Advanced Encryption Standard Algorithm Validation List

Last Update: 9/8/2017

The page provides technical information about implementations that have been validated as conforming to the Advanced Encryption Standard (AES) Algorithm, as specified in Federal Information Processing Standard Publication 197, Advanced Encryption Standard.

The list below describes implementations which have been validated as correctly implementing the AES algorithm, using the tests found in The Advanced Encryption Standard Algorithm Validation Suite (AESAVS). This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories..

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in this document. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.


This list is ordered in reverse numerical order, by validation number. Thus, the more recent validations are located closer to the top of the list. The column after the Validation Date column contains information indicating what modes and features for these modes has been successfully tested.

For the original modes of operation (ECB, CBC, CFB, OFB), this information consists of the modes of operation tested (e.g., ECB, CBC, CFB, OFB), states (encryption(e) and/or decryption(d)), and key sizes (128-bit, 192-bit, and/or 256-bit) for which the implementation was validated. For Counter (CTR) mode, the counter source (internal(int) and/or external(ext)) is also indicated.

For the authenticate encryption mode of operation CCM, this information consists of the following:

Legend for Description Field

Key Sizes Tested 128, 192, 256
Associated Data Length Range Tested Minimum - Maximum, 2^16

The values listed indicate the formatting of the Associated Data cases that were tested (Refer to Appendix A.2.2 of SP800-38C):

* If Minimum = 0, the formatting case where Associated Data Length (Alen) = 0 is tested.
* If values ranging from 1 to 32 are listed, the formatting case where 0 < Alen < 2^16 - 2^8 is tested.
* If 2^16 is listed, the formatting case where 2^8 < Alen < 2^32 is tested.

Payload Length Range Tested Minimum - Maximum
Nonce Length(s) tested 7, 8, 9, 10, 11, 12, 13
Tag Length(s) tested 4, 6, 8, 10, 12, 14, 16

Legend for Description Field

KW AE, AD Authenticated encryption and/or authenticated decryption
AES-128, AES-192, AES-256 AES function
FW, INV CIPHk is AES forward transformation or AES inverse transformation
Len1, [Len2, Len3, Len4, Len5] Tested plaintext lengths
Example 1: KW (AE, AD, AES-128, AES-256, FWD, INV, 128, 256, 192, 384, 4096)

Example 2: KW (AE, AES-128, FWD, 128)

Legend for Description Field

KWP AE, AD Authenticated encryption and/or authenticated decryption
AES-128, AES-192, AES-256 AES function
FW, INV CIPHK is AES forward transformation or AES inverse transformation
Len1, [Len2, Len3, Len4, Len5] Tested plaintext lengths
Example 1: KWP (AE, AD, AES-128, AES-256, FWD, INV, 128, 256, 192, 384, 2048)

Example 2: KWP (AE, AD, AES-256, FWD, 128, 256)

For the AES-GCM/GMAC/XPN mode of operation, validated implementations must obtain assurance from the vendor that the implementation satisfies the arithmetic requirements of the algorithm.
Three categories of PT and AAD lengths are tested if supported. These include:
1. zero-length
2. lengths that are a non-zero multiple of 128, and
3. lengths that are a non multiple of 128.

All PT and AAD lengths tested by an IUT are listed. The lengths listed represent the categories of PT and AAD tested for the IUT. The actual length tests also represent the PT/AAD length scenarios tested by the IUT. The 9 possible scenarios of PT/AAD lengths include:

If an IV is generated internally, the laboratory must affirm that the IV is constructed using one of the methods in NIST SP800-38D, Section 8.2.1 or Section 8.2.2.
If AES-GCM-XPN is supported, the Salt is required. The IUT must specify if the Salt is generated internally or externally. Only the 96-bit IV and the 128 and 256 bit key sizes apply to AES-GCM-XPN.

The information for each AES-GCM/GMAC validation consists of the following information:

Legend for Description Field

Key Sizes Tested 128, 192, 256(For XPN, only 128 and 256 apply)
States Tested Encrypt (e) and/or Decrypt (d)
Tag Lengths Supported 128, 120, 112, 104, 96, 64, 32
PT Lengths tested Values tested (See explanation above. Values were tested in combination with AAD lengths)
AAD Lengths tested Values tested (See explanation above. Values were tested in combination with PT lengths)
GMAC Supported/Not Supported(For XPN, only 96BitIV applies)
96BitIV Supported/Not Supported
IV Generated Internally (using Section 8.2.1/ Section 8.2.2)/Externally
IV Lengths Tested Values tested
XPN Supported/Not Supported
Salt Generated (only if XPN Supported) Internal/External

For the CMAC authentication mode of operation, this information consists of the key sizes (128-bit, 192-bit, and/or 256-bit) (KS 128,192,256) for which the implementation was validated.

For the AES-XTS mode of operation, validated implemenations must obtain assurance from the vendor that the implementation satisfies the following requirement in addition to the arithmetic requirements of the algorithm: "The length of Data units for any instance of an implementation of XTS-AES SHALL NOT exceed 2^20 blocks." The information for each AES-XTS valition consists of the following information:

Legend for Description Field

Key Sizes Tested 128, 256
States Tested Encrypt (e) and/or Decrypt (d)
Block Sizes Supported Full Blocks (f) and/or Partial Blocks (p)

Advanced Encryption Standard (AES) Algorithm Validated Implementations

Validation
No.
Vendor Implementation
Operational
Environment
Val.
Date
Modes/States/Key sizes/
Description/Notes
4764 Lenovo Group Limited
7001 Development Drive
Morrisville, NC 27560
USA

-James Takahashi
TEL: 503-643-8308

-Taylor Greenwood
TEL: 515-450-7432

Lenovo OpenSSL Library for ThinkSystem (Generic Assembler for AES and SHA)

Version 1.0
Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0 9/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems."

4763 Lenovo Group Limited
7001 Development Drive
Morrisville, NC 27560
USA

-James Takahashi
TEL: 503-643-8308

-Taylor Greenwood
TEL: 515-450-7432

Lenovo OpenSSL Library for ThinkSystem (AES-NI and AVX+SSSE3 for SHA)

Version 1.0
Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0 9/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems."

4762 Lenovo Group Limited
7001 Development Drive
Morrisville, NC 27560
USA

-James Takahashi
TEL: 503-643-8308

-Taylor Greenwood
TEL: 515-450-7432

Lenovo OpenSSL Library for ThinkSystem (SSSE3 Assembler for AES and SHA)

Version 1.0
Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0 9/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems."

4761 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Steve Lanser
TEL: 508-983-2505

FireEye SSL

Version 1.0 (Firmware)
Intel Xeon; Intel Xeon with ESXi 6.5; Intel Atom; AMD Opteron 9/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 13 (Tag Length(s): 4 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances."

4760 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Manoj Maskara
TEL: 650-427-1000
FAX: 650-475-5001

-Michael McKay
TEL: 650-427-3615
FAX: 650-475-5001

VMware BC-FJA (Bouncy Castle FIPS Java API)

Version 1.0.0
Intel Xeon E5 w/ Windows Server 2012 R2 with JRE 1.8 on ESXi 6.5 9/1/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 256 , 136 , 272 ) ; AAD Lengths tested: ( 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 32 , 448 , 4096

"The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API)."

4759 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS Java API

Version 1.0.1
Intel Xeon Processor X5670 w/ Java SE Runtime Environment 7 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5; Intel Xeon Processor X5670 w/ Java SE Runtime Environment 8 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5 9/1/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 512 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 192 , 448 , 4096

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well."

4758 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

Version OA52653
z13 w/ IBM z/OS(R) v2.2 9/1/2017 CBC ( e/d; 128 , 256 );

"z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

4757 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

Version OA52653
z13 w/ IBM z/OS(R) v2.2 9/1/2017 CBC ( e/d; 128 , 256 );

"z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

4756 Sage Microelectronics Corp
910 Campisi Way
Suite-2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9118

-Larry Ko
TEL: 408-768-1378

AES Library

Part # INIC-3861
N/A 9/1/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"AES Library implements 128/256 bit AES key. Supports ECB/CBC/XTS Modes. "The AES 128/256 data encryption feature is implemented in the Sage''s bridge chips, it provides the data security and protection for the user on the storage enclosure application.""

4755 Software Diversified Services
1322 81st Ave NE
Minneapolis, MN 55432
USA

-Tim Full

SDS Cryptographic Module

Version 1.0
Intel i7 with AES-NI w/ Windows Server 2012 R2; Intel i7 with AES-NI w/ Windows Server 2016; Intel i7 with AES-NI w/ RedHat 6.9; Intel i7 with AES-NI w/ RedHat 7.4; POWER8 w/ AIX 6.1; POWER8 w/ AIX 7.2; 9/1/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 16384 ) ; AAD Lengths tested: ( 0 , 4096 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Software only Cryptographic Module supports Elliptic Curve, KAS, AES, TDES, DSA, RSA, HMAC and SHA-2."

4754 Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Security and Certifications Team

Luna K7 Cryptographic Library

Version 7.0.1 (Firmware)
PowerPC 476 9/1/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 56 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#4753
DRBG: Val# 1634

"Luna K7 Cryptographic Library"

4753 Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Security and Certifications Team

Luna K7 Accelerated Cryptographic Library

Version 7.0.1 (Firmware)
PowerPC 476 9/1/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 480 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 808

"Luna K7 Accelerated Cryptographic Library"

4752 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Software Library

Version 3.0.0 (Firmware)
Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI 9/1/2017 ECB ( e only; 128 , 192 , 256 );

"The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements."

4751 Monkton, Inc
2236 Central Ave
Tysons, VA 22182
USA

-Harold E. Smith III
TEL: 571-527-6680

OpenSSL

Version 1.0.2L
Apple A10X w/ iOS 10.3.2; Apple A10 Fusion w/ iOS 10.3.2 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Monkton leverages OpenSSL 1.0.2L to provide the cryptographic implementation for FIPS leveraging their FIPS module. Monkton''s Rebar utilizes OpenSSL to provide the features necessary to integrate DAR and DIT."

4750 128 Technology
200 Summit Drive
Burlington, MA 01803
USA

-Patrick Melampy

-Prashant Kumar

128 Technology Cryptographic Module

Version 2.1
Intel x86_64 w/ CentOS 7.3 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1631

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The 128 Technology Cryptographic Module Provides cryptographic services for the 128T Networking Platform."

4749 ARM Ltd
110 Fulbourn Road
Cambridge, CB1 9NJ
United Kingdom

-Leo Dorrendorf
TEL: +972-52-6818594
FAX: +972-73-2558808

-Udi Maor
TEL: +972-54-4205101
FAX: +972-73-2558808

ARM TrustZone Cryptocell 712 TEE

Version sw-cc715tee-1.1.0.48 (Firmware)
Part # CC 712 TEE
ARM TrustZone-Enabled Series A CPU 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions."

4748 Qualcomm Technologies Inc
1700 Technology Drive
San Jose, CA 95110
USA

-Ye Yuan
TEL: +1-408-652-1275

-Jeff Johnson
TEL: +1-408-533-9411

Qualcomm AES engine-256w

Version 1.0 (Firmware)
Chronologic VCS simulator, vcs-mx_vK-2015.09-SP2-1-T0428 8/25/2017 ECB ( e only; 128 , 256 );

"WCN39xx are families of chips that support 802.11 WIFI technologies for Qualcomm Chipsets, including(but not limited to) SDM8xx (835 or later chipsets), SDM6xx/4xx chipsets. IPQ80XX and QCA6XXX are families of chips that support 802.11 WIFI technologies."

4747 Ixia
26601 W. Agoura Road
Calabasas, California 91302
USA

-Tom Casella
TEL: 703-288-0184

NTO Crypto Library

Version 1.0.1-1 (Firmware)
Intel i7 3555LE 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The NTO Crypto Library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, digital signatures, and provides TLSv1.2 protocols and SNMPv3 privacy and authentication protocols."

4746 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT7xx TPM 2.0 Cryptographic Engine

Part # LAG019
N/A 8/25/2017 CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"Nuvoton NPCT7xx TPM (Trusted Platform Module), security processor with embedded firmware compliant with TPM Family 2.0, level 0, revision 1.38"

4745 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

-Brian Wood
TEL: +1-973-440-9125

Samsung Kernel Cryptographic Module with Exynos 7870 Crypto-Extensions

Version 1.7.1
Samsung Exynos 7870 w/ Android 7.1 (Kernel 3.18) 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4744 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

-Brian Wood
TEL: +1-973-440-9125

Samsung Kernel Cryptographic Module

Version 1.7.1
Samsung Exynos 7870 w/ Android 7.1 (Kernel 3.18) 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4743 ARM Ltd
110 Fulbourn Road
Cambridge, CB1 9NJ
United Kingdom

-Leo Dorrendorf
TEL: +972-52-6818594
FAX: +972-73-2558808

-Udi Maor
TEL: +972-54-4205101
FAX: +972-73-2558808

ARM TrustZone Cryptocell 712 REE

Version sw-cc715ree-1.1.0.49 (Firmware)
Part # CC 712 REE
ARM TrustZone-Enabled Series A CPU 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 128 , 256 , 64 , 192 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions."

09/08/17: Added new tested information;

4742 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit, AES-NI with generic GCM)

Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64 bit word size."

4741 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit)

Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

4740 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit, AES-NI with generic GCM)

Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size."

4739 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit)

Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size."

4738 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0
SPARC T4 w/ Solaris(R) 11 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4737 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
SPARC T4 w/ Solaris(R) 11 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4736 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4735 IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

-Peter Szczepankiewicz
TEL: 757-689-0507
FAX: 757-689-0507

-Rory Bray
TEL: 506-449-7810
FAX: 506-449-7810

libcrypto/openssl

Version 1.0.1e
Intel(R) Xeon(R) CPU E5-2650 w/ Red Hat Enterprise Linux Server release 6.7 (Santiago) 8/25/2017 CBC ( e/d; 128 , 256 );

"Main crypto provider for all standard QRadar functionality"

4734 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4733 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4732 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4731 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4730 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4729 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 7100 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4727 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 5200 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4726 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel Core i7 w/ IBM MESA 8.1 on IBM XGS 5100 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4725 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel Core i3 w/ IBM MESA 8.1 on IBM XGS 4100 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4724 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel Pentium (R) B915C w/ IBM MESA 8.1 on IBM XGS 3100 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4723 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100 - Dataplane-vSRX

Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5 8/18/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments."

4722 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- Dataplane

Version 15.1X49-D100 (Firmware)
Intel Xeon E5 8/18/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters."

4721 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- Dataplane

Version 15.1X49-D100 (Firmware)
Intel Xeon E3 8/18/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters."

4720 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- OpenSSL-vSRX

Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5 8/18/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments."

4719 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- Quicksec

Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5 8/18/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments."

4718 DELL, INC
5450 Great America Parkway,
Santa Clara, CA 95054
US

-Srihari Mandava

-Jeff Yin

Dell OpenSSL Cryptographic Library

Version 2.4
Intel Atom C2000 w/ Dell EMC Networking OS 10.3.1 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''''s Data Center hardened Dell Networking OS management and routing features."

4717 Forcepoint
10900-A Stonelake Blvd.
Austin, TX 78759
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

Forcepoint NGFW Cryptographic Kernel Module (3305) without AESNI

Version 2.0.1
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Forcepoint NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4716 Forcepoint
10900-A Stonelake Blvd.
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (3305) without AESNI

Version 2.0
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4715 Secneo Limited
Floor 20, Tiangong Mansion Block A, Xueyuan Road 30#
Haidian District
Beijing, Beijing 100083
China

-Secneo
TEL: 010-62660308
FAX: 010-62660310

-SKB
TEL: (86)13651091370

Secneo Secure Key WhiteBox

Version V3.0
Intel Atom X7 w/ Linux yocto 2.0 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Bangcle Secure Key WhiteBox is a cryptographic product that uses the white-box cryptography approach to protect the secret keys. The product implements the algorithms that provide the non-linear substitution tables, and also supports to update the secret keys dynamically to protect the secret keys under the white-box attacks environment."

4714 Yubico
420 Florence St, Ste 200
Palo Alto, CA 94301
USA

-Jerrod Chong

-Jakob Ehrensvard

Yubico HW/FW Symmetric

Version 4.4.0 (Firmware)
Part # SLE78CLUFX3000PH
Infineon SLE78V2 8/11/2017 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 13 (Tag Length(s): 16 )

"This module contains four parts: 1) AES ECB encrypt/decrypt core HW/FW implementation; 2) TDEA ECB encrypt/decrypt HW/FW; 3) AES CCM encrypt/decrypt FW implementation, relying on underlying AES ECB encrypt; 4) Common symmetric- and hash routines, used for initialization and SCA protection"

4713 Yubico
420 Florence St, Ste 200
Palo Alto, CA 94301
USA

-Jerrod Chong

-Jakob Ehrensvard

Yubico HW/FW DRBG

Version 4.4.0 (Firmware)
Part # SLE78CLUFX3000PH
Infineon SLE78V2 8/11/2017 ECB ( e only; 256 );

"This module implements required SP800-90A hardware/firmware functions for instantiate, generate and reseed, including initial reseed from built-in hardware TRNG."

4712 Yubico
420 Florence St, Ste 200
Palo Alto, CA 94301
USA

-Jerrod Chong

-Jakob Ehrensvard

Yubico HW/FW CMAC

Version 4.4.0 (Firmware)
Part # SLE78CLUFX3000PH
Infineon SLE78V2 8/11/2017 CBC ( e only; 128 , 192 , 256 );

CMAC (Generation ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 )

"This module contains two parts: 1) AES-CMAC core HW/FW implementation; 2) Common symmetric- and hash routines, used for initialization and SCA protection"

4711 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-QuickSec

Version 15.1X49-D100 (Firmware)
Intel Xeon E5 8/11/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters."

4710 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-OpenSSL

Version 15.1X49-D100 (Firmware)
Intel Xeon E3 8/11/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters."

4709 Inphi Corp
112 S. Lakeview Canyon Road, Suite 100
Westlake Village, CA 91362
USA

-Boris Maliatski
TEL: 949-861-3074

OTU4 AES-256 GCM CTR

Part # M1xxS/M2xxS
N/A 8/11/2017 ECB ( e only; 256 ); CTR ( int only; 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 256 , 65536 ) ; AAD Lengths tested: ( 512 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported

"M1xxS/M2xxS is a 100G/200G coherent optical DSP transceiver IC that uses a block cipher module compliant with the AES-256 algorithm (per NIST FIPS140-2) for encryption and authentication (additional authentication data - 64 bytes, tag - 128 bits)."

4708 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

-Brian Wood
TEL: +1-973-440-9125

Samsung Flash Memory Protector

Part # 3.0
N/A 8/11/2017 CBC ( e/d; 128 , 256 );

"n/a"

4707 Acacia Communications Inc.
3 Mill and Main Place, Suite 400
Maynard, MA 01754
USA

-Markus Weber
TEL: (978) 938 4896
FAX: (978) 938 4899

-Jon Stahl
TEL: (978) 938 4896
FAX: (978) 938 4899

Acacia AC200-DCFP2 OTN Payload Encryption

Part # AC200-DCFP2
N/A 8/11/2017 ECB ( e only; 256 );

"The AC200-DCFP2 encrypts ODU4 client payload data"

4706 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 512 319 1294

-David Heisser
TEL: +1 650 209 0937

HPE-3PAR Service Processor 5.0 with OpenSSL 1.0.1

Version HPE-3PAR SP 5.0
Intel Xeon E5 Family w/ HPE-3PAR SP 5.0 8/11/2017 CBC ( e/d; 128 , 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 65536 , 80 , 136 ) ; AAD Lengths tested: ( 0 , 128 , 64 , 80 ) ; 96BitIV_Supported
GMAC_Supported

"Service Processor 5.0 running on hpelinux (Debian 8) with OpenSSL 1.0.1 on Intel Xeon E5 processors."

4705 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 512 319 1294

-David Heisser
TEL: +1 650 209 0937

HPE-3PAR SSMC 3.2 with Java JCE v1.8

Version HPE-3PAR SSMC 3.2
Intel Xeon E5 Family w/ Windows 2012; Intel Xeon E5 Family w/ Windows 2016; Intel Xeon E5 Family w/ hpelinux (Debian 8); Intel Xeon E5 Family w/ RHEL 7.3 8/11/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 65536 , 80 , 136 ) ; AAD Lengths tested: ( 0 , 128 , 64 , 80 ) ; 96BitIV_Supported
GMAC_Supported

"HPE-3PAR StoreServ Management Console (SSMC) 3.2 running on Windows 2012 R2, Windows 2016, RHEL7.3, or hpelinux (Debian 8) in a Java 1.8 JVM with BouncyCastle JCE provider v156 on any Intel E5 family CPU."

4704 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 512 319 1294

-David Heisser
TEL: +1 650 209 0937

HPE-3PAR SSMC 3.2 with BC-Prov-156

Version HPE-3PAR SSMC 3.2
Intel Xeon E5 Family w/ Windows 2012; Intel Xeon E5 Family w/ Windows 2016; Intel Xeon E5 Family w/ hpelinux (Debian 8); Intel Xeon E5 Family w/ RHEL 7.3 8/11/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 65536 , 80 , 136 ) ; AAD Lengths tested: ( 0 , 128 , 64 , 80 ) ; 96BitIV_Supported
GMAC_Supported

"HPE-3PAR StoreServ Management Console (SSMC) 3.2 running on Windows 2012 R2, Windows 2016, RHEL7.3, or hpelinux (Debian 8) in a Java 1.8 JVM with BouncyCastle JCE provider v156 on any Intel E5 family CPU."

4703 Trend Micro Inc.
11305 Alterra Parkway
Austin, TX 78758
USA

-Paul Tucker
TEL: 512-633-7945

TippingPoint Crypto Core OpenSSL

Version 2.0.13
Intel Core i3 without PAA w/ Linux Yocto 4.4; Intel Xeon with PAA w/ Linux Yocto 4.4; Intel Xeon without PAA w/ Linux Yocto 4.4 on VMware ESXi 6.5 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The TippingPoint Crypto Core OpenSSL is a software library which provides FIPS 140-2 approved cryptographic algorithms and services for TippingPoint security products."

4702 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales
TEL: (844) 436-2797

CryptoComply Java Engine

Version 3.0.1
Intel® Xeon® X5670 w/ OpenJDK 1.7 on CentOS 6 on HP ProLiant DL360 G7 Server 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 512 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 192 , 448 , 4096

"CryptoComply Java is a comprehensive suite of FIPS Approved algorithms implemented in pure Java."

4701 Allwinner Technology Co.,Ltd
No.9 Technology Road 2, High-Tech Zone
Zhuhai, Guangdong 519085
China

-Qing Zhang
TEL: +86-756-3818333
FAX: +86-756-3818358

-Wei Guo
TEL: +86-756-3818333
FAX: +86-756-3818358

Crypto Engine

Part # V2.0
N/A 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Crypto engine is implemented with Veilog HDL. It provides cryptographic functions."

4700 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4699 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4698 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX/AESNI, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4697 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX/AESNI, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4696 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX/AESNI/SSSE3, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4695 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX/AESNI/SSSE3, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4694 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

GCM6-128Q rev. 2.1 in encrypt/decrypt configuration (GCM6-128QFE+GCM-128QBE)

Version 2.1 (Firmware)
Aldec Riviera-PRO 2015.10 8/11/2017 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 512 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"250 Gbps encrypt/decrypt GCM-AES core with 128-bit keys and very low latency. See the description at http://www.ipcores.com/macsec_802.1ae_gcm_aes_ip_core.htm"

4693 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

XTS4-128 rev. 2.1 in decrypt configuration (XTS4-128FE+XTS4-128BED)

Version 2.1 (Firmware)
Aldec Riviera-PRO 2015.10 8/11/2017 ECB ( e/d; 128 );

XTS( (KS: XTS_128( (f) )

"200 Gbps XTS-AES decryption core with 128+128 bit keys, very low latency and capabilities for out-of-order processing. See the description at http://www.ipcores.com/xts_aes_p1619_ip_core.htm"

4692 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650)815-7996

XTS4-128 rev. 2.1 in encrypt configuration (XTS4-128FE+XTS4-128BEE)

Version 2.1 (Firmware)
Aldec Riviera-PRO 2015.10 8/11/2017 ECB ( e only; 128 );

XTS( (KS: XTS_128( (f) )

"200 Gbps XTS-AES encryption core with 128+128 bit keys, very low latency and capabilities for out-of-order processing. See the description at http://www.ipcores.com/xts_aes_p1619_ip_core.htm"

4691 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG BoringSSL

Version 2.0
Snapdragon 835 (MSM8998) w/ Android 7.1.2 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library."

4690 NetBrain Technologies, Inc
15 Network Drive 2nd Floor
Burlington, Massachusetts 01803
United States

-Michael Passanisi
TEL: 781-221-7199 (x2055)
FAX: +1 (781) 998-5800

-Boyang Zhang
TEL: 781-221-7199 (x2059)

NetBrain OpenSSL Cryptographic Module

Version 1.0
Intel Xeon E3 family w/ Windows Server 2012 R2 Standard 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The NetBrain OpenSSL Cryptographic Module is a C library of cryptographic functions which provides cryptographic services to applications via easy-to-use API. It can be dynamically linked into applications for the use of general-purpose FIPS 140-2 validated cryptography."

4689 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG Kernel Loadable Crypto Module

Version Version 2.0
Snapdragon 835 (MSM8998) w/ Linux Kernel 4.4 8/11/2017 CBC ( e/d; 128 , 256 );

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

4688 Taisys Technologies Co. Ltd.
7F., No.56, Lane 321
Yangguang St., Neihu Dist.
Taipei, Taipei 11491
Taiwan (R.O.C.)

-Joe Wang
TEL: +886-2-26270927x6699
FAX: +886-2-26270619

-Kent Horng
TEL: +886-2-26562185 #206
FAX: +886-2-26579657

TAISYS JUISE-S2

Part # ST33G1M2
N/A 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The TAISYS JUISE-S2 is a contact/contactless module that provides security services targeted at mobile devices in a single Integrated Circuit Chip. The module is implemented upon Sun Java Card ™ 3.0.4 Classic Edition specifications and is also compliant with GlobalPlatform Card Specification - Version 2.2.1 with SCP03."

4687 BiObex, LLC
11501 Sunset Hills Rd
Suite 200
Reston, VA 22190
USA

-Arthur Joyce
TEL: 571-313-0969

SAFE-Key device

Version 1.1.0.0 (Firmware)
STM32F415 8/11/2017 CBC ( e/d; 256 );
KW ( AE , AES-256 , FWD , 256 , 256 , 192 , 192 , 256 )

"The SAFE-Key device is a USB-based hardware token; its primary purpose is two-factor authentication. The device supports three modalities: web-based two-factor authentication, two-factor authentication for protected file decryption and two-factor authentication for digital signature generation."

4686 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MAS 01886
USA

-Keith Conger
TEL: 978-614-8115

-Adam Elshama
TEL: 978-614-8327

Sonus Cryptographic Library version 3.0

Version 5.1.2
Intel Xeon w/ Closed Proprietary OS Base on Debian Linux 8/11/2017 CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Sonus’ Session Border Controller Software Edition (SWe) is a software-only SBC architected to enable and secure real-time communications in multiple virtual environments. It features the same code base, resiliency, media transcoding, and security technology found in Sonus’ hardware-based SBC 5000 or 7000 series."

4685 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MAS 01886
USA

-Keith Conger
TEL: 978-614-8115

-Adam Elshama
TEL: 978-614-8327

Sonus SRTP Cryptographic Library version 1.0

Version 5.1.2
Intel Xeon w/ Closed Proprietary OS Based on Debian Linux 8/11/2017 CBC ( e/d; 128 ); CTR ( ext only; 128 )

"Sonus’ Session Border Controller Software Edition (SWe) is a software-only SBC architected to enable and secure real-time communications in multiple virtual environments. It features the same code base, resiliency, media transcoding, and security technology found in Sonus’ hardware-based SBC 5000 or 7000 series."

4684 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000x2706
FAX: (905) 760-3020

TL880LT

Version 187 (Firmware)
ATMEL AT86RF212B 8/11/2017 CBC ( e/d; 128 );

"The "The TL880LT Dual Path Alarm Communicator provides constantly supervised and encrypted line security communications over Ethernet/Cellular Network (Internet or Intranet) for security/intrusion applications (as required per UL365, UL1610 standard)"."

4683 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Amalendu Roy
TEL: 888-325-9336

-Ken Fuchs
TEL: 888-325-9336

Motorola Solutions Cryptographic Software Module

Version libALG_R01.03.00
Intel Core i7-6820HQ CPU w/ Microsoft Windows 7 Professional Version 6.1.7601 Service Pack 1; Intel Core i7-6820HQ CPU w/ Microsoft Windows 10 Professional Version 10.0.14393 8/11/2017 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1000 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1000 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1587

"The module is a comprehensive suite of FIPS Approved and non-Approved algorithms and delivered to the end customer(s) as a Dynamically Linked Library (DLL) which is the logical boundary of the cryptographic module. The module provides cryptographic functionalities in Motorola Solutions ASTRO IP Dispatch Console products."

4682 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using CPACF for AES core, TDES core and SHA

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, sha512-s390."

4681 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using C implementation of AES

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic)."

4680 Cisco Systems, Inc
170 W Tasman Dr
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)
Intel Xeon on VMware ESXi 5.5 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

4679 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using CPACF for AES and GHASH

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers implementations of cbc-aes-s390, ecb-aes-s390, rfc4106(gcm_base(ctr-aes-s390,ghash-s390))."

4678 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using CPACF for AES and GHASH

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers implementations of cbc-aes-s390, ecb-aes-s390, seqiv(rfc4106(gcm_base(ctr-aes-s390,ghash-s390)))."

4677 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using CPACF for AES, TDES and GHASH

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"This test covers implementations of gcm_base(ctr-aes-s390,ghash-s390), ccm_base(ctr-aes-s390,aes-s390), cbc-aes-s390, ecb-aes-s390, xts-aes-s390, cbc-des3_ede-s390, ecb-des3_ede-s390, ctr-des3_ede-s390."

4676 Cisco Systems, Inc
170 W Tasman Dr
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)
Intel Xeon 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

4675 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using CPACF for AES core

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers the implementations of cbc(aes-s390), ecb(aes-s390), rfc4106(gcm_base(ctr-aes-s390,ghash-generic))."

4674 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using CPACF for AES core

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers the implementations of cbc(aes-s390), ecb(aes-s390), seqiv(rfc4106(gcm_base(ctr-aes-s390,ghash-generic)))."

4673 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using C implementation of AES

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 64 32 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-generic), ecb(aes-generic), rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4672 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using C implementation of AES

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e ) Tag Length(s): 128 96 64 ) (KS: AES_192( e ) Tag Length(s): 128 96 64 )
(KS: AES_256( e ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-generic), ecb(aes-generic), seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4671 ForeScout
190 West Tasman Drive
San Jose, CA 95134
USA

-Ayelet Kutner

BC-FJA (Bouncy Castle FIPS Java API)

Version 1.0.0
Intel Celeron J1900 w/ CentOS 6.6 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java."

4670 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

Qualcomm Secure Execution Environment (QSEE) Secure App Software Crypto 64bit Module

Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE) 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 512 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 64 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"App Software Crypto Module provides various software cryptographic functionalities to the 64bit QSEE Trusted Applications."

4669 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

Qualcomm Secure Execution Environment (QSEE) Secure App Software Crypto 32 bit Module

Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE) 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 512 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 64 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"QSEE Secure App Software Crypto Module provides various software cryptographic"

4668 Hyperstone, Inc
465 Corporate Square Dr
Winston Salem, NC 27104
US

-Erik Jones
TEL: (336) 747-0131

U9

Part # U9-RBB06
N/A 8/4/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Hyperstone U9 AES: ECB 128-bit and 256-bit CBC 128-bit and 256-bit"

4667 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4666 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4665 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.3.2
ARMv7 (64-bit) w/ Timesys Linux 4.2.8 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 16 , 72 , 32 , 96 , 808

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

4664 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Full CPU set, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4663 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-x86_64-ssse3

Version 5.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4662 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-x86_64-aesni

Version 5.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4661 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-x86-ssse3

Version 5.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4660 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS_x86-aesni

Version 5.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4659 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS_x86_64_C

Version 5.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4658 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS_x86_C

Version 5.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4657 Nokia
600 March Rd
Ottawa, Ontario K2K 2E6
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Non Datapath Cryptographic Library

Version 2 (Firmware)
Cavium Octeon Plus 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Nokia 7705 SAR OS Non Datapath Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4656 Nokia
600 March Rd
Ottawa, Ontario K2K 2E6
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Cryptographic Library

Version 2 (Firmware)
Cavium Octeon Plus 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4655 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Cryptographic Library

Version 2 (Firmware)
Cavium Octeon II 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4654 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS WP Cryptographic Library

Version 8.0
Winpath 4 w/ SR-OS 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

"The Nokia 7705 SAR OS WP Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4653 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS WP Cryptographic Library

Version 8.0
Winpath 3 w/ SR-OS 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

"The Nokia 7705 SAR OS WP Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4652 Evertz Microsystems
5292 John Lucas Dr.
Burlington, Ontario L7L 5Z9
Canada

-Bruce Mathews
TEL: 540-778-3287

IPX OpenSSL Cryptographic Module

Version 2v0_b1 (Firmware)
MPC8377E 8/4/2017 CBC ( e/d; 128 , 256 );

"Card for 6RU Shelf loaded with Evertz IPX"

4651 Evertz Microsystems
5292 John Lucas Dr.
Burlington, Ontario L7L 5Z9
Canada

-Bruce Matthews
TEL: 540-778-3287

MAGNUM OpenSSL Cryptographic Module

Version 1.16.0 (Firmware)
Intel Xeon 8/4/2017 CBC ( e/d; 128 , 256 );

"1RU Server loaded with Evertz MAGNUM control"

4650 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Kernel Module (3305)

Version 2.0.1
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Forcepoint NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4649 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux 7 NSS with AES-NI

Version R7-2.0.0
Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 1024 )

"Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications."

4648 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux 7 NSS without AES-NI

Version R7-2.0.0
Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 1024 )

"Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications."

4647 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using SSSE3 for Bit Slice AES, and assembler for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4594

"This test covers OpenSSL using SSSE3 for Bit Slice AES, and assembler for GHASH."

4646 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES assembler for AES, and assembler for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4588

"This test covers AES assembler for AES, and assembler for multiplication and GHASH."

4645 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES-NI for AES, and assembler for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4595

"This test covers AES-NI implementation of AES and assembler implementation for multiplication and GHASH."

4644 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Full CPU set, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4643 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.11.2
NXP i.MX6 Quad w/ Android Dalvik 4.2.2; NXP i.MX50 (Device Tree Support) w/ Linux 4.1.15 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

4642 Sage Microelectronics Corp.
910 Campisi Way #2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9118

-Larry Ko
TEL: 408-768-1378

AES Library

Part # INIC-3637
N/A 8/4/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"AES Library implements 128/256 bit AES key. Supports ECB/CBC/XTS Modes. "The AES 128/256 data encryption feature is implemented in the Sage''s bridge chips, it provides the data security and protection for the user on the storage enclosure application.""

4641 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

-Moshe Harel
TEL: +972-39279578
FAX: +972-39230864

PrivateServer-OpenSSL

Version 5.02 (Firmware)
Intel Xeon Quad-Core 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

08/31/17: Updated implementation information;

4640 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-39279529
FAX: 972-39230864

-Moshe Harel
TEL: 972-3-9279578
FAX: 972-3-9230864

PrivateServer

Version 5.02 (Firmware)
Intel Xeon Quad-Core 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 1024 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

08/31/17: Updated implementation information;

4639 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset d15xx Series

Version 1.0.0
Part # 1.0.0
Intel® Class SOC w/ Red Hat 7.1 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

4638 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset c62x Series

Version 1.0.0
Part # 1.0.0
Intel® Class SOC w/ Red Hat 7.1 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

4637 Trusted Concepts
205 Van Buren St
Suite 440
Herndon, VA 20170
USA

-Chris Greenlee
TEL: 202.680.3718

TrustedKeep Encryption Module

Version 1.8.3
Intel Core i7 w/PAA w/ CentOS 7.3; Intel Core i7 w/o PAA w/ CentOS 7.3 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"TrustedKeep is a secure object storage and sharing solution."

4636 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-585-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.10
Intel Atom x5 on GETAC MX50 w/ Android 5.1.1 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 200 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 200 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1562
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 512 , 192 , 448 , 4096 )

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library"

4635 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.11.2
Intel Xeon 1275v3 w/ Debian 8.8 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

08/17/17: Updated implementation information;

4632 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-QuickSec

Version 15.1X49-D100 (Firmware)
Intel Xeon E3 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters."

4631 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-OpenSSL

Version 15.1X49-D100 (Firmware)
Intel Xeon E5 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters."

4630 Google Inc.
1600 Amphitheatre Parkway
Mountain View, CA 94043
USA

-Titan Key FIPS officer

Titan Key

Part # 1.0
N/A 7/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2048 ; Tag Len(s) Min: 1 Max: 16 )

"Implemented with Google’s "Titan" secure microcontroller and custom firmware, the Titan Key is a FIPS-compliant Universal 2nd Factor (U2F) authenticator and hardware root of trust."

09/08/17: Added new test information;

4629 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Petra Manche
TEL: +44 1189 245470

-Chris Brych
TEL: +1 613.216.3078

Oracle ILOM OpenSSL FIPS Object Module

Version 2.0.10
Oracle ILOM SP v3 (ARM 7) without PAA w/ Oracle ILOM OS v3.0; Oracle ILOM SP v3 (ARM 7) with PAA w/ Oracle ILOM OS v3.0 7/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Oracle ILOM OpenSSL FIPS Object Module is a software library providing a C language application program interface (API) for use by other processes that require cryptographic functionality and is classified by FIPS 1402 as a software module, multichip standalone module embodiment."

4628 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.4 (Firmware)
ARM v5 Compatible (SoC2); ARM v7 Compatible (SoC3); Intel Celeron; Intel Xeon E5; Intel i3; Intel i5; Intel i7 7/28/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 6400 , 1000 , 8000 ) ; AAD Lengths tested: ( 0 , 128 , 2048 , 96 , 776 ) ; OtherIVLen_Supported
GMAC_Supported

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.4 running on Intel x86 compatible processors."

4627 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations

Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64); 7/28/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V"

4626 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations

Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/21/2017
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 ) AES Val#4624

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

4625 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile BitLocker(R) Cryptographic Implementations

Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/21/2017

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
AES Val#4624

"The Microsoft Windows BitLocker algorithm implementation provides AES CCM support to the Windows Boot Manager and BitLocker cryptographic modules."

4624 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations

Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

4623 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES, SHA and GHASH from CPACF

Version 3.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers CPACF implementation of AES, SHA and GHASH."

4622 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using assembler implementation of AES, SHA and GHASH

Version 3.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers assembler implementation of AES, SHA and GHASH."

4621 Aviat Networks
860 N. McCarthy Blvd.
Suite 200
Milpitas, CA 95035
USA

-Ruth French
TEL: +44 7771 978599
FAX: +44 1698 717204

-Philip Secker
TEL: +64 4 577 8915
FAX: +64 4 577 8822

CTR8540 Payload Encryption

Version 2.5.11 (Firmware)
Simulator: Questasim Version 10.4b 7/21/2017 ECB ( e only; 256 ); CTR ( ext only; 256 )

"AES-CTR Component implements 256-bit AES key size. Processor: Lattice Semiconductors ECP3."

4620 Aviat Networks
860 N. McCarthy Blvd.
Suite 200
Milpitas, CA 95035
USA

-Ruth French
TEL: +44 7771 978599
FAX: +44 1698 717204

-Philip Secker
TEL: +64 4 577 8915
FAX: +64 4 577 8822

CTR8300v2 Payload Encryption

Version 1.8.3 (Firmware)
Simulator: Questasim Version 10.4b 7/21/2017 ECB ( e only; 256 ); CTR ( ext only; 256 )

"AES-CTR Component implements 256-bit AES key size. Processor: Xilinx Artix-7."

4619 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 972-963-7326

McAfee NSP NS Crypto Lib

Version 2.0.5_8.1.17.30 (Firmware)
Intel Xeon E5 Family; Intel Atom C Family 7/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

4618 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using AES_NI for AES and RFC4106 GCM with internal IV

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc-aes-aesni, ecb-aes-aesni, seqiv(rfc4106-gcm-aesni)."

4617 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernle Crypto API using AES_NI for AES and RFC4106 GCM with external IV

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The test covers implementations of rfc4106-gcm-aesni, cbc-aes-aesni, ecb-aes-aesni, xts-aes-aesni."

4616 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using AES_NI for AES core and CLMUL for GHASH

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-aesni), ecb(aes-aesni), rfc4106(gcm_base(ctr(aes-aesni),ghash-clmulni))."

4615 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using AES_NI for AES core and CLMUL for GHASH

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 120 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-aesni), ecb(aes-aesni), seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-clmulni)))."

4614 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using AES_NI for AES core and CLMUL for GHASH

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The test covers implementations of gcm_base(ctr-aes-aesni,ghash-clmulni), ccm_base(ctr-aes-aesni,aes-aesni), cbc(aes-aesni), ecb(aes-aesni), xts(aes-aesni), kw(aes-aesni), cmac(aes-aesni)."

4613 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using strict assembler for AES core

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers the implementations of cbc(aes-asm), ecb(aes-asm), and rfc4106(gcm_base(ctr(aes-asm),ghash-generic))."

4612 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using strict assembler for AES core

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers the implementations of cbc(aes-asm), ecb(aes-asm), and seqiv(rfc4106(gcm_base(ctr(aes-asm),ghash-generic)))."

4611 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using strict assembler for AES core

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-asm),ghash-generic), ccm_base(ctr(aes-asm),aes-asm), cbc(aes-asm), ecb(aes-asm), xts(aes-asm), kw(aes-asm), cmac(aes-asm)."

4610 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using C implementation of AES

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-generic), ecb(aes-generic), rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4609 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using C implementation of AES

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-generic), ecb(aes-generic), seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4608 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using C implementation of AES

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic)."

4607 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP9 Cryptographic Library v5.4

Part # CP7
N/A 7/14/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 6400 , 1000 , 8000 ) ; AAD Lengths tested: ( 0 , 128 , 2048 , 96 , 776 ) ; OtherIVLen_Supported
GMAC_Supported

"The Fortinet CP9 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

4606 N/A N/A N/A 7/14/2017 N/A
4605 N/A N/A N/A 7/14/2017 N/A
4604 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library v5.4

Part # CP8
N/A 7/14/2017 CBC ( e/d; 128 , 192 , 256 );

"The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

4603 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library

Part # CP7
N/A 7/14/2017 CBC ( e/d; 128 , 192 , 256 );

"The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

4602 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS FIPS Cryptographic Library

Version 5.4 (Firmware)
ARM v5 Compatible (SoC2); ARM v7 Compatible (SoC3); Intel Celeron; Intel Xeon E5; Intel i3 Series; Intel i5 Series; Intel i7 Series 7/14/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 6400 , 1000 , 8000 ) ; AAD Lengths tested: ( 0 , 128 , 2048 , 96 , 776 ) ; OtherIVLen_Supported
GMAC_Supported

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.4 running on Intel x86 compatible processors."

4601 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 541-360-6218

HPE Atalla Cryptographic Subsystem

Version 1.10 (Firmware)
Cavium Octeon III CN73xx, 16 cores, 1.8 Ghz 7/14/2017

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 9 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8
AES Val#4600

"The Atalla Cryptographic Subsytem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities."

4600 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 541-360-6218

HPE Atalla Cryptographic Subsystem

Part # Cavium Octeon III CN7360
N/A 7/14/2017 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The Atalla Cryptographic Subsytem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities."

4599 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Mark Thomas
TEL: +44 1364 655500
FAX: +44 1364 654625

PMP450 and PMP450I AES128/256

Version 1.0 (Firmware)
Simulator : ALDEC Riviera-PRO 2017.02 7/14/2017 ECB ( e/d; 128 , 256 );

"Implements AES in ECB mode with 128 bit and 256 bit keys. Implementation is in FPGA, using custom logic. Implementation is similar to PMP 450M but complied for a differenct FPGA device."

4598 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Mark Thomas
TEL: +44 1364 655500
FAX: +44 1364 654625

PMP450M AES128/256

Version 2.0 (Firmware)
Simulator : ALDEC Riviera-PRO 2017.02 7/14/2017 ECB ( e/d; 128 , 256 );

"Implements AES in ECB mode with 128 bit and 256 bit keys. Implementation is in FPGA, using custom logic. Version 1.0 of the implementation was validated for 128-bit key size in Cert. #4041. Version 2.0 adds 256-bit key size."

4597 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet Mocana Cryptographic Library

Version ECz 7.5.0
Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0 7/14/2017 CBC ( e/d; 128 , 256 );

"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

4596 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SG VA Cryptograpchic Library

Version 4.1.1
Intel Xeon E5 Broadwell on VMWare ESXi v6.0 w/ SGOS 6.7 7/14/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"The SG VA Crypto Library provides the necessary cryptographic services developed specifically for use in the Secure Web Gateway appliance line."

4595 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES-NI for AES, and PCLMULQDQ for multiplication and GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers AES-NI for AES, and PCLMULQDQ for multiplication and GHASH."

4594 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using SSSE3 for Constant Time assembler and Bit Slice AES, and PCLMULQDQ for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers OpenSSL using SSSE3 for Constant Time assembler and Bit Slice AES, and PCLMULQDQ for GHASH."

4593 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (3305)

Version 2.0
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4592 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (2105)

Version 2.0
Intel Xeon D w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4591 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (325)

Version 2.0
Intel Atom C w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4590 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Timothy McDonough

Hewlett Packard Enterprise SSL Crypto Module Engine

Version 2.1
ARM i.MX6 w/ Yocto Linux 3.0.35 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Hewlett Packard Enterprise SSL crypto module engine is part of the FIPS validated OpenSSL cryptographic provider for Hewlett Packard Enterprise components. The module features robust algorithm support including CNSA algorithms. The module provides services for secure communications, secure key management, data integrity and data encryption."

08/03/17: Updated implementation information;
09/07/17: Updated implementation information;

4589 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

Forcepoint NGFW Cryptographic Kernel Module (2105)

Version 2.0.1
Intel Xeon D w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Forcepoint NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4588 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES assembler for AES, and PCLMULQDQ for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers AES assembler for AES, and PCLMULQDQ for multiplication and GHASH."

4587 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

Forcepoint NGFW Cryptographic Kernel Module (325)

Version 2.0.1
Intel Atom C w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Forcepoint NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4586 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

Version OA52336
IBM z13 w/ IBM z/OS(R) v2.2 7/8/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4579

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

4585 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

nettle x86_64 (64 bits)

Version 5.0
Intel x86_64 w/ Red Hat Enterprise Linux 7.4 7/8/2017 ECB ( e/d; 128 , 192 , 256 );

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4584 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

nettle x86_64 (32 bits)

Version 5.0
Intel x86_64 w/ Red Hat Enterprise Linux 7.4 7/8/2017 ECB ( e/d; 128 , 192 , 256 );

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4583 Cisco Systems, Inc
170 W Tasman Drive
San Jose, California 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

IOS Common Cryptographic Module (IC2M)

Version Rel5 (Firmware)
MIPS64; Intel Atom; Intel Xeon on ESXi 5.5; PPC405; PPCe500; PPCe5500; Intel Core i3; Intel Pentium; Intel Xeon; PPC465 7/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 512 , 40 , 48 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 40 , 48 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols."

08/09/17: Added new tested information;

4582 Unium, Inc.
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module

Version 3.0.1
Intel(R) Xeon(R) E3-1220 w/ Linux Kernel 4.4 VyOS 1.6 7/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

07/11/17: Updated implementation information;

4581 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 32 bit

Version 5.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4 7/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (C implementations) Intel x86 64 bit"

4580 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 64 bit

Version 5.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4 7/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (C implementations) Intel x86 64 bit"

4579 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

-Alyson Comer
TEL: 607-429-4309

IBM(R) z13(TM) CP Assist

Part # FC 3863 EC P00339 Drv 27I
N/A 6/30/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The IBM z System(TM) CP Assist for Cryptographic Function (CPACF) provides processor-integrated hardware acceleration for TDES, AES, DRBG and SHA variants."

4578 L3 Communications Canada / Targa Systems Division
2081 Merivale Road
Ottawa, ON K2G1G9
Canada

-Dave Saunders
TEL: 613-727-9876
FAX: 613-727-1705

Series 4 Gen 3 DTU

Version 1.0.0-32004093 (Firmware)
Freescale P1022 6/30/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Network Attached Storage device with removable storage."

4577 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet OpenSSL Cryptographic Library

Version ECz 7.5.0
Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0 6/30/2017 CBC ( e/d; 128 , 256 );

GCM IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

4576 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product."

4575 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4574 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product."

4573 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4572 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4571 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AESNI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4570 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4569 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4568 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4567 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4566 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4565 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4564 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

OpenSSL

Version 6.2.0.0 (Firmware)
TI AM3352 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_256( d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 384 , 184 , 312 ) ; OtherIVLen_Supported
GMAC_Supported KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 144 , 208 , 272 , 336 , 4096

"The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module."

4563 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Mike Scanlin
TEL: 919.476.8578
FAX: 919.476.4272

NetApp Cryptomod

Version 2.0
Intel Xeon E5 w/ Data ONTAP 9.2; Intel Xeon E5 w/ Data ONTAP 9.2 without PAA 6/23/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 256 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )
KWP ( AE , AD , 256 , FWD , 16 , 32 , 72 , 808 , 808

"NetApp CryptoMod will be integrated into select NetApp ONTAP releases for the purpose of supporting FIPS 140-2 compliant data-at-rest encryption and key management."

4562 Dell, Inc.
2300 West Plano Parkway
Plano, TX 75075
USA

-Chris Burchett
TEL: 512-723-8065
FAX: 972-577-4375

-Mike Phillips
TEL: 512-723-8420
FAX: 972-577-4375

Credant Cryptographic Kernel (User Mode)

Version 1.8
Intel Core i5-4310 w/ Windows 8.1 Pro (64-bit); Intel Core i5-4310 w/ Windows 10 Enterprise (64-bit) 6/23/2017 CBC ( e/d; 256 );

"Credant CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA-2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

4561 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Kelvin Desplanque
TEL: 6137887216

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)
Intel Xeon 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

4560 RICOH COMPANY, LTD.
7-1, Izumi 2-Chome
Ebina-shi, Kanagawa 243-0460
Japan

-Toru Matsuda
TEL: +81-46-236-2400

LPUX NVRAM Encryption Driver

Version 1.2
Intel Bay Trail-I without AES-NI w/ Customized NetBSD 6.0.1 6/23/2017 CBC ( e/d; 256 );

"The LPUX NVRAM Encryption Driver is software for RICOH MFP controller. The module implements AES CBC mode functions"

4558 Google Inc.
1600 Amphitheatre Parkway
Mountain View, CA 94043
USA

-Adam Langley

BoringCrypto

Version 24e5886c0edfc409c8083d10f9f1120111efd6f5
POWER9 w/ Ubuntu Linux 17.04; POWER8 w/ Ubuntu Linux 17.04; Intel Xeon E5 w/ Ubuntu Linux 16.04; Intel Xeon E5 without PAA w/ Ubuntu Linux 14.04 LTS; POWER8 without PAA w/ Ubuntu Linux 15.04 6/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 256 , 104 , 320 ) ; AAD Lengths tested: ( 0 , 256 , 64 , 320 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications."

07/11/17: Added new tested information;

4557 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9120 Ethernet Crypto Module

Version 1.0 (Firmware)
Xilinx Ultrascale 6/21/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN9120 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption services for the CN9120 Series Encryptor."

4556 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9000 Series Common Crypto Library

Version 3.0.1 (Firmware)
ARM Cortex A9 6/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4555 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 3.0.1 (Firmware)
Intel ATOM 6/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4554 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 3.0.1 (Firmware)
Intel Xeon 6/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4553 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library

Version 3.0.1 (Firmware)
ARM Cortex A9 6/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4552 Symantec Corporation
305 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SGOS Cryptographic Library

Version 4.1.1
Intel Xeon E5 Ivy Bridge w/ ASG 6.7; Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7; Intel Xeon E5 Broadwell w/ SGOS 6.7 6/21/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"The SGOS Crypto Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.7) developed specifically for use in the ProxySG, Reverse Proxy and ASG."

07/07/17: Added new tested information;
08/09/17: Updated implementation and vendor information;

4551 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613.670.3207

Ciena Waveserver Encryption Core

Part # Xilinx XCVU7P
N/A 6/21/2017 ECB ( e only; 256 ); CTR ( ext only; 256 )

"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications."

4550 Broadcom Limited
1320 Ridder Park Drive
San Jose, CA 95131
USA

-David Chung
TEL: +1-949-926-5545
FAX: +1-949-926-6889

AES ECB 128bit & 256bit Encryption/Decryption Engine

Part # BCM82756,BCM82757,BCM82759
N/A 6/21/2017 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 128 , 120 ) ; AAD Lengths tested: ( 128 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
XPN_Supported (Salt Generated: External)

"The Broadcom BCM82756, BCM82757, BCM82759 are low-power, high-density PHY integrating IEEE 802.1AE MACsec with GCM-AES-256b/128b encryption functions supporting 10-Gigabit Ethernet (GbE), and 1GbE applications"

4549 Bivio Networks, Inc.
4457 Willow Road, Suite 240
Pleasanton, CA 94588
USA

-Raj Srinivasan
TEL: (925) 924-8608
FAX: (925) 924-8650

OpenSSL

Version 1.0.1e-51
Intel® Atom™ CPU C2558 @ 2.40GHz w/ RHEL 7.1 on KVM 2.0.0 on Ubuntu 14.04 LTS 6/21/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"OpenSSL is an open source module that provides two libraries: a crypto module, and a TLS/SSL module that depends on the crypto module. It implements comprehensive suite of FIPS approved algorithms, with all key sizes and modes, of which this product uses a subset."

08/03/17: Updated implementation information;

4548 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet Mocana Cryptographic Library

Version ECz 7.5.0 (Firmware)
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) 6/21/2017 CBC ( e/d; 128 , 256 );

"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

4547 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet OpenSSL Cryptographic Library

Version ECz 7.5.0 (Firmware)
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) 6/23/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1499

"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

4546 NEC Corporation
1753 Shimonumabe
Nakahara-ku
Kawasaki-si, Kanagawa 211-8666
Japan

-NEC Corporation
TEL: +81-44-455-8467
FAX: +81-44-455-8459

iPASOLINK AES MODEM Card

Part # NWA-086220-004
N/A 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Radio transmits the encrypted data."

4545 Broadcom Limited
1320 Ridder Park Drive
San Jose, CA 95131
USA

-David Chung
TEL: +1-949-926-5545
FAX: +1-949-926-6889

AES ECB 128bit & 256bit Encryption/Decryption Engine

Part # BCM82391,BCM82392,BCM59202
N/A 6/23/2017 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 128 , 120 ) ; AAD Lengths tested: ( 128 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
XPN_Supported (Salt Generated: External)

"The Broadcom BCM82391, BCM82392, BCM59202 are low-power, high-density PHY integrating IEEE 802.1AE MACsec with GCM-AES-256b/128b encryption functions supporting 100-Gigabit Ethernet (GbE), 40GbE, and 10GbE applications"

4544 Broadcom Limited
1320 Ridder Park Drive
San Jose, CA 95131
USA

-Vinay Bhasin
TEL: +1-949-926-5545
FAX: +1-949-926-5545

-David Chung
TEL: +1-949-926-6889
FAX: +1-949-926-6889

AES ECB 128bit & 256bit Encryption/Decryption Engine

Part # BCM54190,BCM54192,BCM54194,BCM54195
N/A 6/23/2017 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 128 , 120 ) ; AAD Lengths tested: ( 128 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
XPN_Supported (Salt Generated: External)

"Broadcom BCM54190, BCM54192, BCM54194,BCM54195 are a fully integrated octal Gigabit transceiver with standard compliant IEEE 802.1AE 256bit MACsec functionality on all eight ports"

4543 DocuSign
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

DocuSign-SA-TLS

Version 8.4 (Firmware)
Intel® Xeon Quad-Core 6/23/2017 CBC ( e/d; 128 , 256 );

"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data."

08/09/17: Added new tested information;

4542 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

IEEE 802.11 Crypto API

Version 2.6 (Firmware)
Freescale IMX 6 (ARM) 6/16/2017

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 ) AES Val#4541
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Algorithms used by the Wifi applications and corresponding Linux kernel driver."

4541 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

Linux Kernel Crypto API

Version 3.0.35 (Modified) (Firmware)
Freescale IMX 6 (ARM) 6/16/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 512 , 480 , 960 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic algorithm and algorithm self-test API provided with Linux Kernel version 3.0.35. Some modifications have been made to the self-test which do NOT affect the crypto algorithms."

4540 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

Mocana DSF

Version 5.5 (Firmware)
Freescale IMX 6 (ARM) 6/16/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

KW ( AE , AD , AES-128 , FWD , INV , 128 , 256 , 192 , 320 , 320 )

"Cryptographic algorithm API and self-test routines implemented by Mocana, Inc."

4539 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

OpenSSL

Version Fips-2.0.12 (Firmware)
Freescale IMX 6 (ARM) 6/16/2017 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#4539

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Open source Secure Sockets Layer cryptographic API and associated self-test routines."

07/03/17: Added new tested information;

4538 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

Version R7-2.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4537 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

Version R6-1.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4536 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AES and SHA1 assembler

Version R7-2.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4535 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AES and SHA1 assembler

Version R6-1.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4534 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL VPAES and SHA1 SSSE3

Version R7-2.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4533 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL VPAES and SHA1 SSSE3

Version R6-1.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4532 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 Series Firewalls, WF-500 and Panorama M-100/M-500)

Version 8.0 (Firmware)
Cavium Octeon MIPS64; Cavium MIPS64; Intel Multi Core Xeon; Intel Celeron; Intel i7 6/9/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 series firewalls, WF-500 and Panorama M-100/M-500."

4531 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Manoj Maskara
TEL: 650-427-1000
FAX: 650-475-5001

VMware VMkernel Cryptographic Module

Version 1.0
Intel Xeon without PAA w/ VMWare ESXi 6.7; Intel Xeon with PAA w/ VMWare ESXi 6.7 6/9/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1488

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The VMware VMkernel Cryptographic Module is a software cryptographic library that provides FIPS 140-2 approved cryptographic services for VMware products and platforms"

4530 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Wayne Datwyler
TEL: (408) 222-2500

-Robert Carden
TEL: (408) 222-2500

Media_AES/XTS_HW_Engine

Version mdaes_insignia_08012012 (Firmware)
Synopsys VCS simulation environment, version H-2013.06-SP1-7 6/9/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"A high-speed, low gate count AES hardware module supporting various modes of operation, including AES-XTS."

4529 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.16
Intel Xeon E5-2620 w/ CentOS 6; Intel Xeon E5-2660 w/ CentOS 6; Intel Xeon E5-2690 w/ CentOS 6; Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 6/9/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"This is a repackaged copy of OpenSSL. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

4528 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

HPE StoreOnce Management Cryptographic Module

Version 3.16
Intel Xeon E5-2620 w/ CentOS 6; Intel Xeon E5-2660 w/ CentOS 6; Intel Xeon E5-2690 w/ CentOS 6; Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 6/9/2017 CBC ( e/d; 128 , 256 );

"This is a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

4527 Amazon Web Services, Inc.
410 Terry Ave N
Ste 1200
Seattle, WA 98109-5210
USA

-Kelvin Yiu

-Ken Beer

AWS Key Management Service Cryptographic Algorithm Library

Version 1.0.0 (Firmware)
Intel Xeon E5-2640v4 6/9/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 128 , 384 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 808

"The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module."

07/12/17: Updated vendor information;

4526 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 8.0
Intel Multi Core Xeon w/ VMware ESXi 5.5; Intel Multi Core Xeon w/ Centos 7.2 - KVM; Intel Multi Core Xeon w/ Hyper-V 2012 r2; Intel Multi Core Xeon w/ AWS EC2; Intel Multi Core Xeon w/ Azure 6/2/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

06/14/17: Updated implementation information;

4525 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Luis Luciani
TEL: 281-518-6762

-Edward Newman
TEL: 281-514-2713

iLO SSL Firmware Crypto Library

Version iLO 5 v1.11 (Firmware)
Cortex A9 6/2/2017 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings."

4524 INTRACOM TELECOM (INTRACOM S.A. TELECOM SOLUTIONS)
19.7 km Markopoulou Ave.
PEANIA, ATTIKA 19002
GREECE

-ANTONIOS KARVELAS
TEL: 00302106671812
FAX: 00302106671329

-GRIGORIOS ANGELIS
TEL: 00302106677481
FAX: 00302106671329

Intracom Telecom AES module for OmniBAS

Version 1.00 (Firmware)
ModelSim 10.5 5/26/2017 ECB ( e only; 256 ); CTR ( int/ext; 256 )

"Intracom Telecom AES module performs encryption of data carried over wireless links"

4523 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A10)

Part # A10
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4522 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A9X)

Part # A9X
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4521 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A9)

Part # A9
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4520 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A8X)

Part # A8X
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4519 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A8)

Part # A8
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4518 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A7)

Part # A7
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4517 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Amalendu Roy
TEL: 888-325-9336

-Ken Fuchs
TEL: 888-325-9336

Motorola Solutions Cryptographic Software Module

Version libALG_R01.01.02
Texas Instruments (TI) Code Composer Studio (CCS) V5.3 Simulator w/ Mentor Graphics Nucleus 3.0 (version 2013.08.1); Texas Instruments (TI) Code Composer Studio (CCS) V5.3 Simulator w/ Texas Instruments (TI) DSP/BIOS 5.41.04.18 5/19/2017 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1000 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1000 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1478

"The Crypto module is a comprehensive suite of FIPS Approved algorithms implemented in C and crossed compiled on Linux build server. The module is delivered to target application team as library which is the logical boundary of the cryptographic module."

4516 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Jordan Saxonberg
TEL: 424-750-7052
FAX: 424-750-8107

Symantec SymSSLf Cryptographic Module

Version 1.0.1
Part # Intel Xeon
Intel Xeon with AES-NI w/ Windows 7 SP1 5/19/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products."

07/11/17: Added new tested information;

4515 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Jordan Saxonberg
TEL: 424-750-7052
FAX: 424-750-8107

Symantec SymSSLf Cryptographic Module

Version 1.0.1
Part # Intel Xeon
Intel Xeon without AES-NI w/ Windows 7 SP1 5/19/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products."

07/11/17: Added new tested information;

4514 TCL Communication Ltd.
25 Edelman Suite 200
Irvine, CA 92618
USA

-Alain Perrier
TEL: 214-316-2312

-Nikhil Mhatre
TEL: 954-914-9952

TCT Crypto Engine Encryption

Part # Snapdragon 625
N/A 5/19/2017 ECB ( e only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 625 Crypto Engine provides high throughput storage data encryption."

4513 TCL Communication Ltd.
25 Edelman Suite 200
Irvine, CA 92618
USA

-Alain Perrier
TEL: 214-316-2312

-Nikhil Mhatre
TEL: 954-914-9952

TCT Crypto Engine Decryption

Part # Snapdragon 625
N/A 5/19/2017 ECB ( d only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 625 Crypto Engine provides high throughput storage data decryption."

4512 TCL Communication Ltd.
25 Edelman Suite 200
Irvine, CA 92618
USA

-Alain Perrier
TEL: 214-316-2312

-Nikhil Mhatre
TEL: 954-914-9952

TCT Crypto Engine core

Part # Snapdragon 625
N/A 5/19/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Snapdragon 625 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments."

4511 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Mark Hanson
TEL: 972.963.7326

McAfee OpenSSL FIPS Object Module

Version 1.0.0
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 5/19/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products."

4510 VT iDirect
13681 Sunrise Valley Drive, Suite 300
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703.880.6257

Cloak Hardware Algorithm Module 1.0

Part # E0002268
N/A 5/12/2017 CBC ( e/d; 256 );

"VT iDirect, Inc''s hardware cryptographic library provides all cryptographic operations for the support of iDirect''s Transmission Security (TRANSEC) feature. The iDirect HW cryptographic library supports AES encryption/decryption for all upstream and ownstream communication."

4509 VT iDirect
13681 Sunrise Valley Drive, Suite 300
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703.880.6257

iDirect Cloak Algorithm Module 1.0

Version 1.0.2.0 (Firmware)
Altera Cyclone V 5/12/2017 CBC ( e/d; 256 );

"VT iDirect, Inc''s firmware cryptographic library provides all cryptographic operations for the support of iDirect''s Transmission Security (TRANSEC) feature. The firmware cryptographic library implements the key management algorithms necessary for each member of the network to receive and decrypt data."

4508 Guardtime
5151 California Ave.
Suite 210
Irvine, CA 92617
USA

-Christian Bravo
TEL: 310-227-6558

Guardtime Cryptographic Support Library (CSL) Direct

Version 1.0.0 (Firmware)
T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz with SEC; T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz without SEC 5/12/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 65536 , 16 , 65528 ) ; AAD Lengths tested: ( 0 , 128 , 65536 , 16 , 65528 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Cryptographic library for Guardtime products."

4507 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using CPACF for AES and GHASH

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc-aes-s390, ecb-aes-s390, and rfc4106(gcm_base(ctr-aes-s390,ghash-s390))."

4506 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using CPACF for AES and GHASH

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc-aes-s390, ecb-aes-s390, and seqiv(rfc4106(gcm_base(ctr-aes-s390,ghash-s390)))."

4505 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using CPACF for AES, TDES and GHASH

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of gcm_base(ctr-aes-s390,ghash-s390), ccm_base(ctr-aes-s390,aes-s390), cbc-aes-s390, ecb-aes-s390, xts-aes-s390, cbc-des3_ede-s390, ecb-des3_ede-s390, ctr-des3_ede-s390."

4504 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using CPACF for AES core

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-s390), ecb(aes-s390), and rfc4106(gcm_base(ctr-aes-s390,ghash-generic))."

4503 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using CPACF for AES core

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-s390), ecb(aes-s390), and seqiv(rfc4106(gcm_base(ctr-aes-s390,ghash-generic)))."

4502 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using CPACF for AES and TDES core, and SHA

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, and sha512-s390."

4501 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using C implementation for AES

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4500 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using C implementation for AES

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4499 Tintri
303 Ravendale Drive
Mountain View, CA 94043
USA

-Farzam Tajbakhsh
TEL: (650) 810-8266

Tintri Cryptographic Module

Version 1.0
Intel 2609-AES-NI w/ Tintri Linux 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Tintri Cryptographic Module is a repackaged copy of OpenSSL AES, in CBC-128, CBC-192, and CBC-256 modes. No modifications to the software content have been made, and no modifications to the algorithms implemented by the module have been made."

4498 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers implementations of gcm_base(ctr(aes-generic),ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)"

4497 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using Power ISA 2.07 for AES and GHASH

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers implementations of p8_aes_cbc, and rfc4106(gcm_base(p8_aes_ctr,p8_ghash))"

4496 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using Power ISA 2.07 for AES and GHASH

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of p8_aes_cbc, and seqiv(rfc4106(gcm_base(p8_aes_ctr,p8_ghash)))."

4495 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using Power ISA 2.07 for AES and GHASH

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implmentations of gcm_base(p8_aes_ctr,p8_ghash), p8_aes_cbc, and p8_aes_xts."

4494 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using Power ISA 2.07 for AES core

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(p8_aes), ecb(p8_aes), and rfc4106(gcm_base(ctr(p8_aes),ghash-generic))."

4493 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using Power ISA 2.07 for AES core

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(p8_aes), ecb(p8_aes), and seqiv(rfc4106(gcm_base(ctr(p8_aes),ghash-generic)))."

4492 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using Power ISA 2.07 for AES core

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of gcm_base(ctr(p8_aes),ghash-generic), ccm_base(ctr(p8_aes),p8_aes), cbc(p8_aes), ecb(p8_aes), xts(p8_aes), kw(p8_aes), and cmac(p8_aes)."

4491 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using C implementation for AES

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4490 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using C implementation for AES

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4489 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-generic),ccm_base(ctr(aes-generic),aes-generic),cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), and cmac(des3_ede)."

4488 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AES-NI for RFC4106 GCM with internal IV

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc-aes-aesni, ecb-aes-aesni, and seqiv(rfc4106-gcm-aesni)."

4487 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AES-NI for AES and RFC4106 GCM with external IV

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of rfc4106-gcm-aesni, cbc-aes-aesni, ecb-aes-aesni, and xts-aes-aesni."

4486 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using AES-NI for AES core and CLMUL for GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-aesni), ecb(aes-aesni), and rfc4106(gcm_base(ctr(aes-aesni),ghash-clmulni))."

4485 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using AES-NI for AES core and CLMUL for GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-aesni), ecb(aes-aesni), and seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-clmulni)))."

4484 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AES-NI for AES core and CLMUL for GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of gcm_base(ctr-aes-aesni,ghash-clmulni), ccm_base(ctr-aes-aesni,aes-aesni), cbc(aes-aesni), ecb(aes-aesni), xts(aes-aesni), kw(aes-aesni), and cmac(aes-aesni)."

4483 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using strict assembler for AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-asm), ecb(aes-asm), and rfc4106(gcm_base(ctr(aes-asm),ghash-generic))."

4482 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using strict assembler for AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-asm), ecb(aes-asm), and seqiv(rfc4106(gcm_base(ctr(aes-asm),ghash-generic)))."

4481 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using strict assembler for AES and Triple-DES core

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-asm),ghash-generic), ccm_base(ctr(aes-asm),aes-asm), cbc(aes-asm), ecb(aes-asm), xts(aes-asm), kw(aes-asm), cmac(aes-asm), ecb(des3_ede-asm), and cbc(des3_ede-asm)."

4480 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using C implementation for AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4479 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using C implementation for AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4478 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)"

4477 HYPERTEC LTD
Hypertec Ltd, 2 Swangate, Charnham Park
Hungerford, Berkshire RG17 0YX
UK

-Simon Smart
TEL: +44 1488 686 844
FAX: +44 1488 686 845

PS2251-13

Part # PS2251-13 Module V1.00
N/A 5/5/2017 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Hardware (Module V1.00) in PS2251-13 implements the algorithm to allow flexibility and efficiency."

4476 Cog Systems / HTC
Level 1
277 King Street
Newton
Sydney, NSW 2042
Australia

-Daniel Potts
TEL: +1 855 662 7234

D4Secure Boring/OpenSSL FIPS Module

Version FIPS Module 2.0.14
Snapdragon 617 (MSM8952) w/ Android 6.0.1 - HTC Software Version 1.57.617.52 5/5/2017 CBC ( e/d; 128 , 256 );

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 512 , 136 , 520 ) ; AAD Lengths tested: ( 128 , 512 , 136 , 520 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The D4Secure Boring/OpenSSL FIPS Module is an implementation of the FIPS Object Module, FIPS canister in Android."

05/23/17: Updated implementation information;

4475 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: +1 905-760-3000
FAX: +1 905-760-3020

TL280LE(R)/LE2080(R)

Version 5.1 (Firmware)
Part # UA685 Rev. 01
ST Microelectronics STM32F217VGT6TR 5/5/2017 ECB ( e/d; 128 );

"The TL280LE(R)/LE2080(R) Ver 5.1 is included in several IP/3G Alarm Communicators Models like TL280LER, LE2080R, TL280LE, LE2080 and provides constantly supervised and encrypted line security communications over 4G Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

4474 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Crypto Engine Core (version 5.3.4)

Part # Snapdragon 835
N/A 4/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Snapdragon 835 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments."

4473 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Inline Crypto Engine (UFS) Decryption (Version 3.0.0)

Part # Snapdragon 835
N/A 4/21/2017 ECB ( d only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 835 Inline Crypto Engine provides high throughput storage data decryption."

4472 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Inline Crypto Engine (UFS) Encryption (Version 3.0.0)

Part # Snapdragon 835
N/A 4/21/2017 ECB ( e only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 835 Inline Crypto Engine provides high throughput storage data encryption."

4471 Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Min Teng
TEL: 408-547-5500

-Chandrasekhar Varada
TEL: 408-547-5500

EIP-165 crypto core

Version 1.0 (Firmware)
Synopsys VCS/VCSi, version J-2014.12 4/21/2017 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported
XPN_Supported (Salt Generated: External)

"100Gbps MACsec hardware module capable of 128 & 256bit GCM-AES with optional XPN mode for encryption/decryption. The EIP-165 is a high-performance, split ingress/egress in-line MACsec frame engine that provides hardware acceleration for the complete MACsec frame transform along with packet classification. Compliant to 802.1AE 2006 & 802.1AEbw 2013."

4470 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

Ciena 8700 Packetwave Platform

Version 8.5
NXP QorIQ P4080 w/ SAOS 8.5 4/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The 8700 Packetwave Platform is a multi-terabit programmable Ethernet-overdense wavelength division multiplexing (DWDM) packet switch."

4469 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.16
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.18; Intel Atom C2558 (x86) with AES-NI w/ ExtremeXOS-Linux 3.18 32-bit; Intel Atom C2558 (x86) without AES-NI w/ ExtremeXOS-Linux 3.18 32-bit 4/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/11/17: Added new tested information;

4468 Trustonic
20 Station Road
Cambridge, n/a CB1 2JD
UK

-Alec Edgington
TEL: +44 1223 347864

-Mark Wooding
TEL: +44 1223 3478534

TRICX

Version 1.0
ARM Cortex-A53 without PAA w/ Trustonic Kinibi 400A; ARM Cortex-A53 with PAA w/ Trustonic Kinibi 400A 4/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 192 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"TRICX is a static library providing an extensive suite of FIPS-approved cryptographic algorithms and supporting a range of key sizes and modes."

4467 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Luis Luciani
TEL: 281-518-6762

-Edward Newman
TEL: 281-514-2713

iLO Hardware Crypto Library

Part # iLO ASIC 815393-001
N/A 4/21/2017 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings."

4466 Axway Inc.
6811 E Mayo Blvd.
Ste. 400
Phoenix, AZ 85054
USA

-Katrin Rosenke
TEL: 480-627-1800
FAX: 480-627-1801

-Kartik Krishnan
TEL: 480-627-2649
FAX: 480-627-1801

Axway Security Kernel

Version 3.0.2
Intel® Xeon® E5-2620 w/ Microsoft Windows 2012 64-bit; Intel® Xeon® E5-2620 w/ RHEL 6.3 64-bit; Sun UltraSparc T1 w/ Solaris 64-bit 4/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Axway Validation Authority Suite: a collection of products that provide flexible and robust OCSP/SCVP certificate validation for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

4465 Silver Spring Networks
230 W Tasman Drive
San Jose, CA 95134
USA

-Jeff Ebert
TEL: 16697704000
FAX: 18667760015

Silver Spring Networks Endpoint Security Module

Part # 130-0117-01.ESM
N/A 4/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN''s Gen5 endpoint and infrastructure products."

4464 Technologies HumanWare Inc.
1800 Rue Michaud
Drummondville, Quebec J2C 7G7
Canada

-Dominic R. Labbé
TEL: 1-450-463-1717 x356
FAX: 1-888-871-4828

-Greg Stilson
TEL: 1-819-471-4818 x210
FAX: 1-888-871-4828

HumanWare Cryptographic Library

Version 1.0
Texas Instruments OMAP4460 1.2GHz Mobile Processor, Dual-core ARM® Cortex(TM)-A9 w/ Android 4.4.2 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The HumanWare Cryptographic Library implements the cryptographic functionalities such as hashing, encryption, decryption and message authentication for the BrailleNote Touch tablet."

4463 HGST, a Western Digital brand
951 SanDisk Drive
Milpitas, CA 95035
USA

-Rajesh Kukreja
TEL: 408-801-3368

-Michael McDonnell
TEL: 408-801-3075

Marvell XTS-AES Media Encryption Engine

Part # Insignia version 3.1
N/A 4/7/2017 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"Hardware support for HGST Self-Encrypting Drives (SEDs)"

4462 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 2.0.0 (Firmware)
Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements."

4461 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiWeb SSL Cryptographic Library

Version 5.5 (Firmware)
Intel Xeon E5 series 4/7/2017 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiWeb SSL Cryptographic Library v5.5 running on Intel x86 compatible processors."

4460 ARM Ltd
110 Fulbourn Road
Cambridge, CB1 9NJ
United Kingdom

-Neil Fixter
TEL: (512) 413-9472

wpan01_aes_top

Version AESv1.4
Cadence Incisive 15.20.008 4/7/2017 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( ext only; 128 )

"An AES engine suitable for use in Bluetooth and IEEE 802.15.4 applications. Supported algorithms: ECB (128-bit encryption); CBC (128-bit encryption); CTR (128-bit encryption with external counter)"

04/21/17: Updated vendor and implementation information;

4459 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Nick Goble
TEL: 703.484.7032

CiscoSSL FIPS Object Module

Version 4.1
Intel Xeon w/ ADE-OS 2.4 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

4458 Tintri
303 Ravendale Drive
Mountain View, CA 94043
USA

-Farzam Tajbakhsh
TEL: (650) 810-8266

Tintri Cryptographic Module

Version 1.0
Intel 2620-AES-NI w/ Tintri Linux 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Tintri Cryptographic Module is a repackaged copy of OpenSSL AES, in CBC-128, CBC-192, and CBC-256 modes. No modifications to the software content have been made, and no modifications to the algorithms implemented by the module have been made."

4457 Gemalto
525 avenue du Pic de Bertagne
CS 12023
Gemenos, n/a 13881
France

-Security and Certifications Team

-Sylvain Lhostis
TEL: +33 (0)4 42 36 60 62

MultiAppIDV4.0 Cryptographic library

Version 4.0 (Firmware)
Part # Infineon SLE78 M7892 chip family
Infineon SLE78 M7892 chip family 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms."

4456 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® E2 Cryptographic Engine

Part # 1.0
N/A 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® E2 Cryptographic Engine is a hardware cryptographic accelerator that secures Wave Relay® communications."

4455 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® Cryptographic Library

Version 2.0 (Firmware)
NXP i.MX 6 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Library provides module integrity assurance and management security."

4454 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® Cryptographic Kernel

Version 1.0 (Firmware)
NXP i.MX 6 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 120 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 120 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Kernel provides firmware-level security for Wave Relay®."

4453 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector

Part # 3.0.2
N/A 4/7/2017 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"On-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

4452 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.9.0.EDMI.2
NXP LPC43S20 w/ FreeRTOS v8.0.0 3/31/2017 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) PT Lengths Tested: ( 0 , 128 , 512 , 120 , 360 ) ; AAD Lengths tested: ( 0 , 128 , 512 , 72 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. The following were tested for this project: SHA256, AES-128 CBC, AES-128 ECB, CMAC AES-128, AES-128 GMAC, and AES-128 GCM"

4451 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

VPP

Version V300R003C26SPC101B130 (Firmware)
Cavium CN7015; Cavium CN6645; Cavium CN6880; Freescale SC411912C; Freescale MPC8572E 3/31/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"VPP Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

4450 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

Openssl

Version 1.0.2h (Firmware)
Freescale SC411912C; Freescale MPC8572E 3/31/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 128 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1441

"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

4449 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

Openssl

Version 1.0.2h (Firmware)
Cavium CN7015; Cavium CN6645; Cavium CN6880; Cavium CN7809 3/31/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 128 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1440

"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

4448 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613.670.3207

Ciena Waveserver Encryption Core

Part # Xilinx XCVU9P
N/A 3/31/2017 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications."

4447 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena Waveserver

Version 1.4 (Firmware)
Xilinx XC7Z030 3/31/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 256 , 256 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1439

"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications."

4446 Tintri
303 Ravendale Drive
Mountain View, CA 94043
USA

-Farzam Tajbakhsh
TEL: 650-810-8266

Tintri Cryptographic Module

Version 1.0
Intel 2680-AES-NI w/ Tintri Linux 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Tintri Cryptographic Module is a repackaged copy of OpenSSL AES, in CBC-128, CBC-192, and CBC-256 modes. No modifications to the software content have been made, and no modifications to the algorithms implemented by the module has been made."

4445 Elster
Strothweg 1
Lotte (Buren), n/a 49504
Germany

-Michael Habermann

elster_cv

Version 02.01.05
Single-Core ARM-Cortex M3 w/ Elster OS v2.2.0 3/31/2017 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 16 )

KW ( AE , AD , AES-128 , FWD , 128 )

"The algorithms to be tested are implemented in a Gas smart meter, for deployment in the UK Smart Metering Implementation Programme."

4444 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS9900 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
Intel Atom C2518 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4443 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch (OS6900 PowerPC P2040 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
PowerPC P2040 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4442 INTEGRITY Security Services (ISS)
7585 Irvine Center Driver
Suite 250
Irvine, California 91618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

Crestron Control Engine

Version 3.0 (Firmware)
iMX53 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 8 - 16 ) (Payload Length Range: 8 - 16 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 512 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 192 , 320 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Porting of the ISS Embedded Cryptographic Toolkit (ECT) to the Crestron Control Engine."

4441 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch (OS6900 Freescale PowerPC MPC8572 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4440 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6860 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
Cortex ARM 9 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4439 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS10K ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4438 Xilinx, Inc.
2100 Logic Drive
San Jose, CA 95124
USA

-James Wesselkamper
TEL: 505-798-6863

ZU+ AES-GCM Core

Part # Zync Ultrascale+ MPSoC
VCS 3/31/2017 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 384 , 512 , 416 , 448 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES-GCM 256 Encryption Decryption Hard Core"

04/14/17: Updated vendor contact information;
04/25/17: Updated implementation information;

4437 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Cryptographic Module for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition"

4436 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Cryptographic Module for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition"

4435 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HPE 3PAR OS 3.2.2.MU4 libgcrypt11_1.5.0

Version 3.2.2.MU4
Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 3/31/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt11_1.5.0-5+deb7u4."

4434 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.2872
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

4433 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 8.00.6246
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

4432 Samsung Electronics Co., Ltd,
416 Maetan-3dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung BoringSSL Cryptographic Module

Version v1.1
Samsung Electronics Exynos8895 w/ Android 7.0; Qualcomm MSM8998 w/ Android 7.0; Samsung Electronics Exynos7570 w/ Android 7.0; Qualcomm MSM8917 w/ Android 7.0; Qualcomm MSM8996 w/ Android 7.0; Samsung Electronics Exynos8890 w/ Android 7.0; Samsung Electronics Exynos7420 w/ Android 7.0; Samsung Electronics Exynos7870 w/ Android 7.1 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services."

08/10/17: Added new tested information;

4431 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.2872
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

4430 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 8.00.6246
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

4429 CA Technologies Canada
500-885 West Georgia St
Vancouver, BC V6C 3G1
Canada

-Alina Muresan
TEL: 604 235 8305

-Julia Kazakova
TEL: 604-235-8354

CA API Gateway Cryptographic Library - OpenSSL

Version v9.2.00
Intel Xeon w/ RHEL6 on VMware ESXi 5.5.0; Intel Xeon w/ RHEL6 3/24/2017 CBC ( e/d; 128 , 256 );

"Provides cryptographic functionality for the CA API Gateway."

4428 Becton, Dickinson and Company (BD)
10020 Pacific Mesa Blvd.
San Diego, CA 92121
USA

-Indresh Chaudhari
TEL: 858-617-5519

-Sharen Gerchman
TEL: 858-617-5197

OsCrypto 3.0

Version 3.0 (Firmware)
Marvel PXA270 3/24/2017 CBC ( e/d; 128 , 192 , 256 );

"Implementation is based on OpenSSL version 1.0.1g"

4427 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module with MSM 8998 Crypto-Extensions

Version 1.8
MSM 8998 w/ Android 7.0 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4426 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.8
MSM 8998 w/ Android 7.0 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4425 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module with Exynos 8895 Crypto-Extensions

Version 1.8
Exynos 8895 w/ Android 7.0 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4424 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.8
Exynos 8895 w/ Android 7.0 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4423 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector

Part # 3.0.2
N/A 3/24/2017 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"On-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

4422 IBM Corporation
222 South Riverside Plaza
Ste 1700
Chicago, IL 60606
USA

-Mark Seaborn
TEL: +1 312 423 6640x2354

-Jasopn Resch

Cleversafe FIPS Cryptographic Module

Version 1.1
Intel Xeon without AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION; Intel Xeon with AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#4422

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#4422

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1428

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#4422

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''''s ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances."

4421 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor AES Key Wrap

Version 1.2 (Firmware)
Part # FH8065501516702
x86 Processor 3/10/2017
KW ( AE , AES-128 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#4419

"An implementation of AES Key Wrap used inside Dolby Media Blocks"

04/27/17: Updated vendor information;

4420 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

FPGA AES CBC

Version 1.2 (Firmware)
Part # 5SGXEA7H3F35I3NYY
FPGA 3/10/2017 CBC ( d only; 128 );

"An implementation of AES-128 decryption in CBC mode used inside Dolby Media Blocks"

05/17/17: Updated vendor information;

4419 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor AES CBC

Version 1.1 (Firmware)
Part # FH8065501516702
x86 Processor 3/10/2017 CBC ( e/d; 128 );

"An implementation of AES-128 encryption/decryption in CBC mode used inside Dolby Media Blocks"

04/27/17: Updated vendor information;

4418 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor AES ECB

Version 1.1 (Firmware)
Part # FH8065501516702
x86 Processor 3/10/2017 ECB ( e/d; 128 , 256 );

"An implementation of AES-128 encryption/decryption and AES-256 encryption in ECB mode used inside Dolby Media Blocks"

NOTE: ECB Keysize 256 only tested for Encrypt Only;
04/27/17: Updated vendor information;

4417 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Provider

Version 1.0 (Firmware)
Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz; Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz 3/6/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal ) ; PT Lengths Tested: ( 0 , 128 , 384 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 512 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 192 , 448 , 4096

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

4416 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 10G Ethernet Crypto Module

Version 1.7 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 3/6/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1363

"The CN8000 10G Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4415 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 8G Fibre Channel Crypto Module

Version 1.0 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 3/6/2017 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 16896 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The CN8000 8G Fibre Channel Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4414 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 1G Ethernet Crypto Module

Version 1.6 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 3/6/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1363

"The CN8000 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4413 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6140 10G Ethernet Crypto Module

Version 1.7 (Firmware)
Xilinx XC7Z045 3/6/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN6140 10G Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6140 Series Encryptor."

4412 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6140 1G Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC7Z045 3/6/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN6140 1G Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6140 Series Encryptor."

4411 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FMC FOM Virtual

Version 6.0
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 3/6/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities."

04/20/17: Added new tested information;

4410 Elster
Timisoara Airport Park, DJ 691 km 8+775 m, Comuna Giarmata
udetul Timis, Romania 307210
Romania

-VLADIMIR DIATLOV
TEL: +40 374 475 828
FAX: +40 256 493 737

SMETS2 AS302P

Version 1.1 (Firmware)
ARM 32-bit Cortex-M3 3/6/2017 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The algorithms are implemented in an Electricity smart meter, for deployment in the UK Smart Metering Implementation Programme."

4409 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)
Cavium CN52xx; Intel Xeon X5650; Intel Xeon E5-2609 v3; Intel Xeon E5-2680 v3; Marvell A390 3/6/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

4408 HUAWEI TECHNOLOGIES Co. Ltd.
328# XINGHU Avenue
SUZHOU, JIANGSU 215000
CHINA

-Yang Ze
TEL: 8615919432118

-Ji Xiang
TEL: 8615261806635

Huawei FIPS Cryptographic Library (HFCL) for WLAN

Version V300R003C22SPC806 (Firmware)
Qualcomm IPQ8068; Qualcomm QCA9550 series; Qualcomm IPQ40X8; Qualcomm QCA9531; Freescale P1025; Cavium CN6130; Cavium CN6335 3/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

4407 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector

Part # 3.0
N/A 2/28/2017 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"On-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

4406 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6010 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC7Z020 2/28/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN6010 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6010 Series Encryptor."

4405 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4020 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC7Z020 2/28/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN4020 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN4020 Series Encryptor."

4404 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC7Z020 2/28/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN4010 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN4010 Series Encryptor."

4403 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.6.1
MSM 8916 w/ Android 6.0.1 2/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

03/31/17: Updated implementation information;

4402 Bull atos technologies
Rue Jean Jaurès
Les Clayes sous Bois, . 78340
France

-Jean-Luc Chardon
TEL: +33130807914

-Pierre-Jean Aubourg
TEL: +33130807702

C2P_CryptoCore

Version 20170118 (Firmware)
Freescale QorIQ P1010 2/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull , including the CRYPT2Pay and CRYPT2Protect product lines."

4401 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Matt Sturm
TEL: 858-320-9444

-Matthew Noland
TEL: 512-644-1214

Forcepoint C Cryptographic Module

Version 2.0.5
Forcepoint V10000 G4 Appliance on Intel Xeon E5-2620v3 w/ CentOS 7.2 2/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (f/p) )

"Forcepoint produces a family of web, e-mail and data security solutions that can be deployed on pre-configured, security hardened hardware or as customer installable software. The Forcepoint C Crypto Module provides support for cryptographic and secure communications services for these solutions."

4400 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-Liu Pinping
TEL: 8615850529039

Huawei FIPS Cryptographic Library (HFCL) for Switches

Version V300R003C22SPC805 (Firmware)
Cavium CN5020; BROADCOM 56340/56342; MARVELL 98DX3333/98DX3336; FREESCALE P2041; FREESCALE SC411231C; MARVELL 98DX3245/98DX3246/98DX3247 2/28/2017 CBC ( e/d; 128 , 256 );

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

03/31/17: Updated implementation information;

4399 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6100 Ethernet Crypto Module

Version 1.7 (Firmware)
Xilinx XC6VLX195T 2/28/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1362

"The CN6100 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6100 Series Encryptors."

4398 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6040 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC6VLX130T 2/28/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1362

"The CN6040 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6040 Series Encryptor."

4397 Citrix Systems, Inc.
851 Cypress Creek Road
Fort Lauderdale, FL 33309
USA

-Ben Tucker
TEL: 954-267-3094

-Jonathan Andersen
TEL: 954-940-7737

Citrix FIPS Cryptographic Module - AES

Version 1.0
ARM v8-A with NEON extensions and AES/SHA Acceleration w/ iOS 10 64-bit; ARM v7-A with NEON extensions w/ Android 5; Intel Core i7 [4th Generation] with AES-NI w/ Windows 10 32-bit; ARM v7-A with NEON extensions w/ Android 6; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 6; Intel Core i7 [6th Generation] with AES-NI w/ Windows 10 64-bit; ARM v8-A w/ Windows 10 Mobile 32-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under XenServer 6, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under ESXi 5, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under Hyper-V on Windows Server 2012 R2, 64-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 32-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 64-bit; Intel Core i7 [6th Generation] with AES-NI w/ Linux 3.13 64-bit; ARM v7-A with NEON extensions w/ Android 4.4; ARM v7-A with NEON extensions w/ Android 7; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 7; Intel Core i7 with AES-NI w/ Mac OS X 10.12 64-bit; ARM v8-A with NEON extensions w/ ViewSonic Thin OS; ;  Intel Xeon E55xx Series w/ Linux 3.13 under XenServer 6 2/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 200 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 200 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 4096 , 192 , 4032 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 808 , 8 , 808 , 808

"Citrix FIPS Cryptographic Module provides cryptographic services for various Citrix products."

03/22/17: Updated vendor information;
06/27/17: Added new tested inforamtion;

4396 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) 2/10/2017 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

4395 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- Data Plane

Version 15.1X49-D75 (Firmware)
Part # Broadcom XLP832
Broadcom XLP832 2/10/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4394 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- OpenSSL

Version 15.1X49-D75 (Firmware)
Intel Xeon (C5518) 2/10/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4393 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- Authentec

Version 15.1X49-D75 (Firmware)
Broadcom XLP832 2/10/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4392 NXP Semiconductors
Stresemannallee 101
Hamburg, Hamburg 22529
Germany

-Dr. Almar Kaid
TEL: + 49 (40) 5613 5123
FAX: + 49 (40) 5613 62773

P73N2M0 Crypto Library CAVP Wrapper

Version 1.0.0
Part # p73n2m0b0.200
NXP p73n2m0 w/ n/a 2/10/2017

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#4386

"The NXP Crypto Library CAVP Wrapper on the p73n2m0 HW-platform builds on the P73N2M0 Crypto Library V1.0.8. It contains CMAC, RSA and ESCDA implementations to illustrate how to meet the CAVP FAQ Gen.2 requirement based on the NXP Crypto Library within an operating system."

4391 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.15
TI c64 w/ SurfWare 7.2 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

4390 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, California 94085
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

Security Analytics Crypto Library v7.2

Version 7.2
Intel® Xeon® Processor IvyBridge (E5-2680 v2 and E5-2609v2) w/ Fedora Core 10 2/10/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Security Analytics Crypto Library v7.2 provides the necessary cryptographic services for the Security Analytics software developed specifically for use in the Security Analytics Central Manager (CM) and Forensic Appliances (FA)."

4389 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto Library

Version 2.0
Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (64-bit); Samsung Electronics Exynos7870 w/ Kinibi 310 (32-bit) 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

03/02/17: Added new tested information;
06/22/17: Added new tested information;
08/11/17: Added new tested information;

4388 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HPE 3PAR OS 3.2.2.MU4 OpenSSL-1.0.1

Version 3.2.2.MU4
Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 2/10/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon processor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-1.0.1t+1-deb7u1."

4387 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) 2/10/2017 CBC ( e/d; 128 , 192 , 256 );

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

4386 NXP Semiconductors
Stresemannallee 101
Hamburg, Hamburg 22529
Germany

-Dr. Almar Kaid
TEL: + 49 (40) 5613 5123
FAX: + 49 (40) 5613 62773

P73N2M0 Crypto Library

Version 1.0.8
Part # p73n2m0b0.200
NXP p73n2m0 w/ n/a 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 128 , 256 , 8 , 136 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 136 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The NXP Crypto Library on the p73n2m0 HW-platform is a Cryptographic Library to be included in an operating system. It implements various algorithms protected against Side Channel and Fault Attacks at EAL 6+."

4385 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 62x Series

Version 1.0.0
Intel® Xeon® Processor w/ Red Hat 7.1 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

03/03/17: Updated implementation information;

4384 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® c3xxx Series

Version 1.0.0
Intel® Class SOC w/ Fedora 22 (kernel 4.0.4-301) 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

03/03/17: Updated implementation information;

4383 BiObex, LLC
11501 Sunset Hills Rd
Suite 200
Reston, VA 22190
USA

-Arthur Joyce
TEL: 571-313-0969

SAFE-Key device

Version 1.0.0.6 (Firmware)
STM32F415 2/10/2017 CBC ( e/d; 256 );
KW ( AE , AES-256 , FWD , 256 , 256 , 192 , 192 , 256 )

"The SAFE-Key device is a USB-based hardware token; its primary purpose is two-factor authentication. The device supports three modalities: web-based two-factor authentication, two-factor authentication for protected file decryption and two-factor authentication for digital signature generation."

4382 Secusmart GmbH
Heinrichstrasse 155
Düsseldorf, NRW 40239
Germany

-Thomas Schetelig
TEL: +49211447399701

-Markus Hauenstein
TEL: +49211447399157

SecuSUITE Client OpenSSL FIPS Object Module

Version 2.0.12
Samsung Exynos 8890 w/ Android 6.0.1; Apple A8 w/ iOS 9.3.5; Qualcomm MSM8960 w/ BlackBerry OS 10.3.3; Qualcomm MSM8974 w/ BlackBerry OS 10.3.3 2/3/2017 CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"SecuSUITE Client OpenSSL FIPS Object Module"

4381 Secusmart GmbH
Heinrichstrasse 155
Düsseldorf, NRW 40239
Germany

-Thomas Schetelig
TEL: +49211447399701

-Markus Hauenstein
TEL: +49211447399157

secuSUITE SIP Server OpenSSL FIPS Object Module

Version 2.0.12
Intel Xeon E5-2620v3 CPU w/ Linux/CentOS v7 2/3/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"secuSUITE SIP Server OpenSSL FIPS Object Module"

4380 N/A N/A N/A 2/3/2017 N/A
4379 Intel Corporation
101 Innovation Drive
San Jose, CA 95134
USA

-Robert Groza
TEL: 408-544-8774
FAX: 408-544-6401

-Rita Chu
TEL: 408-544-6877
FAX: 408-544-6401

Intl_psg_gmac_p20

Version 2.0.1 (Firmware)
ModelSim 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
AAD Lengths tested: ( 128 , 256 , 64 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4378

"GMAC implementation with AAD and tag size of 128."

4378 Intel Corporation
101 Innovation Drive
San Jose, CA 95134
USA

-Robert Groza
TEL: 408-544-8774
FAX: 408-544-6401

-Rita Chu
TEL: 408-544-6877
FAX: 408-544-6401

Intl_psg_aes_dec_p20

Version 2.0.1 (Firmware)
ModelSim 2/3/2017 ECB ( d only; 128 , 256 );

"AES Decrypt 128 and 256 bit keys."

4377 N/A N/A N/A 2/3/2017 N/A
4376 N/A N/A N/A 2/3/2017 N/A
4375 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL SSSE3 for Bit Slice AES,assembler for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4361

"This test covers SSSE3 for Bit Slice AES, and assembler for multiplication and GHASH"

02/08/17: Updated implementation information;

4374 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL SSSE3 for Bit Slice AES,PCLMULQDQ for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4361

"The test covers SSSE3 for Bit Slice AES, and PCLMULQDQ for multiplication and GHASH for OpenSSL."

02/08/17: Updated implementation information;

4373 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL AES assembler for AES, assembler for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4360

"This test covers assembler implementation for AES, and assembler for multiplication and GHASH"

02/08/17: Updated implementation information;

4372 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL AES assembler for AES,PCLMULQDQ for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4360

"The test covers assembler implementation of AES, and PCLMULQDQ for multiplication and GHASH for OpenSSL."

02/08/17: Updated implementation information;

4371 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL AES-NI for AES, and assembler for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4359

"The test covers AES-NI for AES, and assembler for multiplication and GHASH for OpenSSL."

02/08/17: Updated implementation information;

4370 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL AES-NI for AES,PCLMULQDQ for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4359

"The test covers AES-NI for AES, and PCLMULQDQ for multiplication and GHASH for OpenSSL."

02/08/17: Updated implementation information;

4369 Applied Micro Circuits Corporation
62 Steacie Drive
#102
Kanata, Ontario K2K 2A9
Canada

-Matt Brown
TEL: 613-254-6728

SafeXcel-IP-164

Version ES200-V0 (Firmware)
Part # HW1.1
Mentor Graphics questasim 10.4b 2/3/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 128 , 256 , 192 , 320 ) ; 96BitIV_Supported
GMAC_Supported
XPN_Supported (Salt Generated: External)

"SafeXcel-IP-164 is the IEEE 802.1AE MAC Security (MACsec) cryptographic engine for the AppliedMicro ESx product family. The engine processes a continuous stream of Ethernet packets at 10 Gbps, 25 Gbps, 40 Gbps, 50 Gbps, or 100 Gbps data rates."

04/12/17: Added new tested information;

4368 Commvault
1 Commvault way
Tinton Falls, NJ 07724
USA

-Scott Britton
TEL: +1 240 506-7294

-Warren Mondschien
TEL: +1 732-870-4009

CommVault Crypto Library

Version 2.0
Intel Xeon E5504 without AES-NI w/ Red Hat Enterprise Linux 7; lntel Xeon E5504 with AES-NI w/ Red Hat Enterprise Linux 7; Intel Core i7 w/ Solaris 11; Intel Xeon X3430 without AES-NI w/ Windows Server 2012 R2; Intel Xeon X3430 with AES-NI w/ Windows Server 2012 R2 1/27/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various products by CommVault Systems, Inc. The module provides a collection of FIPS Approved and Non-FIPS Approved cryptographic services for key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification"

4367 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-cavpteam

Cisco Aironet 3800 88F6920

Part # 88F6920
N/A 1/27/2017 CBC ( e/d; 128 , 256 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

4366 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Module

Version 1.04
Intel Core i7 without AES-NI w/ Linux 3.13 32bit 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Panasonic Cryptographic Module provides high performance cryptographic processing"

4364 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Zhenyi Huang

NonStop Krypton Kernel Module

Version 1.0
Intel(R) Xeon(R) E5-2640v3 w/ Debian Linux HPTE Version 7.9.1 1/27/2017 CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Hewlett Packard''s NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

02/08/17: Updated implementation information;

4363 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Zhenyi Huang

HP NSVLE C API Library

Version 0.4
Intel(R) Xeon(R) E5-2640v3 w/ Debian Linux HPTE Version 7.9.1 1/27/2017 CBC ( e/d; 128 , 256 );

"Hewlett Packard's NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

03/03/17: Updated implementation information;

4362 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - OpenSSL

Version 15.1X49-D60
CN7020; CN7130; CN6335 1/27/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4361 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-joy.latten@canonical.com

OpenSSL using SSSE3 for Constant Time assembler and Bit Slice AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The test covers the SSSE3 for Constant Time assembler and Bit Slice AES for OpenSSL"

02/08/17: Updated implementation information;

4360 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

Ubuntu OpenSSL using AES assembler

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The test covers the assembler implementation of AES for OpenSSL."

02/08/17: Updated implementation information;

4359 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

Ubuntu OpenSSL using AES-NI

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The test covers AES-NI for OpenSSL."

02/08/17: Updated implementation information;

4358 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AES, SHA, GHASH and multiplication from CPACF

Version 1.0
z13 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The test covers the AES, SHA, GHASH and multiplication from CPACF for OpenSSL."

4357 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AES, SHA, GHASH and multiplication assemblers

Version 1.0
z13 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The test covers the assembler implementation of AES, SHA, GHASH and multiplication."

4356 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using SSSE3 for AES

Version 1.0
Power8 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The test covers SSSE3 for AES for OpenSSL."

4355 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using support from Power ISA 2.07 for AES and SHA

Version 1.0
Power8 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The test covers the using support from Power ISA 2.07 for AES and SHA for OpenSSL."

4354 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using assembler for AES and SHA

Version 1.0
Power8 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The test covers the assembler implementation of AES and SHA"

4353 Getac Technology Corporation
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist.
Taipei City, n/a 11568
Taiwan

-Yu-Shian Chen
TEL: +886-2-27857888 Ext. 5675
FAX: +886-2-27865656

-Jeff Lin
TEL: +886-2-27857888 Ext. 5346
FAX: +886-2-27865656

Getac Kernel Crypto Module
N/A 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Getac Kernel Crypto Module provides various generic cryptographic APIs to software applications in Linux user space."

4352 Getac Technology Corporation
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist.
Taipei City, n/a 11568
Taiwan

-Yu-Shian Chen
TEL: +886-2-27857888 Ext. 5675
FAX: +886-2-27865656

-Jeff Lin
TEL: +886-2-27857888 Ext. 5346
FAX: +886-2-27865656

Getac OpenSSL Cryptographic Library

Version 1.0.1k
Intel Atom w/ Android 5.1.1 1/27/2017 CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Getac OpenSSL Cryptographic Library provides a variety of cryptographic services via OpenSSL FIPS module for Getac products."

4351 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_XLP

Version 15.1 X49-D60 (Firmware)
Broadcom XLP832 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4350 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - SRX 5k- Authentec

Version 15.1 X49-D60 (Firmware)
Broadcom XLP832 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4349 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - SRX 5k - OpenSSL

Version 15.1 X49-D60 (Firmware)
Intel Xeon C5518 1/19/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4348 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN7130

Version 15.1 X49-D60 (Firmware)
Cavium Octeon III (CN7130) 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;
03/05/17: Added new tested information;

4347 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN7020

Version 15.1X49-D60 (Firmware)
Cavium Octeon III (CN7020) 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4346 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN6335

Version 15.1X49-D60 (Firmware)
Cavium Octeon II (CN6335) 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/05/17: Updated implementation information;

4345 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Authentec

Version 15.1 X49-D60 (Firmware)
Cavium Octeon III (CN7020); Cavium Octeon III (CN7130); Cavium Octeon II (CN6335) 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4344 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.6
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment."

03/31/17: Updated implementation information;

4343 HGST, a Western Digital brand
951 SanDisk Drive
Milpitas, CA 95035
USA

-Rajesh Kukreja
TEL: 408-801-3368

-Michael McDonnell
TEL: 408-801-3075

SanDisk Crypto Library

Version SVN Revision 29946 (Firmware)
Marvell ARM Cortex R5 1/13/2017 ECB ( e/d; 256 );

"Cryptographic library support for HGST Self-Encrypting Drives (SEDs)."

04/07/17: Update vendor information;

4342 Bosch Security Systems
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon Wolski
TEL: 585-678-3323
FAX: 585-678-3263

-Alan Hayter
TEL: 585-678-3359
FAX: 585-678-3263

OpenSSL Library

Version OpenSSL 1.0.2d (Firmware)
Renesas RX Series 1/13/2017 CBC ( e/d; 128 , 192 , 256 );

"Supports encrypted communication to the Bosch D6x00 Central Station Receiver and TLS communications."

4341 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Vikki Yin Wei
TEL: +1-844-807-8573
FAX: +1-408-503-7452

-Yvonne Sang
TEL: +1-844-807-8573
FAX: +1-408-503-7452

Pulse Secure Cryptographic Module CMAC

Version 2.0
MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor J1900 2.42 GHz w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit) 1/13/2017

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#4334

"The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

02/09/17: Updated implementation information;

4340 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-cavpteam

Cisco Aironet 3800 GCM SW Crypto

Version 8.3 MR1
Marvell A390 w/ Linux 3.14 (Marvell Extensions) 1/13/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 256 ) ; AAD Lengths tested: ( 104 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#3405

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

4339 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6350)

Version AOS 6.7.1.R04
Integrated ARMv7 core w/ AOS 6.7.1.R04 1/13/2017 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4338 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2ESPI

Part # ST33HTPH2E28AAF1
N/A 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

4337 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2EI2C

Part # ST33HTPH2E28AHA8
N/A 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

4336 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20SPI

Part # ST33HTPH2028AAF3
N/A 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

08/08/17: Updated implementation information;

4335 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20I2C

Part # ST33HTPH2E28AHA9
N/A 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

4334 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Vikki Yin Wei
TEL: +1-844-807-8573
FAX: +1-408-503-7452

-Yvonne Sang
TEL: +1-844-807-8573
FAX: +1-408-503-7452

Pulse Secure Cryptographic Module AES, CCM, GCM, XTS

Version 2.0
MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit) 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 8 , 16 ) ; AAD Lengths tested: ( 128 , 256 , 8 , 16 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

02/09/17: Updated implementation information;

4333 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Library (ARM Cortex A9)

Version 161128
ARM Cortex A9 w/ Linux 3.10 32bit 1/13/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices"

4332 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Library

Version 1.03
Intel Core i7 without AES-NI w/ Linux 3.13 32bit 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Panasonic Cryptographic Module provides high performance cryptographic processing"

4331 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG BoringSSL

Version 1.0
Snapdragon 821 (8996 Pro) w/ Android 7.0 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library."

4330 Renesas Electronics Corporation
5-20-1 Jousuihon-cho
Kodaira-shi, Tokyo 187-8588
Japan

-Hideyuki Tanaka
TEL: +81-42-312-6926
FAX: +81-42-328-4374

TSIP-Lite

Version 1.03 (Firmware)
Part # RX Family RX231
n/a 1/13/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 37 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 48 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The TSIP-Lite is hardware which consists of firmware, cryptographic accelerator, random number generator and access management circuit along with chip-unique-ID."

4329 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_XLR

Version 12.3X48 (Firmware)
Part # Broadcom XLR
Broadcom XLR 1/13/2017 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4328 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Part # Freescale p1025 Integrated Security Engine (v3.3.2)
N/A 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4327 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)
Part # CN6880
Cavium CN6880 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4326 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)
Part # CN5650
Cavium CN5650 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4325 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)
Part # CN6130
Cavium CN6130 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4324 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)
Part # CN6120
Cavium CN6120 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4323 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

HFCL

Version V300R003C22SPC805 (Firmware)
Cavium CN6120; Cavium CN6130; Cavium CN5650; Cavium CN6880; Freescale p1025 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to Huawei products via an Application Programming Interface (API)."

4322 Magneti Marelli S.p.A.
Viale Aldo borletti, 61/63
Corbetta, MI 20011
Italy

-Christian Rosadini
TEL: +39 051 615 7945

-Cosimo Senni
TEL: +39 051 615 7945

MM-AR-CAL

Version 1.0.0 (Firmware)
ARM Cortex-M3; AURIX TC275 TriCore CPU 1/6/2017 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

"Implementation of Crypto-Library according to Autosar-CAL interface"

4321 SEGGER Microcontroller GmbH & Co. KG
In den Weiden 11
Hilden, NRW 40721
Germany

-Rainer Herbertz
TEL: +49-2103-2878-0
FAX: +49-2103-2878-28

emCrypt

Version 2.0 (Firmware)
ARM Cortex-M 1/6/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"emCrypt is a high speed cryptographic library specifically designed for embedded systems. It is highly portable, operating system independent and provides a comprehensive set of cryptographic algorithms available through a simple C-language API for use in any application."

4320 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.4
Broadcom XLP w/ Dell Networking Operating System 9.11(0.0); ARM Cortex A9 w/ Dell Networking Operating System 9.11(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.11(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.11(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.11(0.0) 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

4319 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 2.0 SLB 9670

Version 7.80 (Firmware)
Part # SLB 9670
Infineon SLB 9670 security controller IC 12/23/2016 CFB128 ( e/d; 128 );

"Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group."

4318 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 2.0 SLB 9660, SLB 9665

Version 5.80 (Firmware)
Part # SLB 9660/9665
Infineon SLB 9660 or SLB 9665 security controller IC 12/23/2016 CFB128 ( e/d; 128 );

"Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group."

4317 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for Intel x86

Version 3.0
Intel x64 with AES-NI w/ Linux 3.6 64-bit 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

4316 Aclara
Avda. Pinoa 10
Zamudio, Bizkaia 48170
Spain

-Oscar Lopez

SGM1400

Version 4.0.26 (Firmware)
n/a 12/23/2016 ECB ( e/d; 128 , 256 ); CTR ( int only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 96 ) PT Lengths Tested: ( 128 , 256 ) ; AAD Lengths tested: ( 128 , 256 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Crypto algorithms as required per GBCS 0.9 spec."

4315 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: 801-281-3434
FAX: 801-281-0317

MPVPN

Version 9-1-2-fips
Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"Fatpipe MPVPN(R), a patented router clustering device, is an essential part of Disaster Recovery and Buisness Continunity Planning for Virtual Private Network (VPN) connectivity. It is intigrated with several Kernel Space cryptographic algorithims and other security mechanisims."

4314 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: 801-281-3434
FAX: 801-281-0317

MPVPN

Version 9-1-2-fips
Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"Fatpipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several User Space cryptographic algorithms and other security mechanisms."

07/11/17: Updated implementation information;

4313 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Mark Hanson
TEL: 972.963.7326

McAfee OpenSSL FIPS Object Module

Version 1.0.0
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products."

4312 United States Special Operations Command (USSOCOM)
MacDill Air Force Base, 7701 Tampa Point Boulevard
Tampa, Florida 33621-5323
USA

-William W. Burnham
TEL: (813) 826-2282

Suite B Cryptographic Algorithms

Version 2.0
Qualcomm Snapdragon 801 w/ BlackBerry OS 10.3; Qualcomm Snapdragon S4 w/ BlackBerry OS 10.3; Intel Xeon w/ Microsoft Windows Server 2012 R2 (64-bit) 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 )

"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem."

4311 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-508-4230

Security Builder FIPS Core

Version 5.6.2
Qualcomm Snapdragon 801 w/ BlackBerry 10; Qualcomm Snapdragon S4 w/ BlackBerry 10; Qualcomm Snapdragon S4 Pro w/ BlackBerry 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based applications for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec, SSL and DRM modules."

4310 Industrial Technology Research Institute (ITRI)
No. 195, Sec.4, Chung Hsing Rd., Chutung
Hsinchu, Taiwan 31040
R.O.C.

-Yao-Hsin Chen
TEL: +886-35915602
FAX: +886-35820226

ITRI Cryptographic Library

Version 1.0
MacBook Air Intel Core i5 w/ macOS Sierra 10.12.1 (64-bit); Inter Core i5 w/ Ubuntu 16.04 LTS (64-bit) running on VirtualBox 5.0.16 12/23/2016 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 96 ) (KS: AES_256( e/d ) Tag Length(s): 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The ITRI Cryptographic library is a software-based cryptographic module that provides cryptographic services for various ITRI products."

4309 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

-Jithendra Bethur
TEL: 408-717-5951
FAX: 408-717-9494

AES in ASIC

Version SVN 58160 (Firmware)
Mentor Graphics Questasim 10.1d 12/23/2016 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ASIC support for AES encryption and decryption features on HGST's Self-Encrypting Drives (SEDs)."

4308 Renesas Electronics Corporation
5-20-1 Jousuihon-cho
Kodaira-shi, Tokyo 187-8588
Japan

-Kazuhiko Fukushima
TEL: +81-42-312-6470
FAX: +81-42-328-4374

Trusted System for R-Car_W2H

Version 1.0 (Firmware)
R-Car W2H 12/23/2016 ECB ( e/d; 128 );

""Trusted System for R-Car_W2H" provides cryptographic functions. This firmware works by using the HW security module "U11IP15001E0" implemented on "R-Car W2H"."

4307 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

FX-OS

Version 2.0 (Firmware)
Intel Xeon E3-11XX 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"Cisco Firepower eXtensible Operating System (FX-OS) version 2.0, a next-generation network and content security solutions."

4306 Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

-Dominic Gagnon
TEL: 450-444-9898 Ext.231
FAX: 450-444-0770

-François Gervais
TEL: 450-444-9898 Ext.263
FAX: 450-444-0770

Distech Java Cryptographic Library

Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 256 , 136 , 272 ) ; AAD Lengths tested: ( 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 32 , 448 , 4096

"The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers."

4305 Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

-Susan Scotten
TEL: 916-785-8742

Aruba 2920 switch

Version WB.16.02.0015 (Firmware)
TriCore ARM11 processor 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Aruba 2920 switch"

4304 Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

-Susan Scotten
TEL: 916-785-8742

Aruba 5400r switch

Version KB.16.02.0015 (Firmware)
P2020 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Aruba 5400r switch"

4303 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library

Version 3.0.0 (Firmware)
ARM Cortex A9 12/23/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4302 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 3.0.0 (Firmware)
Intel Xeon 12/23/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4301 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 3.0.0 (Firmware)
Intel ATOM 12/23/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4300 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto Core

Version 2.9.0
NXP ARM Cortex-A9 w/ Android OS API Level 17 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

4299 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto Core

Version 2.9.0
Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

4298 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A10 w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4297 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A9X w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4296 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A9 w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4295 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A8X w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4294 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A8 w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4293 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A7 w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4292 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

4291 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0
Intel i7 w/ MacOS Sierra 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

4290 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0
Intel i5 w/ MacOS Sierra 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

4289 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

4288 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS9900)

Version AOS 8.3.1.R01
Intel Atom C2518 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4287 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS

Version AOS 8.3.1.R01
PowerPC P2040 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4286 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch

Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4285 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6860)

Version AOS 8.3.1.R01
Cortex ARM 9 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4284 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6450)

Version AOS 6.7.1.R04
Integrated ARMv5 core w/ AOS 6.7.1.R04 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4283 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6250)

Version AOS 6.7.1.R04
Integrated ARMv5 core w/ AOS 6.7.1.R04 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4282 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS10K)

Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4281 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

-Jithendra Bethur
TEL: 408-717-5951
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0019 (Firmware)
ARM Cortex R5 12/23/2016 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 128 , 256 , 576 , 576 , 576 )

"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)."

4280 Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Richard Whitney
TEL: 703-627-6092
FAX: 408-538-8920

Arista EOS Crypto Module

Version v1.0
AMD Athlon NEO X2 w/ EOS v4; Intel Sandy Bridge EN w/ EOS v4; Intel Broadwell-DE w/ EOS v4; AMD G Series: eKabini w/ EOS v4; AMD G Series: Steppe Eagle w/ EOS v4 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 256 , 384 , 136 , 392 ) ; AAD Lengths tested: ( 0 , 256 , 384 , 136 , 392 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Arista EOS Crypto Module library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner."

4279 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

Cheops AES in Hardware

Part # Cheops
N/A 12/23/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC "Cheops" in Seagate''s Self-Encrypting Drives (SEDs)."

4278 Renesas Electronics Corporation
5-20-1 Jousuihon-cho
Kodaira-shi, Tokyo 187-8588
Japan

-Kazuhiko Fukushima
TEL: +81-42-312-6470
FAX: +81-42-328-4374

Trusted System for R-Car_W2H

Version 1.0 (Firmware)
R-Car W2H 12/16/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) AES Val#3929

""Trusted System for R-Car_W2H" provides cryptographic functions. This firmware works by using the HW security module "U11IP15001E0" implemented on "R-Car W2H"."

4277 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4276 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4275 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4274 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel i532 w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4273 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel i7 w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4272 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel i5 w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4271 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel CoreM 32 bit w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4270 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4269 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A732 w/ iOS 10 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1339

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4268 Secneo Limited
Floor 20, Tiangong Mansion Block A, Xueyuan Road 30#
Haidian District
Beijing, Beijing 100083
China

-Secneo
TEL: 010-62660308,6266030
FAX: 010-62660310

-SKB
TEL: (86)13651091370

Secneo Secure Key WhiteBox

Version V3.0
ARMv8-A w/ Andorid Nougat 7.1.1; Apple A6 w/ iOS 10.1.1 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Bangcle Secure Key WhiteBox is a cryptographic product that uses the white-box cryptography approach to protect the secret keys. The product implements the algorithms that provide the non-linear substitution tables, and also supports to update the secret keys dynamically to protect the secret keys under the white-box attacks environment."

4267 N/A N/A N/A 12/16/2016 N/A
4266 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FMC FOM

Version 6.0 (Firmware)
Intel Xeon E3 series;Intel Xeon E5 2600 series; Intel Xeon E5600 series ;  Intel Atom C25XX; Intel Pentium/Core i3; Intel Xeon 5xxx; Intel Xeon 34xx; Intel Atom D2xxx; Intel Pentium B9xx 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities."

02/09/17: Updated implementation information;
03/31/17: Updated implementation information;
08/03/17: Updated implementation information;

4265 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-Srinivas Kumar
TEL: 1-415-617-0055
FAX: 1-415-617-0056

Mocana Cryptographic Library

Version 6.4.1f
Intel Atom E3800 w/ Wind River Linux 6.0 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1336

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

4264 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4263 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Intel i7 w/ MacOS Sierra 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4262 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Intel i5 w/ MacOS Sierra 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4261 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4260 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A10 w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4259 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A9X w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4258 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A9 w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4257 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A8X w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4256 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A8 w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4255 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A7 w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4254 Barco n.v.
Beneluxpark 21
Kortrijk, n/a 8500
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

FPGA

Part # BG160526
N/A 12/16/2016 CBC ( d only; 128 );

"Hardware implementation."

4253 Barco n.v.
Beneluxpark 21
Kortrijk, n/a 8500
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

SM

Version 1.01 (Firmware)
Part # BG140778
Freescale QorIQ P2040 Power-PC 12/16/2016 ECB ( e only; 128 ); CBC ( e/d; 128 );

"Embedded software implementation using the OpenSSL library."

4252 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 408-891-0590

-Michael McKay
TEL: 408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 256 , 136 , 272 ) ; AAD Lengths tested: ( 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 32 , 448 , 4096

"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions."

4251 Bluechip Systems LLC
2350 Mission College Blvd, Suite 290
Santa Clara, CA 95054
USA

-Uri Kreisman
TEL: 650-257-8000
FAX: 650-241-1895

SAIFE Library Key Wrap

Version 158ff199ab1c013547289147b7bef44a8bd3f15a (Firmware)
Bluechip Systems X4 SoC 12/16/2016 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 256 , 512 , 1536 ) KWP ( AE , AD , 256 , FWD , 808

"Authenticated encryption and decryption of MicroCloud X4 key material is realized through the AES Key Wrapping built on NIST SP 800-38F."

12/21/16: Updated vendor information;
01/31/17: Updated implementation information;

4250 Bluechip Systems LLC
2350 Mission College Blvd, Suite 290
Santa Clara, CA 95054
USA

-Uri Kreisman
TEL: 650-257-8000
FAX: 650-241-1895

CoolEngine AES-XTS

Version 1.7 (Firmware)
Bluechip Systems X4 SoC 12/16/2016 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"MicroCloud X4's System on Chip (SoC) slices through complex AES-XTS tasks by dividing the work across five processing cores, resulting in fast and power efficient encryption/decryption of user data."

12/21/16: Updated vendor information;
01/31/17: Updated implementation information;

4249 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.6 (Firmware)
Intel Aton C25xx; Intel Pentium/Core i3; Intel Xeon 34xx; Intel Xeon 5xxx; Intel Xeon E5-26xx 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

12/23/16: Updated implementation information;
01/06/17: Added new tested information;

4248 DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

-Kylie Gallagher
TEL: +1 512 723 7550

-Gang Liu
TEL: +1 512 728 5545

Dell Crypto Library for Dell iDRAC and Dell CMC

Version 2.4
PowerPC 440EPX w/ Linux 3.2.18; Renesas SH7758 w/ Linux 3.4.11 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers."

4247 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
MPC8548 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4246 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
PPC440EPX 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4244 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
T1022 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4243 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
P4080 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4242 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
P3041 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4241 SPYRUS Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-William Sandberg-Maitland
TEL: 613-298-3416
FAX: 408-392-0319

SPYCOS 3.0 microSDHC(TM) TrustedFlash Module

Version 1.0 (Firmware)
Part # A51-315
N/A 12/9/2016 ECB ( e/d; 128 , 192 , 256 );

"The SPYCOS 3.0 microSDHC(TM) TrustedFlash Module provides AES-ECB encryption and supporting KDF services to protect encrypted user assets in a FIPS 140-2 Level 3 physically protected flash memory."

4240 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 1 919 392 6520

CiscoSSL FIPS Object Module

Version 11.7
Snapdragon 820 w/ Android version 6 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"tbd"

4239 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embed

Version 1.0 (Firmware)
ARM Cortex-M3 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 8 - 16 ) (Payload Length Range: 8 - 16 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 256 , 512 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 192 , 320 ) ; 96BitIV_Supported
GMAC_Supported

"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

4238 Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

-Dominic Gagnon
TEL: 450-444-9898 Ext.231
FAX: 450-444-0770

-François Gervais
TEL: 450-444-9898 Ext.263
FAX: 450-444-0770

Distech SSL Cryptographic Library

Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Distech SSL Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers."

4237 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.2)

Version 6.2
Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 CBC ( e/d; 128 , 256 );

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4236 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.1)

Version 6.2
Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 CBC ( e/d; 128 , 256 );

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4235 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.0)

Version 6.2
Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 CBC ( e/d; 128 , 256 );

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4234 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 6.2
Cavium Octeon MIPS64 w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4233 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 6.2
ARMv8 w/ Android 3.10; ARMv8 w / Apple iOS 9; Intel Xeon w/ FreeBSD 10.3; Intel Core i5 without AES-Ni w/ Windows 10; Intel Core i5 with AES-Ni w/ Windows 10; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Core i5 without AES-Ni w/ Linux 3.10; Intel Core i5 with AES-Ni w/ Linux 3.10 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4232 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Cryptography Engine

Version 2.01 (Firmware)
Xilinx XC7Z020 12/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 256 , 256 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1315

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

4231 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Encryption Module

Part # NTK539QS-EB2
N/A 12/9/2016 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

4230 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4229 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4228 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4227 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel i5 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4226 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4225 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4224 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel CoreM 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4223 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4222 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4221 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4220 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4219 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel i5 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4218 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4217 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4216 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel Core M 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4215 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel Core M w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4214 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4213 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4212 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4211 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel i5 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4210 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4209 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4208 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel CoreM 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4207 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4206 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

4205 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

4204 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

4203 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4202 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

4201 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4200 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4199 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/9/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4198 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4197 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4196 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4195 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel i5 32 bit w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4194 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel i7 w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4193 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel i5 w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4192 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel CoreM 32 bit w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4191 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4190 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A10 32bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1286

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4189 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A832 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1285

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4188 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A932 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1284

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4187 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A10 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1283

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4186 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A9X32 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1282

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4185 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A9 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1281

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4184 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A9X w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1280

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4183 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A8X32 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1279

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4182 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A8X w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1278

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4181 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A8 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1277

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4180 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A7 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1276

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4179 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A10 32bit w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4178 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A932 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4177 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A832 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4176 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A732 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4175 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A10 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4174 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A9X32 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4173 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A9X w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4172 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A9 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4171 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A8X32 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4170 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A10 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1275

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4169 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A9 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1274

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4168 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A8X w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4167 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A8 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4166 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A10 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1273

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4165 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A7 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4164 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A8 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1272

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4163 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A7 32bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1271

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4162 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A9X 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1270

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 196 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4161 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A9X w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1269

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4160 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A9 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1268

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4159 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A8X 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1267

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4158 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A8X w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1266

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4157 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A8 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1265

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4156 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A7 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1264

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4155 Hangzhou Synochip Data Security Technology Co., Ltd.
East Tower, Building 9, No. 998 West Wenyi Road
Hangzhou, Zhejiang 311121
China

-Bill Wu
TEL: +86 571 88271908-804
FAX: +86 571 88271901

-Windy Ye
TEL: +86 571 88271908-800
FAX: +86 571 88271901

FingerprintSE 32-bit RISC Core Platform

Version V1.0 (Firmware)
Part # V1.0
AS578/AS608 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"FingerprintSE is an integrated platform including processor (AS578/AS608), cryptographic & fingerprint processing firmware. The processor is based on a 32-bit RISC core CPU, designed with SoC architecture and a dedicated fingerprint algorithm accelerator is integrated."

4154 Hypori, Inc.
9211 Waterford Centre Blvd
Suite 100
Austin, TX 78758
USA

-Evan Watkins
TEL: 512-646-1040

Hypori FIPS Object Module for OpenSSL

Version 2.0.10
Intel Xeon w/ Android 4 (ARMv7 w/ Houdini) on ESXi 6; Intel Xeon w/ Android 4 (x86_64) on ESXi 6 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Re-brand of OpenSSL Version 2.0.10 running in Hypori Virtual Device"

4153 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 408-891-0590

-Michael McKay
TEL: 408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 256 , 136 , 272 ) ; AAD Lengths tested: ( 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 32 , 448 , 4096

"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions."

4152 Broadcom
190 Mathilda Place
Sunnyvale, CA 94086
United States

-Mark Matson
TEL: 978-729-0440
FAX: 408-543-3399

Cryptographic Hardware Module

Part # aes_core_gcm.vhd rev 2
N/A 12/2/2016 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( int only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) PT Lengths Tested: ( 128 , 256 , 8 , 16 ) ; AAD Lengths tested: ( 128 , 256 , 8 , 16 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES CTR, CBC, CCM, and GCM modes."

4151 N/A N/A N/A 11/25/2016 N/A
4150 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda KTINA FIPS Crypto Module

Version 7.1
Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V 11/25/2016 CBC ( e/d; 128 , 256 );

"The Barracuda KTINA FIPS Crypto Module is a Linux kernel module library that provides fundamental cryptographic functions for applications in Barracuda security products that require FIPS 140-2 approved cryptographic functions."

4149 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O'Brien
TEL: 585-267-8345
FAX: 585-248-9185

-Ronald Cortese
TEL: 585-267-8373
FAX: 585-248-9185

Mercury SCPD_NET.DLL

Version 4.6.1.180
Intel i7-6700 w/ Microsoft Windows 8.1 64-bit on VMware ESXi 6.0; Intel i7-6700 w/ Microsoft Windows 8 64-bit on VMware ESXi 6.0; Intel i7-6700 w/ Microsoft Windows Server 2012 64-bit on VMware ESXi 6.0; Intel i7-6700 w/ Microsoft Windows Server 2012 R2 64-bit on VMware ESXi 6.0; Intel i7-6700 w/ Microsoft Windows 10 64-bitn on VMware ESXi 6.0 11/25/2016 ECB ( e/d; 128 ); CBC ( e only; 128 );

"The Scpd_net.dll provides communication services for the Lenel OnGuard Access Control Communication Server."

4148 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0
Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I5-6300U with AES-NI w/ Microsoft Windows 10 64-bit; Intel Core I5-6300U with AES-NI disabled w/ Microsoft Windows 10 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 8 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 8 64-bit; QUALCOMM Snapdragon 801 w/ Android 5.0 11/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 200 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 200 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1260
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 512 , 192 , 448 , 4096 )

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

12/07/16: Updated implementation information;
12/14/16: Updated implementation information;

4147 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: (801)281-3434
FAX: (801)281-0317

MPVPN

Version 9-1-2-fips
Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 11/18/2016 CBC ( e/d; 128 , 192 , 256 );

"FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several Kernel Space cryptographic algorithms and other security mechanisms."

4146 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: (801)281-3434
FAX: (801)281-0317

MPVPN

Version 9-1-2-fips
Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 11/18/2016 CBC ( e/d; 128 , 192 , 256 );

"FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several User Space cryptographic algorithms and other security mechanisms."

4145 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Part # Xilinx xc7k480tffg1156-2
N/A 11/18/2016 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 256 , 1024 ) ; AAD Lengths tested: ( 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4144 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8
Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V 11/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"x"

4143 Qualcomm Technologies Inc.
1700 Technology Drive
San Jose, CA 95110
USA

-Amit Adlakha
TEL: 408-652-1605

-Rafi Levy
TEL: 408-652-0592

Qualcomm AES-CCM Engine

Part # WCN3990/3985/3980/3960
N/A 11/18/2016 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 3 - 3 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4

"AES-CCM Engine provides authentication and encryption/decryption for Bluetooth protocol."

4142 Transcend Information, Inc.
No.70, XingZhong Rd., NeiHu Dist.
Taipei, Taiwan 11494
R.O.C.

-Travis Wu
TEL: +886227928000
FAX: +886227928013

Transcend Cryptographic Library

Part # TS9500
N/A 11/10/2016 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Transcend AES Cryptographic Library is a cryptographic module integrated into JetFlash Vault products. "

4141 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.14
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.1 11/10/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

4140 Automation Solutions, Inc.
16055 Space Center Blvd.
Suite 450
Houston, TX 77062
USA

-Ken Brucker

-Michael McCarty

AutoSolSSL Algorithms

Version 1.0.2d-fips9 Jul 2015 (Firmware)
ARMv7 Processor [412fc085] revision 5 (ARMv7) 11/10/2016 CBC ( e/d; 128 , 256 );

"AutoSolSSL is a hardened cryptographic library embedded in AutoSol''s TLS VPN router and terminal server the CryptoMod. AutoSolSSL is also used in AutoSol''s advanced polling engine AutoSol Communication Manager."

4139 DataLocker, Inc.
7007 College Blvd Suite 240
Overland Park, KS 66211
USA

-Jay Kim
TEL: 913-310-9088

RC-DataLocker-Crypto

Version 1.1 (Firmware)
Renesas u720230KB 11/4/2016 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill."

4138 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-318-2480

ArubaOS Crypto Module

Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068 11/4/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1188

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/31/07: Updated implementation information;

4137 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1 (650) 427-1902

-Manoj Maskara
TEL: +1 (650) 427-3478

VMware OpenSSL FIPS Object Module

Version 2.0.9
Intel Core I without AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon with AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6 ;  Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; 11/4/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The VMware OpenSSL FIPS Object Module is a versatile software library that implements FIPS 140-2 Approved cryptographic services for VMware products and platforms."

01/12/17: Updated implementation information;
06/29/17: Added new tested information;
07/14/17: Added new tested information;

4135 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000

-Shivakumar Muttur
TEL: +91 8061211850

OpenSSL Crypto Lib

Version 15.1X53-D55 (Firmware)
ARM Cortex A9 11/4/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

4134 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Module

Version 1.0 (Firmware)
Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI, Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.4GHz with AES-NI 10/28/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

04/04/17: Updated implementation information;

4133 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Michael McKay
TEL: 408-891-0590

-Eric Betts
TEL: +1 (650) 427-1902

NSX VMware Kernel Cryptographic Module

Version 2.0
Intel Xeon E5 with AES-NI w/ NSX Controller 6.3.0 OS; Intel Xeon E5 with AES-NI w/ NSX Edge 6.3.0 OS; Intel Xeon E5 without AES-NI w/ NSX Controller 6.3.0 OS; Intel Xeon E5 without AES-NI w/ NSX Edge 6.3.0 OS 10/28/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The VMware Kernel Cryptographic Module provides cryptographic services like encryption and integrity to the IPsec traffic in NSX Edge and NSX Controller."

4132 Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

-Cathal Daly
TEL: 0035315250008

-Frank Murray

Klas Linux Kernel Crypto API

Version As part of Linux 2.6.31.8
Armv5te Feroceon rev 0 (v5l) w/ Linux kernel 2.6.31.8 (32 bit) 10/28/2016 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 192 , 320 ) ; OtherIVLen_Supported
GMAC_Not_Supported

"Linux Cryptographic library used for IPSEC data plane operations."

4131 Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

-Cathal Daly
TEL: 0035315250008

-Frank Murray

Klas OpenSSL FIPS Object Module 2.0.9

Version 2.0.9
Marvell Armv5te Feroceon rev 0 (v5l) w/ Linux 2.6.31.8 (32 bit) 10/28/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Algorithms taken from OpenSSL FIPS Module v2.0.9"

4130 MikroM GmbH
Darwinstrasse 17
Berlin, Berlin 10589
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

Sam-AES-ECB

Version 20299 20287 (Firmware)
Xilinx Virtex-6 FPGA XC6VLX130T 10/28/2016 ECB ( e only; 128 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector."

4129 MikroM GmbH
Darwinstrasse 17
Berlin, Berlin 10589
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-2.0.12, 1.0.2h20651 (Firmware)
Freescale MCIMX515DJM8C 10/28/2016 CBC ( e/d; 128 , 256 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector."

4128 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Certification Team

Cisco_SSL_Implementation-1

Version 1.0
Apple A8 w/ iOS 9.3 10/28/2016 CBC ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1248

"TBD"

12/07/16: Updated implementation information;3/15/17:Updated to indicate IV generated internally using Sec 8.2.1;

4127 Axway Inc.
26 rue des Pavillons
Puteaux Cedex, France 92807
France

-Niall Tierney

Axway OpenSSL

Version 1.0
Intel Xeon w/ RHEL 6.6 on VMWare ESX 5.5; Intel Xeon w/ RHEL 6.6; Intel Xeon w/ Windows 2012R2 64bit on VMWare ESX 5.5; Intel Xeon w/ Windows 2012R2 64bit 10/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Axway OpenSSL module for the Axway API product suite based on the OpenSSL FIPS Obect Module 2.0.10."

4126 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61 7 3032 5220

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.0.2.5
Intel x86 w/ NetBSD v6.0.1 10/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

4125 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG OpenSSL FIPS Object Module

Version 2.0.12
Qualcomm Snapdragon 800-series w/ Android 7.0 10/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1245
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

4124 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Thomas Anderson
TEL: 415-738-2725

-David Laliberte
TEL: 415-829-5120

Scanner Cipher Engine

Version 2.0
Intel Xeon w/ CentOS 6 10/14/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services"

02/07/17: Updated implementation information;

4123 Arxan Technologies
650 California St
San Francisco, CA 94108
USA

-Sam Kerr
TEL: 301-968-4290
FAX: 415-247-0910

-Andrei Alexandru
TEL: 301-968-4290
FAX: 415-247-0910

Arxan Cryptographic Key & Data Protection AES Component

Version 1.0
Quad-core, 1200 MHz, ARM Cortex-A7 w/ Android KitKat 4.4.1 10/14/2016 ECB ( e/d; 256 );

"Arxan Cryptographic Key & Data Protection, a state-of-the-art Whitebox Cryptography, transforms crypto keys and data so neither can be discovered while at rest or at runtime. It supports AES algorithm in whitebox form to protect sensitive keys and data in hostile or untrusted operational environments."

4122 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9000 Series Common Crypto Library

Version 3.0.0 (Firmware)
ARM Cortex A9 10/14/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4121 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: (978) 264-6600

Allegro Cryptographic Engine

Version 6.2
Intel Core i7 without AES-NI w/ Windows 10 Professional; Intel Core i7 with AES-NI w/ Windows 10 Professional; Intel Core i7 without AES-NI w/ Linux Mint 18; Intel Core i7 with AES-NI w/ Linux Mint 18 10/14/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

06/16/17: Updated implementation information;

4120 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.14.1
xIntel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 10/14/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"This a repackaged copy of OpenSSL No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

4119 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.13.3
Intel Xeon E5-2690 v3 w/ RHEL 5 10/14/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"This a repackaged copy of OpenSSL No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

10/27/16: Updated implementation information;

4118 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

OpenSSL

Version 6.2.0.0 (Firmware)
Intel i7-620UE 10/6/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )
AES Val#4117

GCM (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 384 , 184 , 312 ) ; OtherIVLen_Supported
GMAC_Supported
AES Val#4117 KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 144 , 208 , 272 , 336 , 4096

"The Crypto Library includes CMAC, DRBG, GCM, KDF TLS, KDF CMAC, and KWP algorithms for use in the Futurex cryptographic module."

4117 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

Exar

Version 6.2.0.0 (Firmware)
Part # Exar DX1740
Exar DX1740 10/6/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto Library includes AES, ECDSA, HMAC, RSA, SHA, and TDES algorithms for use in the Futurex cryptographic module."

4116 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 8.1 (Firmware)
CN6880 10/6/2016 CBC ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1239

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

08/09/17: Updated implementation information;8.2.2

4115 Renesas Electronics Corporation
Toyosu foresia,
3-2-24 Toyosu,
Koutou-ku,, Tokyo 135-0061
Japan

-Yuichiro Nariyoshi
TEL: +81-42-342-6930
FAX: +81-42-328-4374

ICU-S

Part # RH850/F1K ICUSE
N/A 10/6/2016 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"RH850/F1K intelligent cryptographic unit slave E (ICUSE) is a hardware security module (HSM). The ICUSE handles encryption and decryption in ECB and CBC, along with the generation of CMAC."

4114 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Cisco FIPS team

Cisco Aironet 3800 88W8964C

Part # 88W8964C
N/A 10/6/2016 ECB ( e only; 128 , 256 );

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

GCM (KS: AES_128( ) Tag Length(s): 128 ) (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 176 , 240 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

4113 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9100 Ethernet Crypto Module

Version 1.0 (Firmware)
Xilinx Ultrascale 10/6/2016 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN9100 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption services for the CN9100 Series Encryptor."

4112 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-Malcom Levy
TEL: +97237534561

Check Point Crypto Core

Version 4.0
Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64) 10/6/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Check Point Crypto Core 4.X is a 140-2 Level 1 cryptographic module for Windows and Mac platforms. The module provides cryptographic services accessible in kernel mode and user mode on the respective platforms through implementation of platform-specific binaries."

4111 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Aegis Crypto Lib

Version v1.3 (Firmware)
Marvell 88SS1074 (ARM v5) Dual Core 9/30/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , INV , 128 , 512 , 192 , 320 , 576 )

"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms."

4110 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Mike de la Garrigue
TEL: 805-262-1655
FAX: 805-262-1601

AOS Crypto Module

Version 7.0 (Firmware)
Cavium Octeon CN5000 series; Cavium Octeon CN6000 series; Cavium Octeon CN7000 series 9/23/2016 CBC ( e/d; 128 , 256 );

"Xirrus AOS crypto library implementation."

4109 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

Key Wrap on Cosmo V8.1

Version 07034.19 (Firmware)
Part # HW = ‘30’ with FW = ‘5F01’ and HW = ‘40’ with FW = ‘6001’
ID-One PIV on Cosmo V8.1 9/23/2016
KW ( AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 ) AES Val#4108 KWP ( AD , AES-128 , AES-192 , 256 , FWD , 128 , 256 , 192 , 320 , 2048

"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which supports AES with 128-, 192 and 256-bit key, fully compliant with FIPS-197."

11/17/16: Updated implementation information;

4108 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

CMAC on Cosmo V8.1

Version 07438.12 (Firmware)
Part # HW = ‘30’ with FW = ‘5F01’ and HW = ‘40’ with FW = ‘6001’
ID-One PIV on Cosmo V8.1 9/23/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#4107

"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which includes a CMAC algorithm is fully compliant with NIST SP800-38B."

11/17/16: Updated implementation information;

4107 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

AES on Cosmo V8.1

Version 07034.19 (Firmware)
Part # HW = ‘30’ with FW = ‘5F01’ and HW = ‘40’ with FW = ‘6001’
ID-One PIV on Cosmo V8.1 9/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which supports AES with 128-, 192 and 256-bit key, fully compliant with FIPS-197."

11/17/16: Updated implementation information;

4106 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, CA 94085
USA

-Diana Robinson
TEL: 845-454-6397

-Ian Hall
TEL: 703-598-6876

SSL Visibility Appliance Crypto Library

Version 1.0.4 (Firmware)
Intel E3-1225 V3 Quad Core; Intel E5-2618L V3 Octa Core; Intel E5-2640 V3 Octa Core; Intel E5620 Quad Core; Intel E5645 Hex Core; Intel X3450 Quad Core 9/23/2016 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

4105 Sony Mobile Communications Inc.
Mobilvagen 4
Lund, 221 88
Sweden

-Nenad Pavlovic
TEL: +46 (0)10 80 00000

Xperia BoringSSL Cryptographic Module (820)

Version 1.0.0
Qualcomm Snapdragon 820 (MSM8996) w/ Android 6.0.1 9/23/2016 CBC ( e/d; 128 , 256 );
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services."

12/19/16: Updated vendor information;

4104 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

KeyWrap

Version 1.0.1 (Firmware)
Part # CN61XX
CN61XX 9/23/2016
KW ( AE , AD , AES-128 , AES-192 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#2033

"This module is used for encrypting and decrypting exported/imported CSP objects. Implemented using openssl and Octeon."

4103 Sony Mobile Communications Inc.
Mobilvagen 4
Lund, 221 88
Sweden

-Nenad Pavlovic
TEL: +46 (0)10 80 00000

Xperia BoringSSL Cryptographic Module (650)

Version 1.0.0
Qualcomm Snapdragon 650 (MSM8976) w/ Android 6.0.1 9/23/2016 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , 128 , 256 , 192 , 320 , 4096 )

"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services."

12/19/16: Updated vendor information;

4102 Infinera Corporation
140 Caspian Ct.
Sunnyvale, CA 94089
US

-Yeongho Park
TEL: 408-543-7514
FAX: 408-572-5243

Infinera AES Module-S

Part # Infn-AES-CTR-Module-S
SYNOPSYS VCS 9/23/2016 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"The Infinera AES-CTR Modules provide the cryptographic functionality under the flexible and dynamic bandwidth allocation environment for all the latest Generation of Infinera ASICs."

08/09/17: Updated implementation information;

4101 Infinera Corporation
140 Caspian Ct.
Sunnyvale, CA 94089
US

-Yeongho Park
TEL: 408-543-7514
FAX: 408-572-5243

Infinera AES Module-F

Part # Infn-AES-CTR-Module-F
SYNOPSYS VCS 9/23/2016 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"The Infinera AES-CTR Modules provide the cryptographic functionality under the flexible and dynamic bandwidth allocation environment for all the latest Generation of Infinera ASICs."

08/09/17: Updated implementation information;

4100 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-Srinivas Kumar
TEL: 1-415-617-0055
FAX: 1-415-617-0056

Mocana Cryptographic Library

Version 6.4.1f
Freescale P2020 w/ Mentor Graphics Linux 4.0 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1232

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

4099 Infinera Corporation
140 Caspian Ct.
Sunnyvale, CA 94089
US

-Yeongho Park
TEL: 408-543-7514
FAX: 408-572-5243

Infinera AES Module-B

Part # Infn-AES-CTR-Module-B
SYNOPSYS VCS 9/16/2016 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"The Infinera AES-CTR Modules provide the cryptographic functionality under the flexible and dynamic bandwidth allocation environment for all the latest Generation of Infinera ASICs."

08/09/17: Updated implementation information;

4098 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.55 (Firmware)
ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4097 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.53 (Firmware)
ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4096 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.52 (Firmware)
Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4095 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.50 (Firmware)
Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4094 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware with Hardware Acceleration

Version Comware Crypto 7.1.1.1.1.52 (Firmware)
Cavium 6130, 1Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6635, 1.3Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Freescale P1021, 800Mhz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4093 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.55 (Firmware)
ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4092 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.53 (Firmware)
ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4091 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.52 (Firmware)
Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4090 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.50 (Firmware)
Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4089 Ixia
26601 W. Agoura Road
Calabasas, California 91302
USA

-Tom Casella
TEL: 703-288-0184

NTO Crypto Library

Version 1.0.1-0 (Firmware)
Intel i7 3555LE 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The NTO Crypto library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, and digital signatures, and provides the SNMPv3 and TLSv1.2 protocols."

3/14/17: Added CFB-128e/d testing;
07/19/17: Added new tested information;

4088 Vormetric, Inc.
2860 Junction Ave
San Jose, CA 95134
USA

-Roger Allan
TEL: 408-433-6000 x6773
FAX: +1 (408) 844-8638

-Janice Cheng
TEL: 669-770-6823
FAX: +1 (408) 844-8638

Vormetric Application Encryption

Version 5.2.5
Intel® Core(TM) i7-4770 CPU @ 3.4 GHz w/ Red Hat Enterprise Linux 7.1; Intel® Core(TM) i7-4770 CPU @ 3.4 GHz w/ Windows Server 2012 R2 9/16/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"The Vormetric Application Encryption software module is a user space library. This module is a shared object (.so) in Linux and a dynamic link library (.dll) on Windows. The application encryption software module provides a set of documented standard based APIs used to perform cryptographic and key management operations."

4087 Centrify Corporation
3300 Tannery Way
Santa Clara, California 95054
USA

-Kitty Shih
TEL: 669-444-5238

Centrify Cryptographic Library

Version 2.0
PowerPC Power 7 w/ AIX 7.2 (32-bit); MacBook Pro Intel Core i7 w/ Mac OS 10.11.5; Intel Xeon x86_64 w/ RHEL 7.2; PowerPC Power 7 w/ AIX 7.2 (64-bit) 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products."

4086 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for x86_64

Version 4.0
Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1 9/16/2016 ECB ( e only; 256 );

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

4085 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for x86_32

Version 4.0
Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1 9/16/2016 ECB ( e only; 256 );

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

4084 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1 9/16/2016 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

4083 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1 9/16/2016 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

4082 Microwave Networks Inc.
4000 Greenbriar Dr.
Stafford, TX 77477
USA

-Ben Lee
TEL: 281-263-6569
FAX: 281-263-6400

-Angelos Liveris
TEL: 281-263-6701

SW,LIBRARY,MX,FIPS SECURITY FUNCTION (4600314-00A)

Version 0.A (Firmware)
Freescale PowerQUICC MPC875ZT66 9/9/2016 ECB ( e only; 128 ); CFB128 ( e/d; 128 );

"The Security Function Library includes AES, DSA, HMAC, SHA, and SNMP-KDF algorithms for use in the Application Code firmware component of the Microwave Networks Inc cryptographic module."

4081 Microwave Networks Inc.
4000 Greenbriar Dr.
Stafford, TX 77477
USA

-Ben Lee
TEL: 281-263-6569
FAX: 281-263-6400

-Angelos Liveris
TEL: 281-263-6701

PROG,FPGA,MUX/DEMUX,w/ ENCRYPTION,MXD (4600299-01A)

Part # FPGA Code Part Number: 4600299-01, Rev. 1.A; FPGA IC Part Number: 2320284-01, Rev. RB
N/A 9/9/2016 OFB ( e/d; 128 , 192 , 256 );

"The MXD MUX/DEMUX FPGA code with Encryption implements the AES algorithm for Ethernet traffic encryption and decryption inside the Microwave Networks Inc cryptographic module (channel unit) in the MXD configuration."

09/19/16: Updated implementation information;

4080 Microwave Networks Inc.
4000 Greenbriar Dr.
Stafford, TX 77477
USA

-Ben Lee
TEL: 281-263-6569
FAX: 281-263-6400

-Angelos Liveris
TEL: 281-263-6701

PROG,FPGA,MUX/DEMX,w/ ENCRYPTION,MX (4600163-01A)

Part # FPGA Code Part Number: 4600163-01, Rev. 1.A; FPGA IC Part Number: 2320284-01, Rev. RB
N/A 9/9/2016 OFB ( e/d; 128 , 192 , 256 );

"The MX MUX/DEMUX FPGA code with Encryption implements the AES algorithm for Ethernet traffic encryption and decryption inside the Microwave Networks Inc cryptographic module (channel unit) in the MX configuration."

4079 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Kasra Akhavan-Toyserkani
TEL: (240)243-1837
FAX: (240)243-1853

-Parag Patel
TEL: (240)243-1876
FAX: (240)243-1853

SLM-5650A Bulk Data Encryption

Part # PL-0000235-2
N/A 9/9/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

4078 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Kasra Akhavan-Toyserkani
TEL: (240)243-1837
FAX: (240)243-1853

-Parag Patel
TEL: (240)243-1876
FAX: (240)243-1853

DMD2050E TRANSEC Module FPGA Cryptographic Engine

Part # PL-0000235-2
N/A 9/9/2016 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS and SSH management and control traffic."

4077 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Kasra Akhavan-Toyserkani
TEL: (240)243-1837
FAX: (240)243-1853

-Parag Patel
TEL: (240)243-1876
FAX: (240)243-1853

TRANSEC Cryptographic Engine

Version 2.2.4 (Firmware)
AMCC PowerPC 440EP 9/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

4076 Kyocera Corporation
9520 Towne Centre Drive
Suite 200
San Diego, CA 92121
USA

-n/a

DuraForce PRO OpenSSL Library

Version OpenSSL 1.0.2f
Qualcomm MSM8952 w/ Android 6.0.1 9/9/2016 CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"DuraForce PRO OpenSSL 1.0.2f"

4075 Magneti Marelli S.p.A.
Viale Aldo borletti, 61/63
Corbetta, MI 20011
Italy

-Christian Rosadini
TEL: +39 051 615 7945

-Cosimo Senni
TEL: +39 051 615 7945

MM-AR-CAL

Version 1.0.0
Arm Cortex-M3 w/ n/a 9/9/2016 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

"Implementation of Crypto-Library according to Autosar-CAL interface"

4074 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations

Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64) 9/9/2016 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V"

09/28/16: Added new tested information;

4073 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Kerrie Newton
TEL: 613-225-9381
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiAP OS FIPS Cryptographic Library

Version 5.2 (Firmware)
FreeScale P1010 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiAP OS FIPS Cryptographic Library v5.2 running on Pwer PC compatible processors."

4072 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Kerrie Newton
TEL: 613-225-9381
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiAP WiFi Chipset Library

Part # FAP-320C
N/A 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiAP WiFi Chipset Cryptographic Library v5.2 running on PowerPC compatible processors."

4071 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0
Qualcomm Snapdragon 801 w/ Android 5.1; Qualcomm Snapdragon 801 w/ Android 6.0; Samsung Exynos 7420 w/ Android 5.1; Samsung Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 Snapdragon 820 w/ Android 6.0 9/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 200 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 200 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1220
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 512 , 192 , 448 , 4096 )

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

4070 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_XLP

Version 12.3X48 (Firmware)
Part # Broadcom XLP
Broadcom XLP 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4069 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN6335

Version 12.3X48 (Firmware)
Part # CN 6335
CN 6335 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4068 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5645

Version 12.3X48 (Firmware)
Part # CN 5645
CN 5645 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4067 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5230

Version 12.3X48 (Firmware)
Part # CN 5230
CN 5230 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4066 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5020

Version 12.3X48 (Firmware)
Part # CN 5020
CN 5020 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4065 AhnLab, Inc
220 Pangyoyeok-ro, Bundang-gu,
Seongnam-Si, Gyeonggi-Do 13493
Korea

-David Eung-Soo, Kim
TEL: +82 32 722 7872
FAX: +82 32 722 8901

AhnLab MDS ACM

Version 1.0 (Firmware)
Intel Core i3; Intel Xeon 8/24/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AhnLab Cryptographic module for AhnLab MDS/MDS with MTA/MDS Manager."

4064 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations

Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMSv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#4064

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#4064

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Supported
AES Val#4064

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#4064

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

09/28/16: Added new tested information;
12/23/16: Added new tested information;
01/05/17: Added new tested information;

4063 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA32 Algorithm Implementations

Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support."

09/23/16: Added new tested information;
12/23/16: Added new tested information;
01/05/17: Added new tested information;

4062 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations

Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 192 , 256 , 320 , 2048 ) AES Val#4064

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

09/22/16: Added new tested information;
12/23/16: Added new tested information;
01/05/17: Added new tested information;

4061 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update BitLocker® Cryptographic Implementations

Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
AES Val#4064

"The Microsoft Windows BitLocker® algorithm implementation provides AES CCM support to the Windows Boot Manager and BitLocker® cryptographic modules."

09/22/16: Added new tested information;
12/23/16: Added new tested information;
01/05/17: Added new tested information;

4060 N/A N/A N/A 8/24/2016 N/A
4058 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: +1 859 232-6483

Crypto Module (user)

Version 3.1
Marvell MV78460-B0 w/ Lexmark Linux v4; Marvell 88PA6270C0 w/ Lexmark Linux v4 8/24/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 120 , 248 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#4058

"Lexmark Crypto Module (user)"

4057 Lexmark International Inc.
740 West New Circle Road
Lexington, Kentucky 40550
USA

-Graydon Dodson
TEL: +1 859 232-6483

Crypto Module (kernel)

Version 3.1
Marvell MV78460-B0 w/ Lexmark Linux v4; 2); Marvell 88PA6270C0 w/ Lexmark Linux v4 8/24/2016 CBC ( e/d; 128 , 192 , 256 );

"Lexmark Crypto Module (kernel)"

4056 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - OpenSSL

Version 12.3X48 (Firmware)
Motorola PowerQUIC III; Intel Celeron; CN 6000 Series (CN 6335); CN 5000 Series (CN5645); Intel Xeon 8/12/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

11/01/16: Added new tested information;
04/21/17: Added new tested information and updated implementation information;

4055 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_Quicksec

Version 12.3X48 (Firmware)
Broadcom XLP; CN6000 Series (CN6335);CN 500 Series (CN5645) 8/12/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4054 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_Quicksec_XLR

Version 12.3X48 (Firmware)
Broadcom XLR 8/12/2016 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/01/17: Updated implementation information;

4053 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: +1 905-760-3000
FAX: +1 905-760-3020

WS900-xx

Version Ver. 1.0
MediaTek MT7688 w/ Linux OpenWrt 8/12/2016 ECB ( e/d; 128 );

"The WS900-xx with 3G7090 or LT7090 Cellular Alarm Communicator module provides constantly supervised and encrypted line security communications over 3G/GPRS Internet or Intranet for security/intrusion applications (as required per UL1023, UL365, UL1610 standards)."

4052 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Dean Controller Media Re-Encryption Engine

Part # Marvell 88SS1074 (ARM v5) Dual Core
N/A 8/12/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Marvell Controller Media Re-Encryption Engine is used to Encrypt/Decrypt the data within Micron SSD."

4051 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Dean Controller Media Encryption Engine

Part # Marvell 88SS1074 (ARM v5) Dual Core
N/A 8/12/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Marvell Controller Media Encryption Engine is used to Encrypt/Decrypt the user data when the data is transferred between host and Micron SSD."

4050 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Aegis Crypto Lib

Version v1.1 (Firmware)
Marvell 88SS1074 (ARM v5) Dual Core 8/12/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , INV , 128 , 512 , 192 , 320 , 576 )

"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms."

4049 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Provider

Version 1.0
Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0 8/12/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 384 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 512 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 192 , 448 , 4096

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

06/16/17: Updated implementation information;

4048 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-318-2480

Aruba Instant Kernel Crypto

Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)
AR9344 500MHz 8/12/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

"Kernel crypto provided by Aruba RAP-108/109 hardware"

03/02/17: Updated vendor information;

4047 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D OKM Agent Crypto Library

Version 2.3 (Firmware)
Altera NIOS II 7/31/2016 ECB ( e/d; 256 );
KW ( AD , AES-256 , FWD , 128 , 256 , 192 , 320 , 320 ) AES Val#4047

"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume"

4046 Dell SonicWALL
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 1-408-962-6756
FAX: 1-408-745-9300

-Usha Sanagala
TEL: 1-408-962-6248
FAX: 1-408-745-9300

libcrypto

Version 1.0.2h (Firmware)
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI 7/31/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 2048 , 1032 , 2056 ) ; AAD Lengths tested: ( 104 , 104 ) ; 96BitIV_Supported
GMAC_Not_Supported

"OpenSSL 1.0.2h implementation with minor patches."

10/18/16: Updated implementation information;

4045 Dell SonicWALL
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 1-408-962-6756
FAX: 1-408-745-9300

-Usha Sanagala
TEL: 1-408-962-6248
FAX: 1-408-745-9300

ojdk

Version 1.8.0-jdk8u60-b01 (Firmware)
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI 7/31/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 2048 , 1032 , 2056 ) ; AAD Lengths tested: ( 104 , 104 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Using existing Debian Stable Open JDK binaries."

10/18/16: Updated implementation information;

4044 Dell SonicWALL
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 1-408-962-6756
FAX: 1-408-745-9300

-Usha Sanagala
TEL: 1-408-962-6248
FAX: 1-408-745-9300

avcrypto

Version 11.4.0 (Firmware)
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI 7/31/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 2048 , 1032 , 2056 ) ; AAD Lengths tested: ( 96 , 104 ) ; 96BitIV_Supported
GMAC_Not_Supported

"DRBG/AES/TDES/SHA/HMAC/GCM derived from OpenSSL implementations."

10/18/16: Updated implementation information;

4043 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.4
Intel Atom S1000 w/ Dell Networking Operating System 9.10(0.1); ARM Cortex A9 w/ Dell Networking Operating System 9.10(0.1); Broadcom XLP w/ Dell Networking Operating System 9.10(0.1); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.10(0.1); Intel Atom C2000 w/ Dell Networking Operating System 9.10(0.1) 7/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

4041 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Mark Thomas
TEL: +44 1364 655500
FAX: +44 1364 654625

PMP450M AES128

Version 1.0 (Firmware)
Simulator : ALDEC Riviera-PRO 2015.02 7/31/2016 ECB ( e/d; 128 );

"Implements AES in ECB mode with 128 bit keys. Implementation is in FPGA, using custom logic."

4040 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D TLS Crypto Library

Version 2.3 (Firmware)
Altera NIOS II 7/31/2016 CBC ( e/d; 256 );

"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

4039 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D Firmware Crypto Library

Version 2.3 (Firmware)
Altera NIOS II 7/31/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 ); CTR ( int only; 128 )

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 8 12 13 (Tag Length(s): 16 )

"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume"

4038 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831 688-1021 ext 106
FAX: N/ A

-Shaun Tomaszewski
TEL: 831 688-1021 ext 104
FAX: N/ A

BlackVault Crypto-OSS

Version 2.0.5 (Firmware)
ARM926EJ-S 7/31/2016
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#2768

"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5."

4037 Siemens Canada Ltd.
300 Applewood Crescent
Concord, Ontario L4K 5C7
Canada

-Robert Stagg
TEL: (301) 834-7799

RUGGEDCOM ROS (Rugged Operating System) for RUGGEDCOM Ethernet Switches and RUGGEDCOM Serial Device Server

Version 4.2.1.F (Firmware)
Freescale ColdFire MCF5272 7/31/2016 ECB ( e only; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported

"The RUGGEDCOM Switches and Server are designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches and server, similarly equipped with RUGGEDCOM ROS, provides Ethernet to serial conversion for customer networks."

4036 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-Michael Zagorski
TEL: 845-435-1853

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

Version OA50113
IBM z13 w/ IBM z/OS(R) v2.1 7/31/2016

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#3958

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

4035 Broadcom
190 Mathilda Place
Sunnyvale, CA 94086
United States

-Mark Matson
TEL: 978-729-0440
FAX: 408-543-3399

Cryptographic Hardware Module

Part # aes_core.vhd rev 9
ModelSim SE 6.4 7/31/2016 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( int only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"AES CTR, CBC, and CCM modes."

08/09/17: Updated implementation information;

4034 HPE Data Security
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
United States

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version Version 5.0
CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2 7/31/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#3375

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

4033 HPE Data Security
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
United States

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version Version 5.0
CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2 7/31/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#3374

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

4032 Apricorn, Inc.
12191 Kirkham Rd
Poway, CA 92064
United States

-Robert Davidson
TEL: 858-513-4430
FAX: 858-513-4404

Aegis Translator

Version 7.0 (Firmware)
Part # Configurator
n/a 7/31/2016 CBC ( d only; 256 );

"Secure communication for Aegis device setup"

4031 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529
FAX: 972-3-9230864

-Moshe Harel
TEL: 972-3-9279578
FAX: 972-3-9230864

PrivateServer

Version 5.0.0 (Firmware)
Part # 5.0
Intel® E3-1268LV3 Quad-Core 7/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 1024 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

4030 Siemens Canada Ltd.
300 Applewood Crescent
Concord, Ontario L4K 5C7
Canada

-Robert Stagg
TEL: (301) 834-7799

RUGGEDCOM ROS (Rugged Operating System) for RUGGEDCOM Ethernet Switches

Version 4.2.1.F (Firmware)
Freescale PowerPC MPC8308 7/31/2016 ECB ( e only; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported

"The RUGGEDCOM Ethernet Switches is designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches, equipped with RUGGEDCOM ROS, provide Ethernet switching capabilities for customer networks in virtually any environment."

4029 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529
FAX: 972-3-9230864

-Moshe Harel
TEL: 972-3-9279578
FAX: 972-3-9230864

PrivateServer-OpenSSL

Version 5.0.0 (Firmware)
Part # 5.0
Intel® E3-1268LV3 Quad-Core 7/31/2016 CBC ( e/d; 128 , 192 , 256 );

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

4028 Utimaco IS GmbH
Germanusstraße 4
Aachen, n/a 52080
Germany

-Dr. Gesa Ott
TEL: 49 241-1696-200
FAX: 49 241-1696-199

-Dieter Bong
TEL: 49 241-1696-200
FAX: 49 241-1696-199

CryptoServer Se2 AES

Version aes1.3.6.1 (Firmware)
Part # Texas Instruments TMS320C6416T
Texas Instruments TMS320C6416T 7/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#4028

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#4028

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#4028
DRBG: Val# 1202

"AES Component implements several AES key sizes and modes to allow flexibility and efficiency."

4027 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.9.0.EDMI.1
NXP LPC43S20 w/ OpenRTOS v8.2.3-GCC-ARM_CM4F_MPU 7/31/2016 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) PT Lengths Tested: ( 0 , 128 , 512 , 120 , 360 ) ; AAD Lengths tested: ( 0 , 128 , 512 , 72 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. The following algorithms were tested for this project: SHA256, AES-128 CBC, AES-128 ECB, CMAC AES-128, AES-128 GMAC, and AES-128 GCM"

4026 Cavium, Inc.
2315 N 1st Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

KeyWrap

Version 1.0.0 (Firmware)
Part # CN52XX
CN52XX 7/31/2016
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#1266

"The NITROX XL 1600-NFBE HSM adapter family delivers the world''s fastest FIPS 140-2 Level 3 Hardware Security Module (HSM) with PCIe Gen 2.0. The NITROX XL family of adapters offers up to 9,000 RSA 2k operations per second and 5 Gbps of bulk crypto."

08/09/16: Updated implementation information;

4025 Enova Technology Corporation
1st Floor, #11, Research & Development
2nd Road Science Park
Hsin-Chu, Taiwan 30076
Republic of China

-Butz Huang
TEL: 886-3-5772767#24
FAX: 886-3-5772770

-Chung-Yen Chiu
TEL: 886-3-5772767
FAX: 886-3-5772770

X-Wall MX+ Cryptographic Library

Part # xF and xN
N/A 7/31/2016

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65535 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#4013

"The X-Wall MX+ is a SATA-to-SATA realtime single chip cryptographic module capable of encrypting entire disk (or SSD) with SATA Gen3 (6Gbps)/Gen2 (3 Gbps)/Gen1 (1.5Gbps) performance. It includes RSA2048 Key Generation/Signature/Verification, HASH-DRBG RNG, HMAC, CMAC, SHA256 and AES CBC/XTS/ECB symmetric ciphers."

05/12/17: Updated implementation information;

4024 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5.1f
Qualcomm Snapdragon 801 8974-AC w/ Android 6.0.1 Linux 32-bit Kernel 3.10; Qualcomm Snapdragon 801 8974-AC w/ Android 6.0.1 Linux 64-bit Kernel 3.10 7/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

4023 THALES ALENIA SPACE
26 avenue JF Champollion - BP 33787
Toulouse, Toulouse 31037
France

-HALIMI William
TEL: + 33 5 34 35 52 98
FAX: + 33 5 34 35 61 69

GCM-AES software module for TAS Satellites Telemetry link encryption

Version 01.00.00
The targeted satellite on-board computer is based on a Leon3FT processor (SPARCv8 family). w/ OSTRALES 7/31/2016 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( ) Tag Length(s): 128 ) (KS: AES_256( ) Tag Length(s): 128 )
PT Lengths Tested: ( 7808 , 7808 , 7872 , 7872 ) ; AAD Lengths tested: ( 112 , 176 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The target GCM-AES software crypto module (gcm-aes-encrypt function) is implemented as part of the so-called On-board-Software (OBSW) of THALES ALENIA SPACE (TAS) GEO / LEO satellites involved in Telecommunication and Observation space missions."

4022 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiGate-VM SSL Cryptographic Library v5.2

Version 5.2.7
Intel Xeon E5 w/ FortiGate-VM running on VMware 64bit, ESXi 5.5 7/31/2016 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiGate-VM SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

4021 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiGate-VM FIPS Cryptographic Library v5.2

Version 5.2.7
Intel Xeon E5 w/ FortiGate-VM running on Vmware 64bit, ESXi 5.5 7/31/2016 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiGate-VM FIPS Cryptographic Library v5.2 running on Intel x86 compatible processors."

11/22/16: Updated implementation information;

4020 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408 753 4000

-Jake Bajic
TEL: 408 753 3901

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 Firewalls, WF-500 and Panorama M-100/M-500)

Version (PAN-OS, Wildfire) 7.1 / (Panorama) 7.1 (Firmware)
Cavium Octeon MIPS64;Intel Multi Core Xeon;Intel Celeron;Intel I7 7/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500."

4019 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408 753 4000

-Jake Bajic
TEL: 408 753 3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 7.1 (PAN-OS)
Intel Multi Core Xeon w/ Citrix XenServer 6.1.0; Intel Multi Core Xeon w/ VMware ESXi 5.5;Intel Multi Core Xeon w/ CentOS 6.5 - KVM 7/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

4018 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Cisco Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)
Freescale P5040 7/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 512 ) ; AAD Lengths tested: ( 0 , 128 , 512 ) ; 96BitIV_Supported
GMAC_Supported

"IOS Common Crypto Module"

4017 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Allen Yu
TEL: 18476403650
FAX: 18474396343

Management Security Algorithms for Cambium PTP 820

Version 1.0 (Firmware)
EZChip MIPS34Kc 7/31/2016 ECB ( e/d; 128 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

KW ( AE , AD , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Algorithms for managing Cambium PTP 820 platforms"

4016 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)
APM86392 7/31/2016

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 512 ) ; AAD Lengths tested: ( 0 , 128 , 512 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#3984

"IOS Common Crypto Module"

4015 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS .NET API

Version 1.0.1
Intel Core i7 (6th Gen) w/ Windows 10 Enterprise (64 bit); Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit; Intel Atom w/ Windows 10 Professional 64 bit; 7/7/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#4015

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )
AES Val#4015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 128 , 384 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4015
DRBG: Val# 1194
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) AES Val#4015 KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 808

"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well."

CMAC 192 and 256: Verification MsgLen: 0, 2^16; 8/16/16: Adding OE;

4014 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Allen Yu
TEL: 1-847-640-3650
FAX: 1-847-439-6343

AES core for cambium PTP 820

Version 1.0 (Firmware)
n/a 7/7/2016 OFB ( e/d; 256 );

"AES ASIC core used to encrypt Cambium PTP 820 platforms’ radio traffic"

4013 Enova Technology Corporation
1st Floor, #11, Research & Development
2nd Road Science Park
Hsin-Chu, Taiwan 30076
Republic of China

-Butz Huang
TEL: 886-3-5772767#24
FAX: 886-3-5772770

-Chung-Yen Chiu
TEL: 886-3-5772767
FAX: 886-3-5772770

X-Wall MX+ Cryptographic Library

Part # xF and xN
N/A 7/7/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"The X-Wall MX+ is a SATA-to-SATA realtime single chip cryptographic module capable of encrypting entire disk (or SSD) with SATA Gen3 (6Gbps)/Gen2 (3 Gbps)/Gen1 (1.5Gbps) performance. It includes RSA2048 Key Generation/Signature/Verification, HASH-DRBG RNG, HMAC, CMAC, SHA256 and AES CBC/XTS/ECB symmetric ciphers."

05/12/17: Updated implementation information;

4012 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.9.2
ATMEL ATSAM4L w/ OpenRTOS v9.0.0 7/7/2016 CBC ( e/d; 256 ); CTR ( ext only; 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. Only AES-256, HMAC-SHA256, and SHA256 have been tested for this project."

4011 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Carl Rajsic
TEL: 1 613 784 6218

-Alfred Nothaft
TEL: 1 972 477 5087

Nokia 7x50 SR OS Cryptographic Library

Version 2.0 (Firmware)
Cavium Octeon 7/7/2016 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Nokia 7x50 SR OS Cryptographic Library is used on the Nokia 7x50 Service Router products."

08/12/16: Add new tested information;

4010 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Fibre Channel Crypto Module

Version 1.2 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 7/7/2016 CFB128 ( e/d; 256 );

"The CN8000 Fibre Channel Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4009 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 10G Ethernet Crypto Module

Version 1.6 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 7/7/2016 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1169

"The CN8000 10GE Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4008 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 1G Ethernet Crypto Module

Version 1.5 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 7/7/2016 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1169

"The CN8000 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4007 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6100 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC6VLX195T 7/7/2016 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1171

"The CN6100 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6100 Series Encryptor."

4006 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6040 Ethernet Crypto Module

Version 1.5 (Firmware)
Xilinx XC6VLX130T 7/7/2016 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1171

"The CN6040 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6040 Series Encryptor."

4005 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6010 Ethernet Crypto Module

Version 1.5 (Firmware)
Xilinx XC7Z020 7/7/2016 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1170

"The CN6010 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6010 Series Encryptor."

4004 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4020 Ethernet Crypto Module

Version 1.5 (Firmware)
Xilinx XC7Z020 7/7/2016 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1170

"The CN4020 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN4020 Series Encryptor."

4003 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010 Ethernet Crypto Module

Version 1.5 (Firmware)
Xilinx XC7Z020 7/7/2016 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1170

"The CN4010 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN4010 Series Encryptor."

4002 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0
Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit); Intel Core i7 with AES-NI w/ Windows 10 (64-bit); AMD A8-3850 without AES-NI w/ Windows 10 (64-bit); Intel Core i7 without AES-NI w/ Windows 10 (64-bit); Intel Core i7 without AES-NI w/ CentOS 6.7 (64-bit) 6/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 65536 , 65528 ) ; AAD Lengths tested: ( 0 , 65536 , 65528 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS(

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

4001 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Xavier BOUSSIN
TEL: +33 223 470 695
FAX: +33 223 470 400

ST33TPHF2ESPI

Part # ST33TPH Revision A
N/A 6/21/2016 CFB128 ( e/d; 128 ); CTR ( 128 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 specification."

4000 N/A N/A N/A 6/21/2016 N/A
3999 N/A N/A N/A 6/21/2016 N/A
3998 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-318-2480

Aruba OpenSSL Library

Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068 6/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 192 , 256 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/31/17: Updated implementation information;

3997 NXP Semiconductors
411 E. Plumeria Drive
San Jose, CA 95134
USA

-Sylvain Bonfardin
TEL: 408-564-2354

-Ron Burnett
TEL: +44(0)1316037380

NXP JCOP3 AES Component for P60-2 (JCOP3_P60D145_SID_002)

Version 0503.0101.0108 (Firmware)
Part # P60D145
P6022y VB (NXP P60-2) 6/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 )

"NXP JCOP3 is a Global Platform Java Card smart card operating system implementing AES & CMAC."

3996 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 560 109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management Cryptographic Module

Version 3.14.1
Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 6/21/2016 CBC ( e/d; 128 , 256 );

"This a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

3995 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 1916-501-1426

-Ashot Andreasyan
TEL: 1650-265-5423
FAX: 1650-265-5528

ESKM OpenSSL

Version 7.0.0_OpenSSL_1.0 (Firmware)
Intel Xeon E5-2600 Family 6/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#3995

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

3994 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 560 109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management Cryptographic Module

Version 3.13.3
Intel Xeon E5-2690 v3 w/ RHEL 5 6/21/2016 CBC ( e/d; 128 , 256 );

"This a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

3993 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSL

Version 1.0.1p (Firmware)
Freescale MPC-8568E; Freescale MPC-7457 6/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices."

3992 United States Special Operations Command (USSOCOM)
MacDill Air Force Base, 7701 Tampa Point Boulevard
Tampa, Florida 33621-5323
USA

-William W. Burnham
TEL: (813) 826-2282

Suite B Cryptographic Algorithms

Version 2.0
Qualcomm Snapdragon 801 w/ BlackBerry OS 10.3 6/17/2016 CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 )

"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem."

3991 Western Digital Corporation
3355 Michelson Drive
Suite 100
Irvine, CA 92612
USA

-Dave Meyer
TEL: 303-827-0195

-Padma Nagaraja
TEL: 408-801-3049

XTS-AES Cipher Module

Version 4761:c72600fb1f8e (Firmware)
Simulator: Cadence NC Version 15.10.014 6/17/2016 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The design consists of 10 XTS sub-engines. Each XTS sub-engine further consists of an AES engine alone with Cipher Text Stealing circuitry. Each XTS sub-engine has access to a key ram in order to access the XTS and AES keys. The decryption key is determined ahead of time to allow for symmetric processing."

3990 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.13
Power8 (PPC) w/ AIX 7.1 32-bit; Power8 (PPC) w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 32-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) w/ AIX 7.2 32-bit; Power8 (PPC) with PAA w/ AIX 7.2 32-bit; Power8 (PPC) w/ AIX 7.2 64-bit; Power8 (PPC) with PAA w/ AIX 7.2 64-bit; Power7 (PPC) w/ AIX 7.2 32-bit; Power7 (PPC) w/ AIX 7.2 64-bit 6/17/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

3989 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module Virtual (IC2Mv) Algorithm Module

Version RelV 1.0
Intel Atom w/ IOS XE 3.16 on ESXi 5; Intel Xeon w/ IOS XE 3.16 on ESXi 5 6/10/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 1 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 512 ) ; AAD Lengths tested: ( 0 , 128 , 128 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 192 , 320 , 4096 )

"IOS Common Crypto Module for Virtual use"

09/30/16: Updated implementation information;

3988 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto core

Version 2.9.0
Part # Intel Xeon
n/a w/ CentOS Linux 7.0 64 bit with Oracle JRE 1.8.0 6/10/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1180

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

3987 Mercury Systems
3601 E University Drive
Phoenix, AZ 85034
United States

-Bob Lazaravich
TEL: 602-437-1520

-Sabrina Pina
TEL: 602-437-1520

FIPS-ALGORITHMS.1.5.0v

Version 1.5.0v (Firmware)
Altera Nios II Processor 6/10/2016
KW ( AE , AD , AES-256 , FWD , 512 , 512 , 512 ) AES Val#3986

"FIPS-ALGORITHMS.1.5.0v is a comprehensive suite of FIPS-140-2 approved algorithms. Mercury Systems, Inc. integrates these algorithms into the ARMOR processor to enhance security in its line of solid state drives (SSD) and storage products."

3986 Mercury Systems
3601 E University Drive
Phoenix, AZ 85034
United States

-Bob Lazaravich
TEL: 602-437-1520

-Sabrina Pina
TEL: 602-437-1520

AES-256-KEYWRAP.1.0

Version 1.0 (Firmware)
MODELSIM 10.1d 6/10/2016 ECB ( e/d; 256 );

"AES-256-KEYWRAP.1.0 is a hardware based AES-256 core dedicated for use by the AES Key Wrap function. Mercury Systems, Inc. integrates this core into ARMOR processors for its line of solid state drives (SSD) and storage products."

3985 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-John Tooker
TEL: (402) 479-8447
FAX: (402) 479-8472

-Marshall Schiring
TEL: (402) 479-8375
FAX: (402) 479-8472

EFJ Communication Cryptographic Library

Version 3.0
QUALCOMM MSM8926 w/ Android 4.4.4; Qualcomm Snapdragon 808 w/ Android 6 6/10/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 192 , 256 )

"EFJ Communication Cryptographic Library (CCL) supports AES, DRBG, ECDSA, HMAC, SHA, and Key Wrap algorithms for encryption key management and transfer."

06/20/16: Updated implementation information;
07/07/16: Added new tested information;

3984 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)
APM86392 6/10/2016 CBC ( e/d; 128 , 192 , 256 );

"IOS Common Crypto Module"

3983 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Module

Version 1.0
Intel Core i5 1.4GHz with AES-NI w/ Mac OS X El Capitan 10.11.3; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows Server 2008 SP2 (32 bit) on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 0 @ 2.00GHz with AES-NI w/ Windows Server 2008 SP2 32-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on CentOS 6.5 - KVM 6/10/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

7/2016:Added Oes

3982 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 508.467.0284

Aruba 2920 switch

Version WB_15_18_0011 (Firmware)
TriCore ARM11 processor 6/3/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"Aruba 2920 switch"

09/09/16: Updated implementation information;

3981 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

TRNG1-8-MP32

Version 1.2 (Firmware)
Aldec Riviera-PRO 2015.10 6/3/2016 ECB ( e only; 256 );

"The core implements a true random number generation compliant to SP800-90 standards. Basic core is very small (8,000 gates) and contains the entropy source, a PRNG1 cryptographically secure pseudo-random generator core and built-in entropy testing. See the description at http://www.ipcores.com/True_Random_Generator_TRNG_IP_core.htm."

3980 Toshiba Information Systems (UK) Limited
Toshiba Court,
Weybridge Business Park
Addlestone Road
Weybridge, Surrey KT15 2UL
United Kingdom

-Peter Hewson
TEL: +44 01932 825129

-Juan Bilbao

Toshiba GB SMIP Communications Hub SKU1-4

Version 10.4 (Firmware)
ARM 11 core, version 6B050 6/3/2016 ECB ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 ) PT Lengths Tested: ( 768 , 1024 , 6136 , 9616 ) ; AAD Lengths tested: ( 768 , 1024 , 6136 , 9616 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The device provides a secure messaging gateway between cellular or mesh wide-area networks and ZigBee home area networks. It is used in the GB smart metering deployment to allow energy meter control and data messages to be exchanged between energy supplier or distribution organisations and customer metering and display devices."

3979 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 5433 w/ MOBICORE Tbase 300; Qualcom APQ8084 w/ QSEE 2.0 5/27/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

3978 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 2.7.1 (Firmware)
Intel ATOM 5/27/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

07/07/16: Updated vendor information;

3977 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020 and CN6010 Series Common Crypto Library

Version 2.7.1 (Firmware)
ARM Cortex A9 5/27/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN4010, CN4020 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010, CN4020 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

07/06/16: Updated vendor information;

3976 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 2.7.1 (Firmware)
Intel Xeon 5/27/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

07/07/16: Updated vendor information;

3975 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG Kernel Loadable Crypto Module (A64+CE)

Version 1.0
Qualcomm Snapdragon 808 (MSM8992) ARMv8 w/ Linux Kernel 3.10; Qualcomm Snapdragon 820 (MSM8996) ARMv8 w/ Linux Kernel 3.18 5/27/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

10/24/16: Updated implementation information;

3974 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG Kernel Loadable Crypto Module (A32 + Neon)

Version 1.0
Qualcomm Snapdragon 617 (MSM8952) ARMv8 w/ Linux Kernel 3.10 5/27/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

10/24/16: Updated implementation information;

3973 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG Kernel Loadable Crypto Module (A32 + CE)

Version 1.0
Qualcomm Snapdragon 617 (MSM8952) ARMv8 w/ Linux Kernel 3.10 5/27/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

10/24/16: Updated implementation information;

3972 Intel Corporation
101 Innovation Drive
San Jose, CA 95134
USA

-Robert Groza
TEL: 408-544-8774
FAX: 408-544-6401

-Rita Chu
TEL: 408-544-6877
FAX: 408-544-6401

Intl_psg_aes_enc_p20

Version 2.0.1 (Firmware)
ModelSim 5/27/2016 ECB ( e only; 128 , 256 );

"AES Encrypt 128 and 256 bit keys."

3971 STMicroelectronics
190, av. Céléstin Coq - ZI
Rousset, France 13106
France

-Christophe MANI
TEL: +33 442688752

-Mohamed BEN AHMED
TEL: +216 70105128

X-CUBE-CRYPTOLIB

Version 3.1.0 (Firmware)
Part # STM32L4 series
STM32 MCUs - STM32L4 series 5/20/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 16384 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 16384 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 16384 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 65536 , 264 , 520 ) ; AAD Lengths tested: ( 0 , 128 , 65536 , 264 , 520 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 )

"STM32 crypto library package (X-CUBE-CRYPTOLIB) is based on STM32Cube architecture package and includes a set of crypto algorithms based on firmware implementation ready to use in all STM32 microcontrollers. API is described in UM1924 user manual from www.st.com"

3970 HID Global Corporation
801 University Blvd. SE
Suite 302
Albuquerque, NM 87106
USA

-Jack Bates

-Steve Corcoran

AES Component

Version 28670 (Firmware)
Analog Devices Blackfin 533 5/20/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AES Component AES-128, AES-192 and AES-256 in ECB, CBC and CTR chaining modes."

3969 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Srinivas Bandari
TEL: 914066860152
FAX: 914066860111

-Mohan Mishra
TEL: 914066860180
FAX: 914066860111

Microsemi Intellisec 10G PHY

Part # VSC8258
N/A 5/20/2016 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 512 , 520 , 624 ) ; AAD Lengths tested: ( 256 , 640 , 120 , 520 ) ; 96BitIV_Supported
GMAC_Supported
XPN_Supported (Salt Generated: External)

"Microsemi VSC8258 is a quad channel 10G WAN/LAN Ethernet PHY (XFI to SFI) with Intellisec™. Microsemi Intellisec™ enables IEEE 802.1AE-2006, 802.1AEbn-2011 and 802.1AEbw-2013(XPN) MACsec encryption end-to-end over IP/Ethernet based networks"

3968 AhnLab, Inc
220 Pangyoyeok-ro, Bundang-gu,
Seongnam-Si, Gyeonggi-Do 13493
Korea

-David Eung-Soo, Kim
TEL: +82 32 722 7872
FAX: +82 32 722 8901

AhnLab MDS OpenSSL

Version 1.0 (Firmware)
Intel Core i3; Intel Xeon 5/13/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AhnLab OpenSSL module for AhnLab MDS/MDS with MTA/MDS Manager."

05/19/16: Updated implementation information;

3967 Cohesity, Inc.
451 El Camino Real
Suite 235
Santa Clara, CA 95050
USA

-Vivek Agarwal
TEL: +1 (415) 690-7805

Cohesity OpenSSL FIPS Object Module

Version 1.0.1
Intel x86_64 w/ CentOS 7 5/13/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Cohesity OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.12. It is incorporated into the family of Cohesity storage appliances."

3966 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library v5.2

Part # CP8
N/A 5/13/2016 CBC ( e/d; 128 , 192 , 256 );

"The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

3965 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library v5.2

Part # CP7
N/A 5/13/2016 CBC ( e/d; 128 , 192 , 256 );

"The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

3964 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS FIPS Cryptographic Library v5.2

Version 5.2.7 (Firmware)
ARM v5 Compatible (SoC2); Intel Atom; Intel E3 v3; Intel Xeon E5 v2; Intel Xeon E5 v3; Intel Celeron G540; Intel i3 (3rd Gen) 5/13/2016 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.2 running on Intel x86 compatible processors."

3963 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library v5.2

Version 5.2.7 (Firmware)
ARM v5 Compatible (SoC2); Intel Atom; Intel Xeon E3 v3; Intel Xeon E5 v2; Intel Xeon E5 v3; Intel Celeron G540; Intel i3 (3rd Gen) 5/13/2016 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

3962 Novachips
E-809, 700, Pangyo-ro, Bundang-gu
Seongnam-si, Gyeonggi-do 13516
Korea

-SJ Yoo
TEL: 82-70-8853-8551
FAX: 82-31-733-8533

-Wayne Lee
TEL: 82-70-8853-8557
FAX: 82-31-733-8533

AES component in Novachips Bugatti2 controller

Part # NVS3800
N/A 5/13/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"AES module that has been implemented in NVS3800 is based on FIPS-197. Some key sizes and modes have been implemented to allow flexibility and efficiency."

3961 Parsec (PTY) Ltd.
76 Regency Drive, Route 21 Corporate Park
Irene, Centurion
Pretoria, Gauteng 0157
South Africa

-Tobie van Loggerenberg
TEL: +27(0)126789740
FAX: +27(0)126789741

-Leon Brits
TEL: +27(0)126789740
FAX: +27(0)126789741

OpenSSL FIPS Object Module

Version 2.0.2 (Firmware)
Atmel AT91SAMG25 (ARM9) 5/13/2016

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#3768

"OpenSSL is a comprehensive suite of FIPS Approved and Allowed algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency with a minimum security of 112 bit."

3960 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

Firebox Cryptographic Module

Version 11.11.2 (Firmware)
Freescale P1010; Freescale P1011; Freescale P1020; Freescale T1042; Freescale T2081; Intel Atom C2758; Intel Celeron G1820; Intel Pentium G3420; Intel Xeon E3; Intel Xeon E5 5/6/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

3958 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-Michael Zagorski
TEL: 845-435-1853

IBM(R) z13(TM) CP Assist

Part # FC 3863 EC N98775 Drv 22H
N/A 5/6/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The IBM z System(TM) CP Assist for Cryptographic Function (CPACF) provides processor-integrated hardware acceleration for TDES, AES and SHA variants."

06/17/16: Added new tested information;

3957 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

Quicksec - Control Plane

Version 14.2X4-D10 (Firmware)
Intel® Xeon® LC5518 4/29/2016 CBC ( e/d; 128 , 192 , 256 );

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

3956 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.2X4-D10 (Firmware)
Intel® Xeon® LC5518 4/29/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

3955 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

XLP SAE

Version 14.2X4-D10 (Firmware)
Part # Broadcom XLP832
Broadcom XLP832 4/29/2016 CBC ( e/d; 128 , 192 , 256 );

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

3954 Xilinx, Inc.
2100 Logic Drive
San Jose, CA 95124
USA

-Ravi Sunkavalli
TEL: (408) 879-3557

Xilinx 50Gb/s Ch AES-GCM Crypto IP for MACsec

Version v1.0 (Firmware)
Part # 50Gb/s Ch AES-GCM (MACsec)
Cadence IUS 14.10.018 Verilog Simulator 4/29/2016 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 32768 , 8 , 32760 ) ; AAD Lengths tested: ( 128 , 32768 , 8 , 32760 ) ; 96BitIV_Supported
GMAC_Supported

"The 50G AES-GCM Crypto IP is a full-featured implementation of the AES-GCM algorithms for IEEE 802.1AE Media Access Control Security (MACsec) specification, targeted for the Xilinx UltraScale and UltraScale+ FPGAs."

3953 Xilinx, Inc.
2100 Logic Drive
San Jose, CA 95124
USA

-Ravi Sunkavalli
TEL: (408) 879-3557

Xilinx 100Gb/s AES-GCM Crypto IP for MACsec

Version v1.0 (Firmware)
Part # 100Gb/s AES-GCM (MACsec)
Cadence IUS 14.10.018 Verilog Simulator 4/29/2016 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 32768 , 8 , 32760 ) ; AAD Lengths tested: ( 128 , 32768 , 8 , 32760 ) ; 96BitIV_Supported
GMAC_Supported

"The 100G AES-GCM Crypto IP is a full-featured implementation of the AES-GCM algorithms for IEEE 802.1AE Media Access Control Security (MACsec) specification, targeted for the Xilinx UltraScale and UltraScale+ FPGAs."

3952 Fuji Xerox Co., Ltd.
6-1, Minatomirai, Nishi-ku
Yokohama-Shi, Kanagawa 220-8668
Japan

-Yoshinori Ando
TEL: +81-45-755-5504

FX AES Kernel Module

Version 1.0.0
Broadcom ARMv6l BCM2835 w/ Wind River Linux 6 4/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"FX AES Kernel Module provides cryptographic services within the Linux kernel"

3951 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Richard Newell
TEL: +1 (408) 643-6146

Athena™ TeraFire® EXP-F5200ASR MPU with PKX-5200

Version 1.0 (Firmware)
Mentor Graphics ModelSim SE v6.1h 4/29/2016 ECB ( e/d; 256 );

"The Athena™ TeraFire® EXP-F5200ASR embedded cryptography microprocessor with PKX5200 firmware provides DPA-resistant acceleration of the standard cryptographic algorithms used in selected Microsemi products such as PolarFire™ FPGAs. The algorithms are used to provide cryptographic design security, including securely configuring the devices."

3950 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Richard Newell
TEL: +1 (408) 643-6146

Athena™ TeraFire® EXP-F5200B MPU with PKX-5200

Version 1.0 (Firmware)
Mentor Graphics ModelSim SE v6.1h 4/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"The Athena™ TeraFire® EXP-F5200B embedded cryptography microprocessor with PKX-5200 firmware provides DPA-resistant acceleration of the standard cryptographic algorithms used in selected Microsemi products such as PolarFire™ FPGAs. The algorithms are made available to the FPGA user via an internal bus interface for use in end applications."

3949 WinMagic Inc
5600A Cancross Court
Mississauga, Ontario L5R 3E9
Canada

-Alexander Mazuruc
TEL: (905) 502-7000 ext.3
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 ext.3
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 7.2
Intel Core i5 2520M w/ Windows 7 64-bit; Intel Core 2 Duo w/ MacOS X 10.7.2 64-bit 4/29/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"SecureDoc Cryptographic Library implements cryptographic algorithms for SecureDoc Cryptographic Module. This Module is utilized by SecureDoc encryption software that delivers full disk encryption and other data protection solutions for General Purpose Computers, laptops and removable media."

06/14/16: Added new tested information;

3948 WinMagic Inc
5600A Cancross Court
Mississauga, Ontario L5R 3E9
Canada

-Alexander Mazuruc
TEL: (905) 502-7000
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000
FAX: (905) 502-7001

SecureDoc Fast AES Library

Version 7.2
Intel Core i7 860 w/ Windows 7 32-bit; Intel Core i5 2520M with AES-NI w/ Windows 7 32-bit; Windows 7 64-bit w/ Intel Core i7 860; Intel Core i5 2520M with AES-NI w/ Windows 7 64-bit; Intel Core 2 Duo w/ MacOS X 10.7.2 32-bit; Intel Core 2 Duo w/ MacOS X 10.7.2 64-bit 4/29/2016 CBC ( e/d; 256 );

"SecureDoc Fast AES Library implements AES algorithm using encryption instructions embedded in the latest generation of CPU. The library provides three different entries which allow SecureDoc software to invoke the code optimal for speeding up encryption in the environment with CPU supporting AES-NI set of instructions"

06/14/16: Added new tested information;

3947 Mercury Systems
3601 E University Drive
Phoenix, AZ 85034
United States

-Bob Lazaravich
TEL: 602-437-1520

-Darren Stocek
TEL: 602-437-1520

XTS-AES-256-CIPHER.4.0

Version 4.0 (Firmware)
MODELSIM 10.1d 4/22/2016 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"XTS-AES-256-CIPHER.4.0 is a fourth generation encryption core implementing XTS-AES-256. Mercury Systems integrates this security core into products utilizing the low power ARMOR III and ARMOR IV processors to support hardware based encryption/decryption in its line of secure solid state drives (SSDs) and secure storage products."

08/01/17: Updated vendor information;

3946 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.3
Intel Core i7-3615QM w/ Mac OS X El Captian 10.11.4 4/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

3945 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 1.0.1h
Qualcomm Snapdragon 800-series w/ Android 6.0.1 4/22/2016 CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1150
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

05/20/16: Updated vendor information;

3944 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

Aruba Instant Crypto Module

Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)
88F6560 500MHz; Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz 4/22/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware."

03/02/17: Updated vendor information;

3943 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Crypto Tool

Version 1.0 (Firmware)
ARM Cortex-M4 4/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 256 , 512 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 192 , 320 ) ; 96BitIV_Supported
GMAC_Supported

"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3942 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

XTS3-128E-C

Version 1.0 (Firmware)
Aldec Riviera-PRO 2015.10 4/22/2016 ECB ( e only; 128 , 256 );

XTS( (KS: XTS_128( (f/p) ) KS: XTS_256( (f/p) )

"High performance XTS-AES core with 128+128 and 256+256-bit keys. Throughput ranges between 25 Gbps and 100 Gbps. Applications include systems based on P1619/SP800-38E standards, including encryption for storage, SSD, flash memory. See description at http://www.ipcores.com/xts_aes_p1619_ip_core.htm"

3940 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

Myna AES in Hardware

Part # Myna
N/A 4/15/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC "Myna" in Seagate''s Self-Encrypting Drives (SEDs)."

3939 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

XTS3-128D-C

Version 1.0 (Firmware)
Aldec Riviera-PRO 2015.10 4/15/2016 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (f/p) ) KS: XTS_256( (f/p) )

"High performance XTS-AES core with 128+128 and 256+256-bit keys. Throughput ranges between 25 Gbps and 100 Gbps. Applications include systems based on P1619/SP800-38E standards, including encryption for storage, SSD, flash memory. See description at http://www.ipcores.com/xts_aes_p1619_ip_core.htm"

3938 GDC Technology (USA) LLC
1016 West Magnolia Boulevard
Burbank, California 91506
USA

-Pranay Kumar
TEL: (852) 2507 9565
FAX: (852) 2579 1131

-ChernYue Kwok
TEL: (852) 2507 9552
FAX: (852) 2579 1131

Crypto Library

Version 2.0.11 (Firmware)
Freescale QorIQ 4/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging."

3937 AlpCode AS
Postboks 6
Folldal, N-2581
Norway

-Dag Arne Osvik
TEL: +47 40699784

AlpCode™ Cryptographic Library (ACCL)

Version 2
Arm Cortex-A9 w/ Linux 4/15/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB1 ( e/d; 128 , 256 ); CFB8 ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

"AlpCode™ Cryptographic Library (ACCL) features side-channel resistance through its use of constant-time algorithms, data-independent memory access patterns and fault detection. Its unique side-channel resistance even extends to normally-public elliptic-curve parameters, making it suitable for use with classified elliptic curves."

3936 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781-442-0451

-Linda Gallops
TEL: 704-972-5018
FAX: 980-355-5399

Oracle Solaris Userland Cryptographic Framework, ucrypto library

Version 1.3
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 4/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 160 , 320 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 160 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1143

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

3935 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781-442-0451

-Linda Gallops
TEL: 704-972-5018
FAX: 980-355-5399

Oracle Solaris Kernel Cryptographic Framework

Version 1.3
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 4/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 160 , 320 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 160 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1142

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it via Oracle-proprietary APIs."

3934 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 1.0.1h
Qualcomm Snapdragon 800-series w/ Android 5.0.1 4/8/2016
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3291

"Qualcomm Snapdragon 800-series w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/Android 5.0.1"

3933 N/A N/A N/A 4/8/2016 N/A
3932 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Amir Shahhosseini
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module with DRBG (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls)

Version PAN-OS 6.0-DRBG (Firmware)
Intel Celeron P4505; Intel Core I7; Intel Multi Core Xeon 4/8/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

05/09/16: Updated implementation information;

3931 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Amir Shahhosseini
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module with DRBG (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls)

Version PAN-OS 6.0-DRBG (Firmware)
Cavium Octeon MIPS64 4/8/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

05/09/16: Updated implementation information;
05/20/16: Updated implementation information;

3930 Hospira Inc.
275 N. Field Drive
Lake Forest, IL 60045
USA

-Chaitanya Srinivasamurthy
TEL: 001-224-212-5715
FAX: 001-224-212-7910

-Slawomir Ciapala
TEL: 001-224-212-5545
FAX: 001-224-212-7910

Hospira CE3.x OpenSSL Cryptographic Module

Version 2.0.9
i.MX53 Arm Cortex-A8 w/ Android 2.3.7 4/8/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Hospira OpenSSL FIPS Object Module 2.0.9 is used within various Hospira Infusion Pumps for providing secure communication between Infusion pumps and external server."

3929 Renesas Electronics Corporation
3-2-24 Jousuihon-cho
Kodaira-shi, Tokyo 187-8588
Japan

-Kazuhiko Fukushima
TEL: +81-42-312-6470
FAX: +81-42-328-4374

Trusted System for R-Car_W2H

Version 1.0 (Firmware)
R-Car W2H 4/8/2016 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )

"Trusted System for R-Car_W2H provides cryptographic functions, and uses "U11IP15001E0" the HW security module."

3928 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: 905-760-3000
FAX: 905-760-3020

TL2803G(R)E/3G2080(R)E/TL280(R)E

Version 5.0 (Firmware)
Part # UA685 Rev. 01
ST Microelectronics STM32F217VGT6TR 4/8/2016 ECB ( e/d; 128 );

"The TL2803G(R)E/3G2080(R)E/TL280(R)E Ver 5.00 is included in several IP/3G Alarm Communicators Models like TL2803GRE, 3G2080RE, TL280RE, TL2803GE, 3G2080E, TL280E and provides constantly supervised and encrypted line security communications over 3G/GPRS, Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 stnd)."

3927 Ineda Systems Inc
5201 Great America Parkway
Suite 532
Santa Clara, CA 95054
United States

-Kalpesh Mehta
TEL: +91-40-67042700

ACE (Authentication Crypto Engine)

Part # I3100
N/A 4/1/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Dhanush family of Wearable Processing Unit products implements a suite of crypto algorithms such as AES, TDES and SHA on specialized hardware called Advanced Crypto Engine (ACE). These algorithms are used to authenticate user data from security threats."

3926 Prometheus Security Group Global, Inc.
3019 Alvin Devane Blvd
Building 4, Suite #450
Austin, TX 78741
USA

-Jeremy Freeze-Skret
TEL: 512-247-3700
FAX: 512-519-4054

-Mark Thomas
TEL: 503-647-7762
FAX: 512-519-4054

Talon-Disk-Encryption

Version 1.0 (Firmware)
Freescale IMX6Q Arm Cortex A9 4/1/2016 ECB ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Used to provide the optional HDD encryption for the module."

3924 Prometheus Security Group Global, Inc.
3019 Alvin Devane Blvd
Building 4, Suite #450
Austin, TX 78741
USA

-Jeremy Freeze-Skret
TEL: 512-247-3700
FAX: 512-519-4054

-Mark Thomas
TEL: 503-647-7762
FAX: 512-519-4054

Talon-OpenSSL

Version 1.0.2d and 2.0.9 (Firmware)
Freescale IMX6Q Arm Cortex A9 4/1/2016 CBC ( e/d; 128 , 256 );

"Used for core cryptography functions of the module other than the optional hard drive encryption."

3923 Intel Corporation
2200 Mission College Blvd
Santa Clara, CA 95054
USA

-Steve F. Taylor
TEL: 202-361-7778

-Kevin Fiftal
TEL: 860-326-6293

CSE

Part # 3.0
N/A 4/1/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"The CSE provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME."

3922 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

LPUX NVRAM Encryption Driver

Version 1.1
Intel Atom Processor w/ Customized NetBSD 6.0.1 3/31/2016 ECB ( e/d; 256 );

"The LPUX NVRAM Encryption Driver is software for RICOH MFP controller. The module implements AES EBC mode functions."

3921 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

AES256CBC

Part # MB8AL1062MH-GE1
N/A 3/31/2016 CBC ( e/d; 256 );

"AES 256bit-CBC"

3920 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-PENG Jie
TEL: +8610 62304466-419
FAX: +8610 62304477

-WenSheng Ju
TEL: +8610 62304466-527
FAX: +8610 62304477

FT Firmware Algorithm

Version 1.0.1 (Firmware)
M7893 (Infineon Technologies AG& SLx78) 3/31/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2048 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2048 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2048 ; Tag Len(s) Min: 1 Max: 16 )
AES Val#3327

"The implementation of hash algorithm consists of 3 parts: 1) Initialization, 2) Grouping operation. Recovering the data is needed when the datea is not grouped in integer times, and 3) Holding the results of all the data. The implementation of CMAC refers to SP800-38B. SP800-108 KDF uses pseudorandom function in counter mode."

3919 Allied Telesis
27 Nazareth Ave
Christchurch, Canterbury 8024
New Zealand

-Andrew Riddell
TEL: +64 29 377 3777
FAX: +64 3 339 3001

-Mofassir Ul Haque
TEL: +64 27 777 1854
FAX: +64 3 339 3001

AW+ OpenSSL FIPS Object Module Version 2.0.10

Version Openssl-fips-2.0.10 (Firmware)
Freescale PowerPC P2040 3/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication."

3918 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: 4088663200
FAX: 4088863201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-3770 with AES-NI w/ CentOS Linux release 7.0.1406; CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406; CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS; CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian; CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian; CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS 3/31/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#3372

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

3917 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung BoringSSL Cryptographic Module

Version v1.0
MSM8996 w/ Android 6.0.1; EXYNOS8890 w/ Android 6.0.1; EXYNOS7420 w/ Android 6.0.1; APQ8084 w/ Android 6.0.1; EXYNOS5433 w/ Android 6.0.1; EXYNOS3475 w/ Android 6.0.1; MSM8916 w/ Android 6.0.1 3/31/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services."

04/12/16: Updated implmentation information;
05/20/16: Updated implementation information;
06/03/16: Added new tested information;
09/22/16: Added new tested information;

3916 Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Tailiang Hong
TEL: 86-755-36376922

-Blue Lee
TEL: 86-755-28976679

HiSilicon's Discretix CTR_DRBG

Version 1.0.1 (Firmware)
HiSilicon K3V3+ 3/25/2016 CBC ( e only; 256 ); CTR ( int only; 256 )

"General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc."

3915 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS .NET API

Version 1.0.0
Intel Core i7 (6th Gen) w/ Windows 10 Enterprise 64 bit; Intel Atom w/ Windows 10 Professional 64 bit; Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit 3/25/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 808

"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well."

3914 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: 050-3380-5930

Panasonic Cryptographic Module

Version 160309
ARMv7-A Processor w/ Linux kernel 3.18.11 3/25/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices"

3913 Broadcom Limited
1320 Ridder Park Drive
San Jose, CA 95131
USA

-Avinash Mahajan
TEL: (408)433-7461

MEC_R1_128

Version 1.0 (Firmware)
Cadence Incisive Unified Simulator 12.20.029 3/25/2016 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"A storage optimized implementation of FIPS approved standard ciphers for data at rest including AES-ECB, and XTS-AES with CTS"

3912 Zanjia Electronic Science & Technology (Beijing) Co., Ltd.
Rm 1701, Bldg B, Wangtong New World Plaza,
No.2 Fuchengmenwai St., Xicheng Dist.
Beijing, Beijing 100037
China

-Jingqiang Lin
TEL: +86-18910039067

-Zheng Li
TEL: +86-18600339661

HSM-ZJ2014

Part # ZJ2014-2697v2-680-32G
N/A 3/25/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"HSM-ZJ2014 is a hardware security module, providing cryptographic services including encryption, decryption, signature generation and verification, and key management."

3911 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance Virtual (ASAv)

Version 9.4
Intel Xeon w/ ESXi 3/25/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment."

3910 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Linux on z Systems with CPACF

Version 1.8
z13 w/ RHEL Server release 7.2 for IBM z Systems 3/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

3909 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on zOS with CPACF

Version 1.8
z13 w/ z/OS version 2 release 2 3/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

3908 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on xLinux with AES-NI

Version 1.8
Intel Xeon E5 V3 family w/ Red Hat Enterprise Linux Server release 7.1 3/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

3907 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Windows 2012 with AES-NI

Version 1.8
Intel Xeon E5 V3 family w/ Windows Server 2012 release 2 3/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

3906 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Windows 7

Version 1.8
Intel Core i7 vPro 4770 w/ Windows 7 64-bit 3/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

3905 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Linux PowerPC with vcipher and vshasigma

Version 1.8
POWER 8 w/ Red Hat Enterprise Linux Server release 7.1 3/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

3904 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on AIX PowerPC with vcipher and vshasigma

Version 1.8
POWER 8 w/ AIX 7 3/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

3903 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm

Microsoft Windows Server 2012 R2

Version 6.3.9600
Dell OptiPlex 755 w/ Windows Server 2012 R2 3/18/2016
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 192 , 256 ) AES Val#2832

""The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications.""

3902 iboss Cybersecurity
4110 Campus Point Court
San Diego, CA 92121
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere OpenSSL

Version 8.2.0.0 (Firmware)
Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI; 3/18/2016 CBC ( e/d; 128 , 256 );

"FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

3901 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2.5 for TZ, SM and NSA

Version 6.2.5 (Firmware)
Cavium CN7020; Cavium CN7130; Cavium Octeon Plus CN66XX Family; Cavium Octeon Plus CN68XX Family 3/18/2016 CBC ( e/d; 128 , 192 , 256 );

"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks."

04/22/16: Added new tested information;
06/14/16: Updated implementation information;

3900 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Kazuhisa Kanazawa
TEL: +81-45-890-2726
FAX: +81-45-890-2793

Toshiba Cryptographic for Data Center SSD FW CBC

Version 1.00 (Firmware)
Cortex-R4 3/11/2016 CBC ( e/d; 256 );

"a library of unique software cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment"

3899 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Kazuhisa Kanazawa
TEL: +81-45-890-2726
FAX: +81-45-890-2793

Toshiba Cryptographic for Data Center SSD DPAES

Part # TC58NC9K16GSB
N/A 3/11/2016 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (p) )

"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment"

3898 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Kazuhisa Kanazawa
TEL: +81-45-890-2726
FAX: +81-45-890-2793

Toshiba Cryptographic for Data Center SSD GPAES

Part # TC58NC9K16GSB
N/A 3/11/2016 CBC ( e/d; 256 );

"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment"

3897 Biscom, Inc.
321 Billerica Road
Chelmsford, MA 01824
USA

-William Ho
TEL: 978.367.3544
FAX: 978.250.2565

-Sharif Rahman
TEL: 510.400.6325

Biscom Cryptographic Library

Version 1.1
Intel Core i7 with AES-NI w/ Windows Server 2012 R2; Intel Core i7 without AES-NI w/ Windows Server 2012 R2 3/11/2016 ECB ( e/d; 128 , 192 , 256 );

"Biscom Cryptographic Library provides cryptographic services for various Biscom products."

03/24/16: Updated implementation information;

3896 Xilinx, Inc.
2100 Logic Drive
San Jose, CA 95124
USA

-Ravi Sunkavalli
TEL: (408) 879-3557

Xilinx 50 Gb/s AES-GCM Crypto IP for MACsec

Part # 50Gb/s AES-GCM (MACsec)
Cadence IUS 14.10.018 3/11/2016 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 32768 , 8 , 32760 ) ; AAD Lengths tested: ( 128 , 32768 , 8 , 32760 ) ; 96BitIV_Supported
GMAC_Supported

"The 50G AES-GCM Crypto IP is a full-featured implementation of the AES-GCM algorithms for IEEE 802.1AE Media Access Control Security (MACsec) specification, targeted for the Xilinx UltraScale and UltraScale+ FPGAs."

04/12/16: Updated implementation information;

3895 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS 3/11/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/12/16: Updated implementation information;

3894 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian 3/11/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/12/16: Updated implementation information;

3893 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES-XTS

Version 3.0
Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro 3/11/2016

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#3889

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3892 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES-GCM

Version 3.0
Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro 3/11/2016

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 256 , 512 , 192 , 232 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 192 , 232 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#3889

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3891 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES-CMAC

Version 3.0
Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro 3/11/2016

CMAC (Generation ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#3889

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3890 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES-CCM

Version 3.0
Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro 3/11/2016

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#3889

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3889 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES

Version 3.0
Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro 3/11/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3888 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Qualcomm MSM8996 w/ QSEE 4.0 3/4/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

3887 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B 3/4/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

3886 Intel Corporation
2200 Mission College Blvd
Santa Clara, CA 95054
USA

-Ammon J Christiansen
TEL: (503) 712-4557

-DJ Johnston
TEL: (503) 712-4457

Denverton DRNG

Part # RTL1p0
N/A 3/4/2016 ECB ( e only; 128 ); CTR ( int only; 128 )

"Digital Logic Design implementation SP 800-90A AES-CTR-DRBG."

3885 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

MSC MACsec

Version 1.0 (Firmware)
Synopsis VCS v2014.12mx-SP3-2 3/4/2016 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"MSC MACsec is embedded within proprietary ASICs that are utilized within Cisco hardware platforms."

03/17/16: Updated new tested information;

3884 Pure Storage, Inc.
650 Castro Street
Suite #400
Mountain View, CA 94041
USA

-Security Engineering Team
TEL: 800-379-7873
FAX: 650-625-9667

Pure Storage Cryptographic Library

Version 1.0
Intel Xeon w/ Purity 4 3/4/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Pure Storage Cryptographic Library is a suite of FIPS Approved algorithms."

3883 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J. Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-435-2604
FAX: 714-438-2765

Kingston DT2000 Cryptographic Library

Part # PS2251-13
N/A 3/4/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Kingston''''s DataTraveler 2000 Series USB Flash Drive is for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

3882 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J. Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-435-2604
FAX: 714-438-2765

ClevX Datalock® AES

Version 1.0 (Firmware)
Part # DataLock® Secured Mass Storage Device
STMicroelectronics STM32 3/4/2016 ECB ( e only; 128 , 256 );

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 8 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

"AES Firmware Library Module"

03/21/16: Updated vendor information;

3881 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Chung-chih Lin
TEL: 408-717-7689
FAX: 408-717-9494

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

AES in SOC7 Hardware

Version Version SVN 43990 (Firmware)
Simulator: Mentor Graphics Questasim 10.1d 2/26/2016 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"SOC7 ASIC support for AES encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)."

3880 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Chung-chih Lin
TEL: 408-717-7689
FAX: 408-717-9494

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0019 (Firmware)
Avago, ARM Cortex R5 2/26/2016 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 576 , 576 , 576 )

"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)."

3879 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Suksumrit
TEL: 760-476-2306
FAX: 760-929-3941

-Savitha Naik
TEL: 760-476-7416
FAX: 760-929-3941

EbemCrypto

Version Version 12 (Firmware)
IBM PowerPC 2/26/2016 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 128 , 2688 , 192 , 2624 , 2688 )

"Implements key establishment, random number generation, certificate and private key management, and wrap/unwrap of key material, and controls the FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM)."

3878 SPYRUS Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-William Sandberg-Maitland
TEL: 408-392-9131
FAX: 408-392-0319

-Jack Young
TEL: 408-392-9131
FAX: 408-392-0319

P384 FPGA

Version 03.00.0D (Firmware)
Part # FPGA Vendor Xilinx Part No. XC35500E Version: 2.0.0.2
ARM9 Vendor NXP Part No. LPC3131 2/26/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The AES and SHA2 library running on the NXP implements the register and memory interface to the FPGA. The FPGA implements AES ECB, CBC and XTS as well as SHA224, 256, 384 and 512."

3877 SPYRUS Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-William Sandberg-Maitland
TEL: 408-392-9131
FAX: 408-392-0319

-Jack Young
TEL: 408-392-9131
FAX: 408-392-0319

P384 Firmware

Version 03.00.0D (Firmware)
ARM9 Vendor NXP Part No. LPC3131 2/19/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"AES Library implements all keys sizes in the firmware and supports ECB, CBC and XTS. SHA2 Library implements SHA224, 256, 384 and 512 in the firmware. ECCLib implements ECDSA and ECDH for P256, P384 and P521. HRNG implements the hash DRBG using SHA512."

05/05/16: Updated implementation information;

3876 Tanium, Inc.
2200 Powell St. 6th Floor
Emeryville, CA 94608
USA

-Jason Mealins
TEL: 4156448134
FAX: 5107040101

TaniumCryptoLibrary Module

Version 1.0.0.1
Intel Xeon w/ Microsoft Windows Server 2008 R2 (64 bit); Intel Xeon w/ Microsoft Windows Server 2012 (64-bit); Intel Xeon w/ Microsoft Windows 7 (32-bit); Intel Xeon w/ Microsoft Windows 7 (64 bit) 2/19/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The TaniumCryptoLibrary Module is an OpenSSL-based cryptographic module that provides cryptographic services to Tanium Inc. products."

02/26/16: Updated implementation information;

3875 Techno Mathematical Co.,Ltd.
7F, Gotanda NN Bldg., 2-12-19, Nishi-gotanda
Shinagawa-ku, Tokyo 141-0031
Japan
tmc_aes_0

Version 1.0.0 (Firmware)
VCS Compiler version I-2014.03-SP1-2 simulator environment 2/19/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"An area optimized AES encryption/decryption hardware design. It supports ECB, CBC, CFB1, CFB8, CFB128 and OFB modes of operation."

02/26/16: Updated implementation information;

3874 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

xAgent Cryptographic Algorithms (64-bit)

Version 1.0
Intel Xeon w/ Windows 7 (SP1); Intel Xeon w/ Windows Server 2012R2; Intel Xeon w/ Windows Server 2008R2 (SP1); Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1 2/19/2016 CBC ( e/d; 128 , 256 );

"Algorithm implementation used within the xAgent software."

3873 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

xAgent Cryptographic Algorithms (32-bit)

Version 1.0
Intel Xeon w/ Windows 7 SP1; Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1 2/19/2016 CBC ( e/d; 128 , 256 );

"Algorithm implementation used within the xAgent software."

3872 IBM
IBM BigFix
1480 64th Street Suite 200
Emeryville, California 94608
USA

-R. Dougas Welch
TEL: 510-495-6416

-Ed Lyons
TEL: 510-457-2756

BigFix FIPS RHEL OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64bit

Version 1.0.1e-42.el6_7.2
Intel x86 w/ Red Hat Enterprise Linux 6.6 2/19/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This OpenSSL module was CAVS certified for use by BigFix components on Linux 6.6 in the BigFIx Common Criteria implementation."

3871 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CRYPEN IPsec

Version 1.0 (Firmware)
Synopsis VCS v2014.12mx-SP3-2 2/12/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 12 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"CRYPEN IPsec is embedded within proprietary ASICs that are utilized within Cisco hardware platforms."

03/17/: Updated implementation information;

3870 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffery Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

AESA 4.7.1

Version CAVP_AESA_4.7.1_LS1043A (Firmware)
Cadence IES 15.10.009 Verilog simulator 2/12/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 96 , 192 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 96 , 192 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"NXP''s AESA 4.7.1 is included in multiple i.MX, QorIQ and Layerscape processors including: LS1043A. It implements all key sizes, and modes (ECB, CBC, OFB, CFB, CTR, CCM, CMAC, GCM, GMAC and XTS)."

3869 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffery Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

AESA 4.7

Version CAVP_AESA_4.7_LS2085A (Firmware)
Cadence IES 15.10.009 Verilog simulator 2/12/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 96 , 192 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 96 , 192 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"NXP''s AESA 4.7 is included in multiple i.MX, QorIQ and Layerscape processors including: LS2085A, LS2088A, LS1088A, and LS1012A. It implements all key sizes, and modes (ECB, CBC, OFB, CFB, CTR, CCM, CMAC, GCM, GMAC and XTS)."

3868 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffery Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

AESA 4.6

Version CAVP_AESA_4.6_LS1021A (Firmware)
Cadence IES 15.10.009 Verilog simulator 2/12/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 96 , 192 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 96 , 192 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"NXP''s AESA 4.6 is included in multiple i.MX, QorIQ and Layerscape processors including: LS1021A. It implements all key sizes, and modes (ECB, CBC, OFB, CFB, CTR, CCM, CMAC, GCM, GMAC and XTS)."

3867 Ceragon Networks Ltd.
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Stanislav Elenkrich
TEL: +972-3-5431-430

AES core for Ceragon IP-20

Version 1.0 (Firmware)
n/a 2/12/2016 OFB ( e/d; 256 );

"AES ASIC core used to encrypt Ceragon devices radio traffic"

3866 APCON, Inc.
9255 SW Pioneer Ct.
Wilsonville, OR 97070
USA

-Tery Hodges
TEL: 971-224-2789
FAX: 503-682-4059

-Gerry Murphy
TEL: 503-682-4050
FAX: 503-682-4059

OpenSSL 1.02d - FIPS

Version Std. Library FIPS Module 2.0.9 (Firmware)
Freescale PowerQUICC® II Pro MPC8349 2/12/2016 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"OpenSSL is used to manage SSL certs. RSA firmware signing verification. Used to originate and terminate SSL tunnels."

3865 Ceragon Networks Ltd.
24 Raoul Wallenberg Street
Tel Aviv, 69719
Israel

-Stanislav Elenkrich
TEL: +972-3-5431-430

Management Security Algorithms

Version 1.0 (Firmware)
EZChip MIPS34Kc; Freescale P1012 2/12/2016 ECB ( e/d; 128 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

KW ( AE , AD , AES-256 , INV , 128 , 256 , 192 , 320 , 4096 )

"Algorithms for managing Ceragon IP-20 platforms"

3864 Nationz Technologies Inc.
5F, Building A, IER of Huazhong University of Science and Technology
#9 Yuexing Ave. 3, Nanshan District
Shenzhen, Guangdong 518057
P.R.China

-Hao Zhang
TEL: +86-13246633419
FAX: 0755-86169100

Nationz Secure IC

Version v1.0 (Firmware)
Nationz Z32HUA, Z32HUB, Z32HCD2, Z32HCD2S, Z8H128D32CPS and Z32HM secure IC, V1.0 2/12/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Z32HUA, Z32HUB, Z32HCD2, Z32HCD2S and Z32HM secure chips are based on the 32bit CPU; The Z8H128D32CPS secure chip is based on the 8bit CPU. Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

3863 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Linux Kernel crypto API (CPACF) for z

Version 4.0
z13 w/ Red Hat Enterprise Linux 7.1 2/12/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;

3862 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Linux Kernel crypto API (Assembler) for z

Version 4.0
z13 w/ Red Hat Enterprise Linux 7.1 2/12/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;
11/02/16: Updated implementation information;

3861 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Linux Kernel crypto API (Assembler IIV) for z

Version 4.0
z13 w/ Red Hat Enterprise Linux 7.1 2/12/2016 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1095

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;
11/02/16: Updated implementation information;

3860 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

Aruba Instant VPN module

Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)
Freescale QorIQ P1020 800MHz; 88F6560 500MHz; Freescale QorIQ P1010 800MHz; Qualcomm QCA9344 500MHz 2/5/2016 CBC ( e/d; 128 , 192 , 256 );

"Aruba Instant VPN module for RAP-108/109 and AP-214/215/224/225/274/275/277 hardware."

05/17/16: Added new tested information;
03/02/17: Updated vendor information;

3859 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Melissa Hunter
TEL: 512-895-1774

MMCAU

Version 1.4 (Firmware)
Part # lib_mmcau.a rev 1.4 (05/04/2015)
Freescale Kinetis K81 2/5/2016 ECB ( e/d; 128 , 192 , 256 );

"The mmCAU is a hardware accelerator that implements low-level math functions that are commonly used by crypto algorithms. The mmCAU hardware does NOT have full implementations of the supported algorithms. The mmCAU library software is required to get full implementations of AES, DES, SHA-1, and SHA-256."

3858 Zebra Technologies
1 Zebra Plaza
Holtsville, NY 11742
USA

-Mariya Wright
TEL: 914-574-8189

-Robert Pang
TEL: 631-738-5419

Zebra DCS Cryptographic Module

Version DAACWS00-001-R00 (Firmware)
Marvell Tech Group Ltd - PXA2126 2/5/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs."

3857 Zebra Technologies
1 Zebra Plaza
Holtsville, NY 11742
USA

-Mariya Wright
TEL: 914-574-8189

-Robert Pang
TEL: 631-738-5419

Zebra DCS Cryptographic Module

Version DAACUS00-001-R00 (Firmware)
ST Micro: STM32f103 and STM32f4xx (STM32f Family) 2/5/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs."

3856 Zebra Technologies
1 Zebra Plaza
Holtsville, NY 11742
USA

-Mariya Wright
TEL: 914-574-8189

-Robert Pang
TEL: 631-738-5419

Zebra DCS Cryptographic Module

Version DAACVS00-001-R00 (Firmware)
ST Micro: STM32f103 and STM32f4xx (STM32f Family) 2/5/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs."

3855 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware Crypto 7.1.1.1.1.42 (Firmware)
ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC 2/5/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3854 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware Crypto 7.1.1.1.1.42-Kernel(Firmware)
ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS;Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC 2/5/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3853 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version ComwareV7.1-R7103 (Firmware)
Freescale P2020,1.0GHz,PowerPC; Freescale P4080, 1.5GHz, PowerPC 2/5/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3852 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version ComwareV7.1-R7103 (Firmware)
Freescale P4080, 1.5GHz; Broadcom XLP432, 1.4GHz; Broadcom XLR732, 1GHz; Broadcom XLS408, 1GHz 1/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3851 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version ComwareV7.1-R7103-Kernel (Firmware)
Freescale P2020,1.0GHz,PowerPC; Freescale P4080, 1.5GHz, PowerPC 1/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3850 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version Comware Crypto 7.1.1.1.1.42 (Firmware)
Freescale P1021, 800Mhz, PowerPC; Cavium CN6880, 1.2Ghz, MIPS; Cavium CN6760, 1Ghz, MIPS; Cavium CN6740, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6130, 1Ghz, MIPS 1/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3849 Intel Corporation
2200 Mission College Blvd.
Santa Clara, CA 95054-1549
USA

-James Reardon
TEL: (408) 765-8080

Intel OpenSSL FIPS Object Module

Version 2.0.5
Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00; Intel x86_64 without AES-NI w/ Linux 3.10; Intel x86_64 without AES-NI w/ Linux 3.10 on VMware ESXi 6.00 1/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"1SUB version of OpenSSL FIPS Object Module."

02/05/16: Added new tested information;

3848 Intel Corporation
2200 Mission College Blvd.
Santa Clara, CA 95054-1549
USA

-James Reardon
TEL: (408) 765-8080

Intel OpenSSL FIPS Object Module

Version 2.0.8
Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00; Intel x86_64 without AES-NI w/ Linux 3.10; Intel x86_64 without AES-NI w/ Linux 3.10 on VMware ESXi 6.00 1/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"1SUB version of OpenSSL FIPS Object Module"

02/05/16: Added new tested information;

3847 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES, i5 32bit)

Version 6.0
Intel i5 w/ OSX 10.11 1/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1091

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size.."

3846 Communication Devices, Inc.
85 Fulton St.
Boonton, NJ 07005-1912
USA

-Donald Snook
TEL: 973-334-1980

PA-100 AES Engine

Part # 01-03-09121
N/A 1/29/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The PA100 is designed to provide Secure Encrypted Out of Band Management access to network appliances such as firewalls, routers, network switches etc."

3845 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS Common Cryptographic Module

Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)
Intel x86, i7 1/22/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1044

"Linux on Intel"

02/05/16: Updated vendor information;
01/05/17: Updated vendor and implementation information;

3844 Microsemi Corporation
8555 Baxter Place
Burnaby, British Columbia V5A4V7
Canada

-Somu Chetty
TEL: 604-415-6000x.2627

-Scott Muma
TEL: 604-415-6000x.2705

CRYPOTN Hardware Encryption Engine

Part # PM55_60_88 Revision A
N/A 1/22/2016 ECB ( e only; 256 ); CTR ( int only; 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Supported

"CRYPOTN Hardware Encryption Engine enables layer-1 OTN Payload encryption for PMC''s OTN product family."

02/05/16: Updated vendor information;

3843 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

03/07/16: Updated implementation and vendor information;
04/12/16: Updated implmentation information;

3842 Icom Inc.
1-1-32, Kamiminami
Hirano-Ku, Osaka 547-0003
Japan

-Masaaki Takahashi
TEL: 425-450-6043

UT-125 FIPS #11 and UT-125 FIPS #21 Cryptographic Modules

Version 1.1 (Firmware)
Texas Instruments TMS320 1/22/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"The UT-125 FIPS #11 is an optional unit available for Icom radios that provides secure voice and data capabilities as well as APCO OTAR and advanced key management."

03/24/16: Updated implementation information;

3841 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CRYPEN DRBG

Version 1.0 (Firmware)
Synopsys VCS Version J-2014.12-SP3 1/22/2016 ECB ( e only; 128 ); CTR ( int only; 128 )

"CRYPEN DRBG is embedded within proprietary ASICs that are utilized within Cisco hardware platforms."

04/15/16: Updated implementation information;

3840 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.3
Intel Core i7-3615QM w/ Mac OSX Yosemite 10.10.4 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules"

3839 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Bumhan Kim
TEL: +82-10-9397-1589

Samsung Flash Memory Protector

Part # FMP V3.0
N/A 1/22/2016 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"On-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

3838 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 508.467.0284

Aruba 5400r switch

Version KB_15_18_0008 (Firmware)
P2020 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"Aruba 5400r switch"

3837 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Bumhan Kim
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.7
ARMv8 w/ Android Marshmallow 6.0.1 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

3836 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module with ARMv8 Crypto-Extensions

Version SKC1.7
ARMv8 w/ Android Marshmallow 6.0.1 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. The AES, SHA-1 and SHA-256 are supported by the ARMv8 Crypto-Extensions."

3835 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes, Xeon 32bit)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1081

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

3834 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1080

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

3833 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes, i7 32bit)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1079

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

3832 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1078

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

3831 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES, Xeon 32bit)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1077

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size.."

3830 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1076

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3829 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1075

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

3828 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes, i5 32bit)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1074

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

3827 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES, i7 32bit)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1073

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size.."

3826 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes, CoreM 32bit)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1072

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and AES-NI Intel instruction set with an accelerated implementation for CBC and XTS compiled for 32bit word size."

3825 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1071

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3824 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes, Core M)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1070

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

3823 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1069

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3822 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes, Xeon 32bit)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

3821 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3820 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES, Core M 32bit)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1068

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size.."

3819 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes, i7 32bit)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 192 , 256 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

3818 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES, Core M)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1067

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3817 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3816 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes, i5 32bit)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

3815 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3814 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Xeon 32bit)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1066

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

3813 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1065

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3812 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1064

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

3811 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES, Xeon 32bit)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3810 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes, Core M 32bit)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

3809 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1063

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3808 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1062

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

3807 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3806 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Core M 32bit)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1061

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

3805 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1060

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3804 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Core M)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1059

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3803 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES, i7 32bit)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3802 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3801 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes, Core M)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3800 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES, i5 32bit)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3799 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3798 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES, Core M 32bit)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3797 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES, Core M)

Version 6.0
Core M w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3796 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4090 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3795 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3794 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3793 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, CoreM)

Version 6.0
Intel CoreM w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3792 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3791 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3790 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3789 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, CoreM)

Version 6.0
Intel CoreM w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3788 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3787 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3786 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3785 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes, Xeon)

Version 6.0
Intel Xeon w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3784 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes, i7)

Version 6.0
Intel i7 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3783 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes, CoreM)

Version 6.0
Intel CoreM w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3782 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes, CoreM)

Version 6.0
Intel CoreM w/ OSX 10.11 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3781 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes, i5)

Version 6.0
Intel i5 w/ OSX 10.11 1/22/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3780 Athena SCS / NXP
16615 Lark Ave.
Suite 202
Los Gatos, CA 95032
USA

-Dr. Ron Burnett
TEL: +44 131 603 6320
FAX: +44 131 777 8150

Athena OS755 AES Component For P60 (OS755_ePassport_P60D144)

Version 001 (Firmware)
Part # P60D144
NXP P60 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 )

"Athena OS755 is a Global Platform Java Card smart card operating system implementing AES and CMAC."

3779 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence DEFRANCE
TEL: +33 442366734
FAX: +33 442365792

-Arnaud LOTIGIER
TEL: +33 442366074
FAX: +33 442365545

IFX SLE78 Gemalto cryptographic library for IDCore 30 rev B

Version 1.2 (Firmware)
Part # IFX SLE78CFX3000PH
Infineon SLE78 chip family 1/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"IDCore 30 rev B is a highly secured smartcard platform compliant with Javacard 2.2.2, Global Platform 2.1.1 & 2.2 Amendment D standards, designed to operate with Infineon SLE78 chip family. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, SP800-108 KDF and SP800-90A DRBG."

3778 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS OpenSSL Module

Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)
Intel x86, i7 1/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1044

"Linux on Intel"

02/05/16: Updated vendor information;
01/05/17: Updated vendor and implementation information;

3777 INTEGRITY Security Services
7585 Irvine Center Dr.
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES-XTS

Version 3.0
FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4) 1/15/2016

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#3773

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3776 INTEGRITY Security Services
7585 Irvine Center Dr.
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES-GCM

Version 3.0
FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4) 1/15/2016

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 256 , 512 , 192 , 232 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 192 , 232 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#3773

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3775 INTEGRITY Security Services
7585 Irvine Center Dr.
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES-CMAC

Version 3.0
FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4) 1/15/2016

CMAC (Generation ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#3773

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3774 INTEGRITY Security Services
7585 Irvine Center Dr.
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES-CCM

Version 3.0
FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4) 1/15/2016

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#3773

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3773 INTEGRITY Security Services
7585 Irvine Center Dr.
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - AES

Version 3.0
FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4) 1/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

3772 Ionic Security Inc.
1170 Peachtree Street NE
Suite 400
Atlanta, Georgia 30309
USA

-Allen Vance
TEL: 404-736-6000

-Nicholas Smith
TEL: 404-736-6000

FIPS Crypto Module

Version 1.1
Intel Core i7 w/ Windows 7 SP1; Intel Xeon E5-2650 w/ CentOS 7.1.1503 1/15/2016 ECB ( e/d; 256 ); CTR ( int only; 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 256 , 512 , 248 , 504 ) ; AAD Lengths tested: ( 128 , 256 , 120 , 248 ) ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1042

"Ionic Security’s Ionic Data Protection Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation and verification, encryption and decryption, hashing functions, and message authentication."

04/06/16: Updated implementation information;

3771 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 10 (Firmware)
Freescale MPC8548E 1/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"Firmware algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

03/07/16: Updated implementation information;

3770 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Encryption Card Algorithms

Version 10 (Firmware)
Freescale PowerPC e500 Core 1/15/2016 ECB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"Encryption card algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

03/07/16: Updated implementation information;

3769 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 10 (Firmware)
n/a 1/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"Firmware algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

3768 Parsec (PTY) Ltd.
76 Regency Drive, Route 21 Corporate Park
Irene, Centurion
Pretoria, Gauteng 0157
South Africa

-Tobie van Loggerenberg
TEL: +27(0)126789740
FAX: +27(0)126789741

-Leon Brits
TEL: +27(0)126789740
FAX: +27(0)126789741

OpenSSL FIPS Object Module

Version 2.0.2 (Firmware)
Atmel AT91SAMG25 (ARM9) 1/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"OpenSSL is a comprehensive suite of FIPS Approved and Allowed algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency with a minimum security of 112 bit"

3767 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.0.1
ARMv7 (32-bit) w/ Linaro Linux 3.10.68 1/15/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

3766 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: (650) 961-1111
FAX: (650) 961-1169

AirTight Sensor Cryptographic Engine

Version 7.2.FIPS.04 (Firmware)
Qualcomm AR9558 12/28/2015 CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"Implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and DoS attacks."

3765 MRV Communications, Inc.
300 Apollo Dr.
Chelmsford, MA 01824
USA

-Tim Bergeron
TEL: 978-674-6860

-Phil Bellino
TEL: 978-674-6870

LX-Series Algorithm Core

Version V6.1.0 (Firmware)
Freescale PQ1 MPC885 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

3764 MRV Communications, Inc.
300 Apollo Dr.
Chelmsford, MA 01824
USA

-Tim Bergeron
TEL: 978-674-6860

-Phil Bellino
TEL: 978-674-6870

LX-4000T Series IPSec Algorithm Core

Version V6.1.0 (Firmware)
Freescale PQ1 MPC885 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

3763 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092
FAX: 408-922-1023

-Alfonso Ip
TEL: 408-922-5624
FAX: 408-922-8050

SMAU Generic Crypto - CCM

Version 1.0 (Firmware)
Part # BCM5810X B0
ARM M3 12/18/2015

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 16 - 32 ( Nonce Length(s): 7 8 9 10 11 12 (Tag Length(s): 4 8 12 16 )
AES Val#3762

"AES CCM implementation with key length of 128 bit"

3762 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092
FAX: 408-922-1023

-Alfonso Ip
TEL: 408-922-5624
FAX: 408-922-8050

SMAU Generic Crypto/Hash

Part # BCM5810X B0
N/A 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Generic AES operation including CBC, ECB, CRT modes. AES implementation covers 128, 192, 256 bit key lengths. Generates HMAC SHA256 hash when a cryptographic key is passed into the function. Generates SHA256 hash."

3761 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

03/07/16: Updated implementation information;
04/12/16: Updated implementation information;

3760 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Harshad S Thakar
TEL: 720 684 2580

ARMv7 CMAC in Firmware

Version 1.0 (Firmware)
ARM Cortex-R Family 12/18/2015

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#1343

"Firmware implementation of CMAC in Seagate''s Self Encrypting Drives (SEDs)"

3759 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Harshad S Thakar
TEL: 720 684 2580

ARMv7 GCM in Firmware (large block size)

Version 1.0 (Firmware)
ARM Cortex-R Family 12/18/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 256 , 8 , 24 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 24 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#1343

"Firmware implementation of GCM in Seagate''s Self Encrypting Drives (SEDs)"

3758 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Harshad S Thakar
TEL: 720 684 2580

Cheops AES in Hardware

Part # Cheops
N/A 12/18/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC ''Cheops'' in Seagate''s Self- Encrypting Drives (SEDs)"

3757 ClevX, LLC
9306 NE 125th Street
Kirkland, WA 98034
USA

-Lev Bolotin
TEL: 1-425-820-9929

-Marc Singer
TEL: 1-425-820-9929

ClevX Datalock® AES

Version 1.0 (Firmware)
Part # Datalock® Secured Mass Storage Device
STMicroelectronics STM32 12/18/2015 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

"AES Firmware Library Module"

06/21/16: Added new tested information;

3756 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS Java API

Version 1.0.0
Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6; Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6; Intel Xeon ES-26971 V3 w/ Ubuntu 14.04 L TS on VMWare ESXi 6.0 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 512 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 192 , 448 , 4096

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well."

06/23/17: Added new tested information;
07/03/17: Added new tested information;
08/11/17: Updated implementation information;

3755 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Cryptographic Implementation

Version 15.2(1)SY1a (Firmware)
Intel Core i3; Freescale PowerPC-e500 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 49 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 512 ) ; AAD Lengths tested: ( 0 , 128 , 128 ) ; 96BitIV_Supported
GMAC_Supported

"n/a"

3754 L-3 Communications, Aviation Recorders
100 Cattlemen Road
Sarasota, Florida 34232
USA

-Tom Fields
TEL: 941-377-5540
FAX: 941-377-5591

-John Patrick
TEL: 941-371-0811 x5776
FAX: 941-377-5591

eSRVIVR

Version CM AES v1.0 (Firmware)
Altera FPGA with single core Nios II processor 12/18/2015 ECB ( e only; 128 , 192 , 256 );

"Encrypted Cockpit Voice and Flight and Data Recorder."

3753 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

5400 Packet Optical Platform

Version R4.0.2.1 (Firmware)
Freescale MPC8572E 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Packet Optical Platform Operating System and Management Application"

3752 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Melissa Hunter
TEL: 512-895-1774

-Tom Tkacik
TEL: 480-814-3299

AESA 5.1

Version AESA_5.1_K81 (Firmware)
Cadence IES 15.10.009 Verilog simulator 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 96 , 192 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 96 , 192 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Freescale''s AESA 5.1 is included in multiple i.MX and Kinetis processors, including: K81. It implements all key sizes and the modes ECB, CBC, CTR, GCM, CCM and CMAC."

3751 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.12
Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit 1/22/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;

3750 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Hardware AES, A5)

Version 6.0
Apple A5 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

3749 iStorage Limited
iStorage House
13 Alperton Lane
Perivale
Middlesex, UB6 8DH
England

-John Michael
TEL: 44 208 991 6261
FAX: 44 208 991 6277

datAshur Pro USB 3.0 Flash Drive

Part # PS2251-13
N/A 12/18/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"A hardware-based crypto module which supports XTS-AES-256bit for data encryption/decryption."

3748 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.0.29
Qualcomm Snapdragon 801 (ARMv7-A) w/ Android 4.4 12/18/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3365

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

3747 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A9X)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/26/16: Added new tested information;

3746 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A9)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/26/16: Added new tested information;

3745 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8X)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/26/16: Added new tested information;

3744 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/26/16: Added new tested information;

3743 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/26/16: Added new tested information;

3742 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6X)

Version 6.0
Apple A6X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/26/16: Added new tested information;

3741 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 6.0
Apple A6 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/26/16: Added new tested information;

3740 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8 32bit)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1019

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

01/26/16: Added new tested information;

3739 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5X)

Version 6.0
Apple A5X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/22/16: Added new tested information;

3738 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 6.0
Apple A5 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

01/13/16: Added new tested information;

3737 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A9X)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3736 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A9)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3735 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A8X)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3734 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A8)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3733 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A7)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3732 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A6X)

Version 6.0
Apple A6X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3731 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A6)

Version 6.0
Apple A6 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3730 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A5X)

Version 6.0
Apple A5X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3729 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A5)

Version 6.0
Apple A5 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3728 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A9X 32bit)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3727 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A9X)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3726 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A9 32bit)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3725 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A9)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3724 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A8X 32bit)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3723 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A8X)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3722 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A8 32bit)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3721 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A8)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3720 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A7 32bit)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3719 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A7)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3718 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A6X)

Version 6.0
Apple A6X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3717 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A6)

Version 6.0
Apple A6 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3716 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A5X)

Version 6.0
Apple A5X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3715 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES, A5)

Version 6.0
Apple A5 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3714 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Hardware AES, A6X)

Version 6.0
Apple A6X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

3713 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Hardware AES, A6)

Version 6.0
Apple A6 w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

3712 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Hardware AES, A5X)

Version 6.0
Apple A5X w/ iOS 9 12/18/2015 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

3711 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Main Cryptographic Accelerator

Part # ICG00146-00-01
N/A 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

3710 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9X 32bit)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1016

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

01/26/16: Added new tested information;

3709 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9X)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1015

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3708 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9 32bit)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1014

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

01/26/16: Added new tested information;

3707 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1013

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3706 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8X 32bit)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1012

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

01/26/16: Added new tested information;

3705 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8X)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1011

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3704 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1010

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3703 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1009

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

01/26/16: Added new tested information;

3702 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A7)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1008

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3701 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A6X)

Version 6.0
Apple A6X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1007

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3700 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A6)

Version 6.0
Apple A6 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1006

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3699 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A5X)

Version 6.0
Apple A5X w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1005

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3698 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A5)

Version 6.0
Apple A5 w/ iOS 9 12/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1004

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 1096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

01/26/16: Added new tested information;

3697 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Main Cryptographic Accelerator

Part # ICG00146-00-01
N/A 12/11/2015

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#3711

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 985

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

03/31/17: Updated implementation information;
04/21/17: Updated implementation information;
04/25/17: Updated implementation inforamtion;
05/04/17: Updated impelementation information;

3696 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

3695 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A9X 32bit)

Version 6.0
Apple A9X w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1002

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3694 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A9X)

Version 6.0
Apple A9X w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1001

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3693 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A9 32bit)

Version 6.0
Apple A9 w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1000

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3692 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A9)

Version 6.0
Apple A9 w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 999

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3691 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A8X 32bit)

Version 6.0
Apple A8X w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 998

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3690 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A8 32bit)

Version 6.0
Apple A8 w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 997

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3689 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A8X)

Version 6.0
Apple A8X w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 996

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3688 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A8)

Version 6.0
Apple A8 w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 995

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3687 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A7 32bit)

Version 6.0
Apple A7 w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 994

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3686 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A7)

Version 6.0
Apple A7 w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 993

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3685 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A6X)

Version 6.0
Apple A6X w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 992

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3684 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A6)

Version 6.0
Apple A6 w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 991

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3683 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A5X)

Version 6.0
Apple A5X w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 990

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3682 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES, A5)

Version 6.0
Apple A5 w/ iOS 9 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 989

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3681 CTWO Products AB
Ridbanegatan 4
Malmö, Scania County 21377
Sweden

-James Baker
TEL: +44-7700-707170

Safexs Encryption Controller

Version 1.00 (Firmware)
Part # PS2251-13
Phison PS2251-13 12/11/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Safexs encryption controller is a hardware-based XTS-AES-256 encryption controller for USB flash storage devices. It is part of CTWO''s products Safexs Protector XT and Safexs Protector 3.0, which are a series of secure USB flash drives protecting all data on-board in case of the drive being lost or stolen."

3680 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 3.0
AMD A4 w/ SUSE Linux 11.2 (x86_64); AMD A4 w/ Windows 7 SP1 (x86); AMD A4 w/ Windows 7 SP1 (x86_64); Intel Core i5 w/ Mac OS X 10.11 (x86_64) 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

01/25/16: Updated implementation information;

3679 V-Key
72 Bendemeer Road
#02-20 Luzerne
Singapore, Singapore 339941
Singapore

-Joseph Gan
TEL: +65 6471 2524
FAX: +65 6471 2526

V-Key cryptographic module

Version 3.6.0
ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android; ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage."

3678 Broadcom
190 Mathilda Place
Sunnyvale, CA 94086
United States

-Mark Matson
TEL: 9787290440
FAX: 4085433399

Cryptographic Hardware Module

Part # aes_core.vhd rev 10
N/A 12/11/2015 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( int only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"AES CTR (Counter), AES CBC (Cipher Block Chaining), and AES CCM (Counter + Cipher Block Chaining) modes."

06/14/16: Updated implementation information;

3677 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M300

Part # T2081NSE
N/A 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

3676 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M200

Part # T1042NSE
N/A 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

3675 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for T50 and T50-W

Part # P1020NXE
N/A 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

3674 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for T30 and T30-W

Part # P1011NSE
N/A 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

3673 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for T10 and T10-W

Part # P1010NSE
N/A 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

3672 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M4600 and M5600

Part # DH8910CC
N/A 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

3671 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M400 and M500

Part # DH8903CC
N/A 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

3670 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M440

Part # C2758
N/A 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

3669 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Hui-Chun Wu
TEL: +1-408-222-2500

Marvell Dean MRE AES/XTS HW Engine

Version mreaes dean2.1 (Firmware)
VCS Compiler version J-2014.12-1 simulator environment 12/11/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"An area optimized AES encryption/decryption hardware design. It supports CBC, CTR and XTS modes of operation."

3668 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Hui-Chun Wu
TEL: +1-408-222-2500

Marvell Dean Media AES/XTS HW Engine

Version mdaes dean2.1 (Firmware)
VCS Compiler version J-2014.12-1 simulator environment 12/11/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"A high-speed, low gate count AES hardware module supporting different modes of operation, including ECB, CBC, CTR and XTS."

3667 Tyco Safety Products Canada Ltd./Kantech Systems
3301 LANGSTAFF RD
CONCORD, ONTARIO L4K 4L2
CANADA

-Dan Nita
TEL: 1-905-760-3000
FAX: 1-905-760-3020

Kantech Smart Card Readers KT-MUL-SC(-KP)/KT-MUL-MT(-KP)/KT-SG-SC(-KP)

Version Ver. 1.0 (Firmware)
Hardware: UA593 Rev. 04/UA665 Rev. 02 12/11/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Kantech Smart Card Readers are access control readers supporting single card technology (MIFARE Plus) or dual card technology (MIFARE Plus and Kantech IoProx). It supports AES128 encryption between smart card and reader and also between reader and access control unit (RS-485 bus)."

3666 SAP SE
Dietmar-Hopp-Allee 16
Walldorf, NRW 69190
Germany

-Stephan André
TEL: +49-6227-7-47474
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6227-7-47474
FAX: +49-6227-78-55989

SAP CommonCryptoLib Crypto Kernel

Version 8.4.47.0
IBM POWER5 w/ AIX 5.2; IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; HP 9000/800/rp3440 w/ HP-UX 11.11; Intel Itanium 2 w/ HP-UX 11.23; Intel Itanium 2 w/ HP-UX 11.31; APM X-Gene Mustang w/ Linux 3.12.0; Intel Itanium w/ Linux 2.6.32; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; IBM POWER8 with VCIPHER w/ Linux 3.0.101 on hypervisor IBM PowerVM 2.2; IBM S/390 (2817) w/ Linux 3.0.101 on hypervisor IBM z/VM 6.2.0; AMD Opteron w/ Linux 2.6.5; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; UltraSPARC-IIIi w/ SunOS 5.9; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 16 , 1008 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

3665 SAP SE
Dietmar-Hopp-Allee 16
Walldorf, NRW 69190
Germany

-Stephan André
TEL: +49-6227-7-47474
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6227-7-47474
FAX: +49-6227-78-55989

SAP CommonCryptoLib Crypto Kernel

Version 8.4.47.0
IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; Intel Itanium 2 w/ HP-UX 11.31; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; AMD Opteron w/ Linux 2.6.32; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 16 , 1008 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

3664 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Firmware

Version 1.0 (Firmware)
Freescale PowerPC 12/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 985
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

3663 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_XLR

Version 12.1X46-D40.4 (Firmware)
Part # Broadcom XLR
Motorola PowerQUICC III (e500); Intel Celeron (1.3GH Celeron M) without AES-NI 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3662 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_XLP

Version 12.1X46-D40.4 (Firmware)
Part # Broadcom XLP
Intel Celeron (1.3GH Celeron M) without AES-NI 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3661 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_CN6335

Version 12.1X46-D40.4 (Firmware)
Part # CN6335
Cavium Octeon II (CN6335) 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3660 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_CN5650

Version 12.1X46-D40.4 (Firmware)
Part # CN5650
Cavium Octeon Pluss (CN5650) 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3659 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Dataplane_CN5645

Version 12.1X46-D40.4 (Firmware)
Part # CN5645
Cavium Octeon Plus (CN5645); 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3658 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_CN5230

Version 12.1X46-D40.4 (Firmware)
Part # CN5230
Cavium Octeon Plus (CN5230) 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3657 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_CN5020

Version 12.1X46-D40.4 (Firmware)
Part # CN5020
Cavium Octeon Plus (CN5020) 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3656 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Authentec_Quicksec

Version 12.1X46-D40.4 (Firmware)
Motorola PowerQUICC III (e500); Intel Celeron (1.3GH Celeron M); Intel Celeron (1.3GH Celeron M); Cavium Octeon II (CN6000 Family); Cavium Octeon CN5645 w/ internal accelerators (HW/FW) 12/11/2015 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3655 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Shivakumar Muttur
TEL: +91 8061211850

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.1X53-D30.3 (Firmware)
Part # na
Freescale e500mc PowerPC 12/4/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

3654 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Shivakumar Muttur
TEL: +91 8061211850

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.1X53-D30.3 (Firmware)
Intel Xeon E312XX 12/4/2015 CBC ( e/d; 128 , 256 );

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

3653 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Implementation name - Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” BitLocker® Cryptographic Implementations

Version 10.0.10586
Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64) ;  Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64) 12/4/2015

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
AES Val#3629

"The Microsoft Windows BitLocker® algorithm implementation provides AES CCM support to the Windows Boot Manager and BitLocker® cryptographic modules."

02/17/16: Added new tested information and updated implementation information;
06/16/16: Added new tested information;

3652 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” Cryptography Next Generation (CNG) Implementations

Version 10.0.10586
Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64) ; Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64) 12/4/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 ) AES Val#3629

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

02/17/16: Added new tested information and updated implementation information;
06/16/16: Added new tested information;

3651 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 64 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/4/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

3650 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - OpenSSL

Version 12.1X46-D40.4 (Firmware)
Motorola PowerQUIC III (e500); Intel Celeron (1.3GH Celeron M); Intel Celeron (1.3GH Celeron M); Cavium Octeon II (CN6000 Family); Cavium Octeon Plus (CN5000 Familly) 12/4/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

3649 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) s390x Z 64 bit

Version 4.0
IBM/S390 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (C implementation) IBM/S390 64 bit"

3648 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) s390x 32 bit

Version 4.0
IBM/S390 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (C implementation) IBM/S390 32 bit"

3647 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) POWER8 LE 64 bit

Version 4.0
POWER8 LE 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (C implementation) POWER8 LE 64 bit"

3646 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (ASM implementation) Intel x86 64 bit

Version 4.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (ASM implementation) Intel x86 64 bit"

3645 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (AES-NI implementation) Intel x86 64 bit

Version 4.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (AES-NI implementation) Intel x86 64 bit"

3644 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (ASM implementation) Intel x86 32 bit

Version 4.0
Intel x86 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (ASM implementation) Intel x86 32 bit"

3643 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (AES-NI implementation) Intel x86 32 bit

Version 4.0
Intel x86 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (AES-NI implementation) Intel x86 32 bit"

3642 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight Assembler AES) 64 bits

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/30/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

3641 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

3640 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

3639 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler impl. with AES acceleration and Altivec)

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

3638 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight Assembler AES) 32 bits

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

3637 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

3636 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES SSSE3 assembler) 32 bits

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )
KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

3635 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight assembler implementation) AES

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

3634 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Assembler implementation with Altivec) AES

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

3633 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HP 3PAR OS 3.2.1.MU3 libgcrypt11

Version 3.2.1.MU3
Intel Xeon 5000 family w/ HP 3PAR OS 3.2.1.MU3; Intel Xeon E5 family w/ HP 3PAR OS 3.2.1.MU3 11/27/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt-1.4.5."

3632 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version 5.2.1 (Firmware)
MPC8349, 553MHz, PowerPC; Broadcom XLS408, 1.2G Hz, MIPS 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3631 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

HP 3PAR OS 3.2.1.MU3 OpenSSL-0.9.8

Version 3.2.1.MU3
Intel Xeon 5000 family w/ HP 3PAR OS 3.2.1.MU3; Intel Xeon E5 family w/ HP 3PAR OS 3.2.1.MU3 11/27/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-0.9.8o-squeeze14."

3630 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” RSA32 Algorithm Implementations

Version 10.0.10586
Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update(x64); Intel Core i7 with AES-NI w/ Windows 10 November 2015 Update(x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64) ;  Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64) 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support."

06/16/16: Added new tested information;

3629 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” SymCrypt Cryptographic Implementations

Version 10.0.10586
Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update(x64); Intel Core i7 with AES-NI w/ Windows 10 November 2015 Update(x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64) ;  Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64) 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

12/03/15: Added new tested information;
02/16/16: Updated implementation information;
02/16/16: Added new tested information and updated implementation information;
06/16/16: Added new tested information;

3628 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

ojdk

Version 1.7.0_147 (Firmware)
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Using existing Debian Stable Open JDK binaries."

3627 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 1.0.1m (Firmware)
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"OpenSSL 1.0.1e implementation with minor patches."

3626 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

avcrypto

Version 10.7.2 (Firmware)
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"AES/TDES/SHA/HMAC derived from OpenSSL implementations."

3625 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cisco IC2M Algorithms

Version 2.0 (Firmware)
Freescale P102X Series 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 32 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 512 ) ; AAD Lengths tested: ( 0 , 128 , 128 ) ; 96BitIV_Supported
GMAC_Supported

"IOS Common Crypto Module"

03/07/16: Updated implementation information;

3624 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Paul Tucker
TEL: +1 512 432 2626
FAX: +1 512 432 2001

-Freddy A. Mercado
TEL: +1 512 432 2947
FAX: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

Version 3.8.2 (Firmware)
Broadcom XLR; Intel Jasper Forest Quad-core 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 192 , 320 , 320 )

"The TippingPoint IPS platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

12/10/15: Updated vendor information;

3623 iDirect Government
13921 Park Center Road, Suite 600
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703-880-6257
FAX: 703-648-8088

-Tony Tran
TEL: 703-880-6243
FAX: 703-648-8088

Satellite Communication

Part # EP2S90F780I4N
N/A 11/27/2015 CBC ( e only; 256 );

"VT iDirect''s hardware modules offer the Transmission Security (TRANSEC) feature that encrypts all Data Link Layer traffic including all control and management data flowing between the Universal Line Card and the Remote modem using the Advanced Encryption Standard (AES)."

3622 Avago Technologies
1320 Ridder Park Drive
San Jose, CA 95131
USA

-Avinash Mahajan

MEC_R2

Version 1.0 (Firmware)
Cadence Incisive Unified Simulator 12.20.029 11/27/2015 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"A storage optimized implementation of FIPS approved standard ciphers for data at rest including AES-ECB, and XTS-AES with CTS."

3621 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Manager Virtual Appliance Module

Version 5.3.0
Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 11/27/2015 CBC ( e/d; 128 , 256 );

"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

3620 MobileIron
415 East Middlefield Road
Mountain View, CA 94043
USA

-Brian Mansfield
TEL: 415-596-4677

MobileIron Mobile@Work client for Android

Version OpenSSL 1.0.2d,FIPS 2.0.9
Samsung Galaxy Note 4 - SM-N910A w/ Android 5.1; Samsung S4 - SGH-I337 w/ Android 4.4.4; Samsung S5 - SM-G900H w/ Android 4.4.2; Samsung Galaxy Note 3 - SM-N900 w/ Android 4.4.2; Samsung S6 - SM-G920A w/ Android 5.0.2 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

""General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography"

3619 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-ssse3 for x86_64

Version 4.0
Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

3618 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-ssse3 for x86_32

Version 4.0
Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

3617 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-aesni for x86_64

Version 4.0
Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

3616 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-aesni for x86_32

Version 4.0
Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

3615 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for s390x

Version 4.0
IBM/z13 w/ Red Hat Enterprise Linux 7.1 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/18/16: Updated implementation information;

3614 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for ppcle

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

3613 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-32 for s390x

Version 4.0
IBM/z13 w/ Red Hat Enterprise Linux 7.1 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/18/16: Updated implementation information;

3612 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1
Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

3611 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: 312.423.6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1
Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

3610 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) s390x

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

3609 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit, AES-NI with generic GCM) for x86_64

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size."

3608 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) ppcle

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

3607 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) x86_64

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

3606 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit, AES-NI with generic GCM) for x86_64

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size."

3605 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) x86_64

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

3604 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) s390x

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

3603 iDirect Government
13921 Park Center Road, Suite 600
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703-880-6257
FAX: 703-648-8088

-Tony Tran
TEL: 703-880-6243
FAX: 703-648-8088

Satellite Communication

Part # EP2S60F484I4N
N/A 11/27/2015 CBC ( d only; 256 );

"VT iDirect''s hardware modules offer the Transmission Security (TRANSEC) feature that encrypts all Data Link Layer traffic including all control and management data flowing between the Universal Line Card and the Remote modem using the Advanced Encryption Standard (AES)."

3602 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Encryption Module

Part # NTK539QS-EB
N/A 11/27/2015 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

3601 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Cryptography Engine

Version 2.00 (Firmware)
Xilinx XC7Z020 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 256 , 256 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 934

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

3600 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Crypto Module

Part # NTK53052-520 v2.0
N/A 11/27/2015 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

3599 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Cryptography Engine

Version 2.00 (Firmware)
Xilinx XC7Z045 11/27/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 256 , 256 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 933

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

3598 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Priya Poosari
TEL: +1408.239.8307

-Jerry Wong
TEL: +1408.239.8086

PMC SPCve12G SAS Controller Based HW Cryptographic Engine

Part # PM88_60_130
N/A 11/27/2015

XTS( KS: XTS_256( (e/d) (f/p) ) AES Val#3586

KW ( AE , AD , AES-256 , FWD , 256 , 512 , 192 , 320 , 1984 ) AES Val#3586

"PMC Cryptographic engine supporting controller-based encryption (CBE) in PMC SPCve12G SAS controllers"

02/05/16: Updated vendor information;

3597 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.2R3.8 (Firmware)
Intel Xeon LC5518; Intel Xeon L5238 11/20/2015 CBC ( e/d; 128 , 256 );

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

3596 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.2
Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Itanium 2 w/ Windows Server 2008 Enterprise (/MD); Itanium 2 w/ Windows Server 2008 Enterprise (/MT); Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Itanium 2 w/ Red Hat Enterprise Linux 5.11; PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Itanium 2 32-bit w/ HPUX 11.31; Itanium 2 64-bit w/ HPUX 11.31; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; ARMv7 w/ Fedora Core 20; ARMv7 w/ Ubuntu 12.04 LTS; ARMv8 w/ Fedora Core 22; Intel x86 w/ Android 4.1; ARMv7 w/ Android 4.4; ARMv7 w/ Android 5.1; ARMv8 w/ Android 5.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; Intel x64 w/ CentOS 6.6 ;  Intel Core i7 with AES-NI w/ CentOS 7.2; Intel Core i7 without AES-NI w/ CentOS 7.2 11/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 16 , 72 , 32 , 96 , 808

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

12/18/15: Added new tested information;
12/15/16: Added new tested information;

3595 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 5.2.4 (Firmware)
Intel Celeron 11/20/2015 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

3594 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiManager SSL Cryptographic Library

Version 5.2.4 (Firmware)
Intel Xeon E3; Intel Xeon E5 11/20/2015 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

3593 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Mike Scanlin
TEL: 919.476.8578
FAX: 919.476.4272

NetApp Cryptographic Security Module Algorithm Implementations

Version 1.0
Intel Xeon with AES-NI (AVA 400 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA 800 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA VM ESXi5.5) w/ AVOS v4.0.1; Intel Xeon with AES-NI w/ Debian Linux 8.1; Intel Xeon without AES-NI w/ Debian Linux 8.1; Intel Xeon with AES-NI w/ FreeBSD 9.1; Intel Xeon without AES-NI w/ FreeBSD 9.1; Intel Xeon with AES-NI w/ Scientific Linux 6.1; Intel Xeon without AES-NI w/ Scientific Linux 6.1; Intel Xeon with AES-NI w/ SUSE Linux 11; Intel Xeon without AES-NI w/ SUSE Linux 11 11/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"NCSM will be integrated into select NetApp operating systems and data management products for the purpose of providing FIPS 140-2 compliant management channel encryption."

3592 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesgen)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3591 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesgen) for z

Version 4.0
z13 w/ Red Hat Enterprise Linux 7.1 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;

3590 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesgen) ppc64le

Version 4.0
ppc64le w/ Red Hat Enterprise Linux 7.1 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3589 Utimaco IS GmbH
Germanusstraße 4
Aachen, n/a 52080
Germany

-Dr. Gesa Ott
TEL: +49 241-1696-200
FAX: +49 241-1696-199

-Dieter Bong
TEL: +49 241-1696-200
FAX: +49 241-1696-199

CryptoServer CSe AES

Version aes1.3.4.0 (Firmware)
Texas Instruments TMS320C6457 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"AES Component implements several AES key sizes and modes to allow flexibility and efficiency."

3588 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Manager Virtual Appliance Module (OpenSSL)

Version 5.3.0
Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 11/6/2015 CBC ( e/d; 128 , 256 );

"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

3587 INSIDE Secure
Arteparc Bachasson, Bât A
Rue de la carrière de Bachasson, CS70025
Meyreuil, Bouches-du-Rhône 13590
France

-Euan Macdonald
TEL: +44 1355 803019
FAX: +44 1355 572978

-Jean Fioretti
TEL: +33 442 370095
FAX: +33 442 370198

VaultIC405

Version 1.2.1 (Firmware)
Part # VaultIC405M Rev B
Intel Core i5 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 4096 , 4088 ) ; AAD Lengths tested: ( 0 , 4096 , 4088 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 922

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

3586 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Priya Poosari
TEL: +1408.239.8307

-Jerry Wong
TEL: +1408.239.8086

PMC SPCve12G SAS Controller Based HW Cryptographic Engine

Part # PM88_60_130
N/A 11/6/2015 ECB ( e/d; 256 );

"PMC Cryptographic engine supporting controller-based encryption (CBE) in PMC SPCve12G SAS controllers"

02/05/16: Updated vendor information;

3585 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version Comware V5.2-R2514 (Firmware)
Freescale P1010, 533M, PowerPC; Freescale P1016, 533M, PowerPC 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3584 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version Comware V5.2-R3303 (Firmware)
Freescale P2020, 1.0GHz, PowerPC w/ Freescale P4080, 1.5GHz, PowerPC accelerator 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3583 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R2514 (Firmware)
Freescale P1010, 553M, PowerPC; Freescale P1016, 667M, PowerPC 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3582 Century Longmai Technology Co. Ltd
3rd Floor, Gongkong Building
No. 1 Wangzhuang Rd
Haidian District
Beijing, N/A 100083
China

-Lemon Yang
TEL: 86 13810314817
FAX: 86 10 62313636

mToken CryptoID

Part # SCC-X
N/A 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"mToken CryptoID is designed based on a secure smartcard chip that utilizes the in-built mCOS to communicate with computer device via USB interface in a "plug and play" manner. It can realize various Public Key Infrastructure (PKI) applications including digital signature, online authentications, online transactions, software security, etc."

3581 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio GPP Cryptographic Library

Version 4.10a (Firmware)
Broadcom XLS108 11/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-256 , FWD , 128 , 256 )

"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

3580 Avago Technologies
1320 Ridder Park Drive
San Jose, CA 95131
USA

-Avinash Mahajan
TEL: (408) 433-7461

CAC

Version 1.0 (Firmware)
Cadence Incisive Unified Simulator 14.20.009 10/30/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"A storage optimized implementation of FIPS approved standard ciphers for data at rest including AES-ECB, AES-CBC, XTS-AES with CTS and SHA-1, SHA-224, SHA-256 and the corresponding HMAC variants for data integrity."

3579 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: 678-234-4069

-Sheena Leake
TEL: 404-238-5565

IBM MESA / Modular Extensible Security Architecture OpenSSL

Version 5.3.1
Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 919

"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion."

3578 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: 678-234-4069

-Sheena Leake
TEL: 404-238-5565

IBM MESA / Modular Extensible Security Architecture GSKit

Version 5.3.1
Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 918

"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion."

3577 Avago Technologies
1320 Ridder Park Drive
San Jose, CA 95131
USA

-Avinash Mahajan
TEL: (408) 433-7461

MEC_R14

Version 1.0 (Firmware)
Cadence Incisive Unified Simulator 12.20.029 10/30/2015 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"A storage optimized implementation of FIPS approved standard ciphers for data at rest including AES-ECB, and XTS-AES with CTS."

3576 ECI Telecom
30, Hasivim Street
Petach Tikvah, n/a 49517
Israel

-Milind Barve
TEL: +91-9987537250
FAX: +972-3-928-7100

SITAR AES-GCM-OTU2-V28

Part # Xilinx XC6VHX250T
N/A 10/30/2015

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 121856 , 121856 )
GMAC_Not_Supported
AES Val#3551

"This AES implementation is used in the AES-CTR part of AES-GCM-OTU-V28 used in the SITAR FPGA"

04/19/16: Updated implementatio information;

3575 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesni)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3574 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesni_blkasm)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3573 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesni_iiv)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3572 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesni_blkasm_iiv)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3571 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesasm)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3570 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesgen_iiv) for z

Version 4.0
z13 w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;

3569 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesgen_iiv) ppc64le

Version 4.0
ppc64le w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3568 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesgen_iiv)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3567 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (aesasm_iiv)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

3566 AlienVault, Inc.
1875 S. Grant St.
Suite 200
San Mateo, CA 94402
United States

-Jim Hansen
TEL: 650.713.3340

AlienVault OpenSSL

Version 2.0.9
Intel Xeon E5 w/ Debian "Wheezy" 7.8 10/30/2015 CBC ( e/d; 128 , 256 );

"AlienVault USM for Government is a security appliance that provides complete security visibility and compliance management with five essential security capabilities - asset discovery, vulnerability assessment, intrusion detection, netflow, log analysis, and event correlation - into a single console and reporting dashboard."

3565 Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Tailiang Hong
TEL: 86-755-36376922

-Blue Lee
TEL: 86-755-28976679

Huawei OpenSSL

Version OpenSSL 1.0.1h
HiSilicon K3V3+ w/ Android 5.0 10/23/2015 CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc."

03/21/16: Added new tested information;
05/17/16: Updated vendor information and added new tested information;

3564 ByDesign India Private Limited
43 Electronics City Phase 1, Hosur Road
Bangalore, Karnataka 560100
India

-Leela

-Poornima

CAS System STB Implementation

Version DDI Linux package CL86917
MSTAR MSD5043 w/ Linux 3.8.13 10/23/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"This is AES implementation provided by the SoC vendor MSTAR"

3563 iboss Cybersecurity
9950 Summers Ridge Rd.
Suite 160
San Diego, CA 92131
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere OpenSSL

Version 7.1.0.0 (Firmware)
Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI 10/23/2015 CBC ( e/d; 128 , 256 );

"FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

3562 iboss Cybersecurity
9950 Summers Ridge Rd.
Suite 160
San Diego, CA 92131
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere Java

Version 7.1.0.0 (Firmware)
Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI 10/23/2015 CBC ( e/d; 128 , 256 );

"FireSphere Java is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, RSA SIGVer 1024, 2048, and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

3561 ByDesign India Private Limited
43 Electronics City Phase 1, Hosur Road
Bangalore, Karnataka 560100
India

-Leela

-Poornima

CAS System STB Implementation for STiH273

Version STAPI SSDK 44.4
STiH273 w/ Linux 2.6.32.59_stm24_V6.1 10/23/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"This is AES implementation provided by the SoC vendor STMicroelectronics."

3560 ByDesign India Private Limited
43 Electronics City Phase 1, Hosur Road
Bangalore, Karnataka 560100
India

-Leela

-Poornima

CAS System STB Implementation for BCM 7581

Version BCM REFSW 14.3
BCM 7581 w/ Linux Kernel 2.6.37 10/23/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"This is AES implementation provided by the SoC vendor Broadcom."

3559 ByDesign India Private Limited
43 Electronics City Phase 1, Hosur Road
Bangalore, Karnataka 560100
India

-Mihir Deshpande
TEL: +91 99860 25401

-Leela Suvada
TEL: +91 9880733610

CAS AES Server Implementation

Version ICAS_HE_v3.0
Intel E5-2620v3 with AES-NI w/ Ubuntu 14.04 64-bit 10/23/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Bydesign''s Head end implementation of conditional access system using AES-NI instructions (ECB,CBC) supporting 128 bit keys. This encryption is used to deliver messages to the target STBs in a secure manner."

3558 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Inline Crypto Engine (SDCC) Encryption

Part # Snapdragon 820
N/A 10/23/2015 ECB ( e only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 820 Inline Crypto Engine provides high throughput storage data encryption."

3557 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Inline Crypto Engine (UFS) Encryption

Part # Snapdragon 820
N/A 10/23/2015 ECB ( e only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 820 Inline Crypto Engine provides high throughput storage data encryption."

3556 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Inline Crypto Engine (SDCC) Decryption

Part # Snapdragon 820
N/A 10/23/2015 ECB ( d only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 820 Inline Crypto Engine provides high throughput storage data decryption."

3555 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Inline Crypto Engine (UFS) Decryption

Part # Snapdragon 820
N/A 10/23/2015 ECB ( d only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 820 Inline Crypto Engine provides high throughput storage data decryption."

3554 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Gary Sturdivant
TEL: 1-659-427-4429

-Eric Betts
TEL: 1-650-427-1902

VMware Horizon JCE (Java Cryptographic Extension) Module

Version 1.0
Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows Server 2012R2 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows 7 SP1 Enterprise (32-bit) running on VMware vSphere Hypervisor (ESXi) 6.0 10/23/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The VMware Horizon JCE (Java Cryptographic Extension) Module is a versatile software library that implements FIPS 140-2 approved cryptographic services for VMware products and platforms."

3553 TrellisWare Technologies, Inc.
16516 Via Esprillo, Suite 300
San Diego, CA 92127
USA

-Ei Co
TEL: (858) 753-1647
FAX: (858) 753-1640

-Chris Litvin
TEL: (858) 753-1625
FAX: (858) 753-1640

TrellisWare TopX Crypto

Version 3.3 (Firmware)
ALTERA EP3CLS200F484 FPGA 10/23/2015 ECB ( e only; 256 ); CTR ( int only; 256 )

"Implementation of TrellisWare TopX Crypto in the TW-600/TW-610 (Ocelot) Module"

3552 ECI Telecom
30, Hasivim Street
Petach Tikvah, n/a 49517
Israel

-Milind Barve
TEL: +91-9987537250
FAX: +972-3-928-7100

SOFTWARE AES256-CBC

Version 1.0
PowerPC e500 w/ VxWorks 5.5 10/23/2015 CBC ( d only; 256 );

"This AES implementation is used to exchange sensitive data between the system card & TR10_4EN line card in Apollo chassis."

11/05/15: Updated implementation information;

3551 ECI Telecom
30, Hasivim Street
Petach Tikvah, n/a 49517
Israel

-Milind Barve
TEL: +91-9987537250
FAX: +972-3-928-7100

SITAR AES-GCM-OTU2-V28

Part # Xilinx XC6VHX250T
N/A 10/23/2015 ECB ( e only; 256 );

"This AES implementation is used in the AES-CTR part of AES-GCM-OTU-V28 used in the SITAR FPGA"

3550 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 4083330480
FAX: 4083338101

Brocade FIPS Crypto Library

Version 6.0.2 (Firmware)
E500mc 10/23/2015 CFB128 ( e/d; 128 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade stackable switch delivers the performance, flexibility, and scalability required for enterprise Gigabit Ethernet (GbE) access deployment. It offers market-leading stacking density with up to 12 switches per stack and combines chassis-"

3549 iDirect Government
13921 Park Center Road, Suite 600
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703-880-6257
FAX: 703-648-8088

-Tony Tran
TEL: 703-880-6243
FAX: 703-648-8088

Satellite Communication

Part # EP2S130F780I4N
N/A 10/23/2015 CBC ( e/d; 256 );

"VT iDirect''s hardware modules offer the Transmission Security (TRANSEC) feature that encrypts all Data Link Layer traffic including all control and management data flowing between the Universal Line Card and the Remote modem using the Advanced Encryption Standard (AES)."

11/06/15: Updated implementation information;

3548 iDirect Government
13921 Park Center Road, Suite 600
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703-880-6257
FAX: 703-648-8088

-Tony Tran
TEL: 703-880-6243
FAX: 703-648-8088

Satellite Communication

Version 2.0 (Firmware)
Intel EWIXP465BAET 667 MHz 10/23/2015 CBC ( e/d; 256 ); CFB128 ( e/d; 256 ); CTR ( int only; 256 )

"VT iDirect, Inc''s firmware cryptographic module, Secure Satelite Broadband Solution, provides all cryptographic operations for the management of iDirect''s Transmission Security (TRANSEC) feature. The cryptographic module supports key management algorithms that allow for each member of the network to receive and decrypt data."

02/26/16: Updated implementation information;

3547 Motorola Solutions Systems Polska Sp. z o.o.
Czerwone Maki 82
Krakow, n/a 30-392
Poland

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSL

Version 1.0.1c (Firmware)
Freescale MPC-7457; Freescale MPC-8568E 10/23/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices."

3546 Wistron NeWeb Corporation
20 PARK AVE II HSINCHU SCIENCE PARK
HSINCHU, n/a 308
Taiwan

-Marcus Ting
TEL: (03) 666-7799 ext 33

UBC-TN6

Version 3.6.0
Processor : ARM w/ OS : Threadx 10/23/2015 CBC ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 64 ) PT Lengths Tested: ( 2048 , 8 ) ; AAD Lengths tested: ( 1024 , 8 ) ; 96BitIV_Supported
GMAC_Not_Supported

"• use SHA-256, as specified in FIPS 180-4[1], as the Hash function;"

3545 GOTrust Technology Inc.
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
Taichung City, 408
Taiwan

-Jerry Lin
TEL: +886-4-23202525
FAX: +886-4-23202580

GO-Trust Cipher Library

Version 2.0 (Firmware)
ARM SecurCore SC300 10/16/2015
KW ( AE , AD , AES-128 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen"

01/05/17: Updated implementation information;

3544 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 4083330480
FAX: 4083338101

Brocade FIPS Crypto Library

Version 6.0.2 (Firmware)
E500mc 10/16/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade stackable switch delivers the performance, flexibility, and scalability required for enterprise Gigabit Ethernet (GbE) access deployment. It offers market-leading stacking density with up to 12 switches per stack and combines chassis-"

3543 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Frederic GARNIER
TEL: +33 442364368
FAX: +33 442366953

-Carlos Romero-liceras
TEL: +33 442365666
FAX: +33 442365545

Cryptographic library for TOP DL V2.1

Version FM Version 2.1 (Firmware)
Part # NXP P60
NXP SmartMX2 P60 chip family 10/16/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"TOP DL V2.1 is a highly secured smartcard platform compliant with the Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D standards, designed to operate with the NXP P60xx chip. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms."

06/17/16: Updated vendor and implementation information;

3542 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 2.0 Cryptographic Engine

Part # FB5C85E
N/A 10/9/2015 ECB ( e only; 128 ); CFB128 ( e/d; 128 ); OFB ( e/d; 128 ); CTR ( int only; 128 )

"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware"

3541 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 2.0 Cryptographic Engine

Part # FB5C85D
N/A 10/9/2015 ECB ( e only; 128 ); CFB128 ( e/d; 128 ); OFB ( e/d; 128 ); CTR ( int only; 128 )

"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware"

3540 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R3303 (Firmware)
Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHz, PowerPC 9/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3539 Advanced Card Systems Ltd.
Units 2010-2013, 20/F Chevalier Commercial Centre
8 Wang Hoi Road Kowloon Bay
Hong Kong,

-Andrew Chan
TEL: +852-27967873
FAX: +852-27961286

ACOS5-64

Version 3.00 (Firmware)
ST23YL80 Version PU7 9/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"ACOS5-64 is an advanced cryptographic module specifically designed for the Public Key Infrastructure (PKI)-based applications. With its powerful cryptographic capabilities, it enhances the security and performance of RSA public key cryptographic operations that are essential to the stringent requirements of high-level security applications."

3538 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Tohru Iwamoto
TEL: +81-45-776-4488
FAX: +81-45-776-4106

Toshiba Cryptographic for Enterprise HDD MAES

Part # i1038-D1
N/A 9/30/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (p) )

"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise HDD products and the systems using them a robust and secure data storage environment"

3537 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Tohru Iwamoto
TEL: +81-45-776-4488
FAX: +81-45-776-4106

Toshiba Cryptographic for Enterprise HDD GPAES

Part # i1038-D1
N/A 9/30/2015 CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (p) )

"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise HDD products and the systems using them a robust and secure data storage environment"

3536 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Server Module (OpenSSL)

Version 5.3.0 (Firmware)
Intel Xeon 9/30/2015 CBC ( e/d; 128 , 256 );

"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

3535 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 316 2462

-John Drew
TEL: +44 560 109 0356

AES Key Wrap

Version 1.0 (Firmware)
Part # Popovich10-DB
ARM966E 9/25/2015
KW ( AE , AD , AES-256 , FWD , 256 , 256 , 256 ) AES Val#2189

"lfCryptKeyWrap() and lfCryptKeyUnwrap() perform the NIST-approved AES Key Wrap/Unwrap functions."

3534 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 316 2462

-John Drew
TEL: +44 560 109 0356

OpenSSL

Version 1.0.1p (FIPS 2.0) (Firmware)
ARM966E 9/25/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 64 , 192 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 64 , 192 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"AES ECB and CBC: 128/256 bits, encryption/decryption. CTR DRBG with Derivation Function. GCM: 128/256 bits, encryption/decryption. HMAC-SHA-1/224/256/384/512. SP 800-135 KDF - TLS 1.0, 1.1 and 1.2, with SHA-256 and SHA-384. RSA: FIPS 186-2 RSA; GenKey9.31; SigGenPKCS1.5; SigVerPKCS1.5; SigVerPSS. SHA-1/224/256/384/512."

3533 QNAP Systems, Inc.
3F., No.22, Zhongxing Road, Xizhi District
New Taipei City, n/a 221
Taiwan (R.O.C.)

-Tony Lu
TEL: +886-2-86982000#1126
FAX: +886-2-86982270

QNAP Turbo NAS AES Cryptographic Module

Version 1.0
ARMv5 w/ QTS with Linux kernel 3.4 9/25/2015 CBC ( e/d; 128 , 192 , 256 );

"The AES Cryptographic Module in QNAP ARM-based Turbo NAS provides folder-based and volume-based encryption/ decryption of data stored on the NAS. It ensures data confidentiality in the event of lost drives due to theft or intruders."

3532 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Ammath Keunemany
TEL: 4088824615
FAX: 4088825101

-Crispin Jacob
TEL: 918042654719

Vocera Cryptographic Module

Version 3.0
Texas Instruments OMAP-L138 w/ Vocera Embedded Linux v3.0 9/25/2015 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"Vocera B3000n Badge is a wearable hands-free voice-controlled device that provides easy to use and instantaneous communication on a wireless LAN network. The Vocera Cryptographic Module, embedded in the B3000n Badge ensures protected communications using industry-standard secure wireless communication protocols."

3531 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Ammath Keunemany
TEL: 4088824615
FAX: 4088825101

-Crispin Jacob
TEL: 918042654719

Vocera Cryptographic Module

Version 3.0 (Firmware)
Marvell 88W8787 9/25/2015 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Vocera B3000n Badge is a wearable hands-free voice-controlled device that provides easy to use and instantaneous communication on a wireless LAN network. The Vocera Cryptographic Module, embedded in the B3000n Badge ensures protected communications using industry-standard secure wireless communication protocols."

3530 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio FPGA Cryptographic Library

Part # EP2AGX125EF29I3N
N/A 9/25/2015 ECB ( e only; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"This is a firmware library which executes on an FPGA to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

3528 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio GPP Cryptographic Library

Version 4.10 (Firmware)
Broadcom XLS108 9/25/2015 ECB ( e only; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

KW ( AE , AD , AES-256 , FWD , 128 , 256 )

"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

3527 Ionic Security Inc.
1170 Peachtree Street NE
Suite 400
Atlanta, Georgia 30309
USA

-Allen Vance
TEL: 404-736-6000

-Kent Rollins
TEL: 404-736-6000

FIPS Crypto Module

Version 1.0
Intel Core i7 w/ Windows 7; Intel Xeon E5-2650 w/ CentOS 7.1.1503 9/25/2015 ECB ( e/d; 256 ); CTR ( int only; 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 256 , 512 , 248 , 504 ) ; AAD Lengths tested: ( 128 , 256 , 120 , 248 ) ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 886

"Ionic Security’s Fusion Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation/ and verification, encryption and decryption, hashing functions, and message authentication."

3526 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Crypto Engine Core

Part # Snapdragon 820
N/A 9/25/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Snapdragon 820 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments."

10/22/15: Updated implementation information;
03/01/16: Added new tested information;

3525 KONA I Co., Ltd
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu
Seoul, n/a 150-872
Republic of Korea

-Irene Namkung
TEL: +82-2-2168-7586
FAX: +82-2-3440-4405

-Sungmin Ahn
TEL: +82-2-3440-9135
FAX: +82-2-3440-4405

KONA HW Crypto Library

Version 2.01 (Firmware)
Part # Infineon SLE97CNFX1M00PE A22
Infineon SLE97CNFX1M00PE A22 9/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"CTR_DRBG: AES 128/192/256 bit. AES: ECB/CBC, 128/192/256 bit. AES CMAC: 128/192/256 bit. Triple-DES: 2-key/3-key, ECB/CBC. RSA: 2048 bit encrypt/decrypt, sign/verify, key gen (legacy use 1024 bit verify with SHA-1). RSA CRT: 2048 bit key gen, sign. ECDSA: P-224/256/384/521 key gen/sign/verify (legacy use P-192 verify)."

3524 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 1.2 SLB 9670

Version 6.80.0113.02 (Firmware)
Part # SLB 9670
Infineon SLB 9670 security controller IC 9/18/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

"Infineon Trusted Platform Module 1.2 SLB 9670 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group."

3523 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 1.2 SLB 9660, SLB 9665

Version 4.80.0411.02 (Firmware)
Part # SLB 9660/9665
Infineon SLB 9660 or SLB 9665 security controller IC 9/18/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

"Infineon Trusted Platform Module 1.2 SLB 9660/SLB 9665 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group."

3522 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

SAOS

Version 6.13.2 (Firmware)
ARMv7; Cavium 31XX 9/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Carrier Ethernet Switching Operating System and Control Application"

3521 Acronis International GmbH
Rheinweg 9
8200 Schaffhausen, n/a n/a
Switzerland

-Oleg Mikhalsky
TEL: +7 (495) 648-14-27
FAX: +7 (495) 708-44-89

-Anton Enakiev
TEL: +7 (495) 648-14-27
FAX: +7 (495) 708-44-89

Acronis AnyData Cryptographic Library

Version 1.0
Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 6.6; Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 7.1; Intel Core i5-5300U with AES-NI w/ Acronis Virtual Appliance Linux 11.5 on vSphere 5.5; Intel Core i3-3217U without AES-NI w/ Windows 7 Ultimate 32bit; Intel Core i5-5300U with AES-NI w/ Windows 7 Ultimate 64bit; Intel Core i5-5300U with AES-NI w/ Windows 8.1 Pro 64bit ; Intel Core i3-3217U without AES-NI w/ Windows 2008 R2 64bit ; Intel Core i3-3217U without AES-NI w/ Windows 2012 R2 64bit 9/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Acronis AnyData Cryptographic Library (AACL) is a cryptographic software module used in various products Acronis."

02/26/16: Added new tested information;

3520 Acronis International GmbH
Rheinweg 9
8200 Schaffhausen, n/a n/a
Switzerland

-Oleg Mikhalsky
TEL: +7 (495) 648-14-27
FAX: +7 (495) 708-44-89

-Anton Enakiev
TEL: +7 (495) 648-14-27
FAX: +7 (495) 708-44-89

Acronis AnyData Cryptographic Library

Version 1.0
Intel Core i5-5300U with AES-NI w/ Red Hat Enterprise Linux 6.6; Intel Core i5-5300U with AES-NI w/ Red Hat Enterprise Linux 7.1; Intel Core i5-5300U with AES-NI w/ Windows 2008 R2 64bit; Intel Core i5-5300U with AES-NI w/ Windows 2012 R2 64bit 9/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Acronis AnyData Cryptographic Library (AACL) is a cryptographic software module used in various products Acronis. "

02/24/16: Added new tested information;

3519 Unisys Corporation
801 Lakeview Drive
Suite 100
Blue Bell, Pennsylvania 19422
USA

-Ralph Farina
TEL: 610-648-3460

-Timothy McCaffrey
TEL: 610-648-4477

Linux Kernel Crypto API - AES for intel

Version 3.13
Intel Xeon E5-2697v3 with AES-NI and PCLMULQDQ w/ Ubuntu 12.04 LTS distribution; Intel Xeon E5-4627v2 with AES-NI and PCLMULQDQ w/ Ubuntu 12.04 LTS distribution running on VMware ESXi 5.5 9/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 320 , 600 ) ; AAD Lengths tested: ( 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Supported

"Implementation of AES (ECB, CBC, CTR & GCM) supporting 128, 192, and 256 bit keys in X86-64 assembly and C."

3518 Intel Corporation
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385

McAfee Next Generation Firewall

Version 2.0.8
Intel Atom w/ Linux x86_64 9/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"A cryptographic library compiled for Linux on Intel x86_64 compatible processors."

02/11/16: Updated implementation information;

3517 Intel Corporation
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385

McAfee Next Generation Firewall

Version 2.0.8
Intel i3 w/ Linux x86_64 9/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"A cryptographic library compiled for Linux on Intel x86_64 compatible processors."

02/11/16: Updated implementation information;

3516 B+B Smartworx
707 Dayton Road
PO Box 1040
Ottawa, IL 61350
USA

-Paul Conway
TEL: 1-800-346-3119
FAX: 815-433-5109

B+B Smartworx Kernel CryptoAPI Cryptographic Module

Version 1.0
ARM Cortex w/ Conel Linux 5 9/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The kernel Crypto API implemented in ConelOS v5 provides services operating inside the Linux kernel with various ciphers and message digests."

3515 B+B Smartworx
707 Dayton Road
PO Box 1040
Ottawa, IL 61350
USA

-Paul Conway
TEL: 1-800-346-3119
FAX: 815-433-5109

B+B Smartworx NSS Cryptographic Module

Version 1.0
ARM Cortex w/ Conel Linux 5 9/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards."

3514 Tidal Systems, Inc.
3100 De La Cruz Blvd., Suite 300
Santa Clara, CA 95054
USA

-Jeremy Werner
TEL: 408 886-8441

Tidal ECB/XTS AES IP

Version 1.0 (Firmware)
Cadence Incisive Enterprise Simulator 14.10.001 9/11/2015 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"This high-speed cryptographic AES module is used for high performance data encryption."

3513 Unisys Corporation
801 Lakeview Drive
Suite 100
Blue Bell, Pennsylvania 19422
USA

-Ralph Farina
TEL: 610-648-3460

-Timothy McCaffrey
TEL: 610-648-4477

Linux Kernel Crypto API - AES for x86_64

Version 3.13
Intel Pentium G3420 w/ Ubuntu 12.04 LTS based distribution; Intel Pentium G3420 with PCLMULQDQ w/ Ubuntu 12.04 LTS based distribution 9/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 320 , 600 ) ; AAD Lengths tested: ( 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Supported

"Implementation of AES (ECB, CBC, CTR & GCM) supporting 128, 192, and 256 bit keys in X86-64 assembly and C."

11/13/15: Update implementation information;

3512 EMC Corporation
176 South Street
Hopkinton, MA 01748
USA

-Greg Lazar
TEL: +1 508 249 7822

-Tom Dibb
TEL: +1 508 249 7660

PMC-Sierra SPCve 8019

Part # 362-000-313
N/A 9/11/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (p) )

KW ( AD , AES-256 , FWD , 256 , 512 , 448 , 576 , 576 )

"Data at Rest Encryption provides hardware-based encryption in EMC storage systems, protecting information from unauthorized access when drives are physically removed from an EMC storage system. EMC 6Gb/s SAS I/O modules implement AES-XTS 256-bit encryption to encrypt/decrypt data as it is written to and read from all drives in a system."

3511 N/A N/A N/A 9/11/2015 N/A
3509 IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

-Sandra Hernandez
TEL: (512) 286-5624

-Marie Fraser
TEL: +353 (21) 730-6043

IBM QCrypto Module

Version 1.0 (Firmware)
Intel XEON Ivy Bridge 9/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The algorithms are implemented by OpenSSL version 1.0.1e provided by RedHat. Additional native bridges are implemented by IBM and allow all QRadar components to make cryptographic request to OpenSSL directly."

3508 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.6
Intel Core i5 w/ Windows 7 64-bit; Intel Xeon E5-2640 w/ Windows 7 SP1 64-bit, library in 32-bit mode, on VMWare ESXi 5.5.0 9/4/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

09/11/15: Updated implementation information;

3507 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations

Version 10.0.10240
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3; AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 8/29/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 ) AES Val#3497

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

09/17/15: Updated implementation information;
11/10/15: Added new tested information;

3506 General Dynamics Mission Systems
150 Rustcraft Road
Dedham, MA 02026
USA

-David Aylesworth
TEL: 781-400-6527

Fortress Cryptographic Implementation - SSL

Version 2.1 (Firmware)
RMI Alchemy MIPS Processor; Broadcom XLS Processor 8/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks."

3505 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Kishore Mangalam
TEL: 914066860118
FAX: 914066860111

-Mohan Mishra
TEL: 914066860180
FAX: 914066860111

Microsemi Intellisec 10G PHY

Part # VSC84xx PHY Family
N/A 8/18/2015 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 1024 , 120 , 520 ) ; AAD Lengths tested: ( 256 , 512 , 520 , 624 ) ; 96BitIV_Supported
GMAC_Supported

"Microsemi VSC84xx PHY Family are WAN/LAN/Copper RXAUI/XAUI to SFP+/KR 10Gbps Integrated Ethernet PHY’s with Intellisec. Intellisec is a patent-pending technology enabling IEEE 802.1AE-2006, 802.1AEbn-2011 and 802.1AEbw-2013(XPN) MACsec encryption end-to-end over any IP/Ethernet based networks."

01/27/16: Updated vendor and implementation information;

3504 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Kishore Mangalam
TEL: 914066860118
FAX: 914066860111

-Mohan Mishra
TEL: 914066860180
FAX: 914066860111

Microsemi Intellisec 1G PHY

Part # VSC85xx GbE PHY Family
N/A 8/18/2015 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 1024 , 120 , 520 ) ; AAD Lengths tested: ( 256 , 512 , 520 , 624 ) ; 96BitIV_Supported
GMAC_Supported

"Microsemi VSC85xx GbE PHY Family are Dual Media QSGMII/SGMII 4 port and 2 port GbE Intellisec PHY’s. Intellisec is a patent-pending technology enabling IEEE 802.1AE-2006, 802.1AEbn-2011 and 802.1AEbw-2013(XPN) MACsec encryption end-to-end over any IPV4 or IPV6 based network, independent of the network's awareness of security protocols."

01/27/16: Updated vendor and implementation information;

3503 Hewlett Packard®, Enterprise
10810 Farnam Drive NBN02
Omaha, NE 68154
USA

-Nagesh Kuriyavar
TEL: 402-758-7262
FAX: 402-758-7332

-Matt Johnson

OpenCall HLR Cryptographic Module

Version I-HSS 1.08.01
Intel Itanium 9300 w/ Non Stop OS J06.18 8/18/2015 ECB ( e/d; 128 , 256 ); CTR ( ext only; 256 )

"The HP OpenCall HLR Cryptographic Module provides cryptographic services that allows the HP I-HLR to protect sensitive application and subscriber data at rest and during transit."

09/10/15: Updated implementation information;
12/04/15: Updated implementation information;

3502 EMC Corporation
176 South Street
Hopkinton, MA 01748
USA

-Greg Lazar
TEL: +1 508 249 7822

-Tom Dibb
TEL: +1 508 249 7660

PMC-Sierra SPCve 8009

Part # 362-000-312
N/A 8/18/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (p) )

KW ( AD , AES-256 , FWD , 256 , 512 , 448 , 576 , 576 )

"Data at Rest Encryption provides hardware-based encryption in EMC storage systems, protecting information from unauthorized access when drives are physically removed from an EMC storage system. EMC 6Gb/s SAS I/O modules implement AES-XTS 256-bit encryption to encrypt/decrypt data as it is written to and read from all drives in a system."

3501 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 7.0 (PAN-OS)
Intel Multi Core Xeon w/ PAN-OS v7.0 on VMware ESXi 5.5; Intel Multi Core Xeon w/ PAN-OS v7.0 on CentOS 6.5 - KVM; Intel Multi Core Xeon w/ PAN-OS v7.0 on Citrix XenServer 6.1.0 8/18/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; AAD Lengths tested: ( 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

01/12/16: Updated implementation information;

3500 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiMail SSL Cryptographic Library

Version 5.2 (Firmware)
Intel Xeon 8/14/2015 CBC ( e/d; 128 , 192 , 256 );

"This focuses on the firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

3499 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 5.3.0 (Firmware)
Intel Xeon 8/14/2015 CBC ( e/d; 128 , 256 );

"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents."

3498 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 BitLocker® Cryptographic Implementations

Version 10.0.10240
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surace Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 8/14/2015

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
AES Val#3497

"The Microsoft Windows BitLocker® algorithm implementation provides AES CCM support to the Windows Boot Manager and BitLocker® cryptographic modules."

09/17/15: Updated implementation information;
11/10/15: Added new tested information;

3497 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations

Version 10.0.10240
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 8/14/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

09/01/15: Added new tested information;
09/17/15: Updated implementation information;
10/09/15: Added new tested information;

3496 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.3
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 8/14/2015 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 ) ; AAD Lengths tested: ( 512 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

3495 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei Radio Link Encryption (RLE)

Version 1.0 (Firmware)
n/a 8/14/2015 CBC ( e/d; 256 ); CTR ( int only; 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8

"The module provides the functionality of cipher (AES-CCM) transceiver of radio data as security function."

3494 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei AR Crypto Module (AR160 Series)

Version 1.0 (Firmware)
n/a 8/14/2015 CBC ( e/d; 128 , 192 , 256 );

"The Huawei AR Crypto Module (AR160 Series) provides comprehensive security, performance and reliability for network environments."

3493 Hiddn Security AS
Nedre Slottsgate 25
Oslo, 0157
Norway

-Atle Haga
TEL: +47 92452750
FAX: +47 386 11 963

-Terje Leira
TEL: +47 41131877
FAX: +47 386 11 963

XTS_AES_256

Version xts_aes_256_r1v0_0_0 (Firmware)
Part # Altera Cyclone V
Altera Cyclone V 8/14/2015

XTS( KS: XTS_256( (e/d) (f) ) AES Val#3491

"XTS-AES encryption/decryption for securing data at rest."

10/22/15: Updated vendor information;

3492 Hiddn Security AS
Nedre Slottsgate 25
Oslo, 0157
Norway

-Atle Haga
TEL: +47 92452750
FAX: +47 386 11 963

-Terje Leira
TEL: +47 41131877
FAX: +47 386 11 963

AES_256_ENC_1X

Version aes_256_enc_1x_r1v0_0_0 (Firmware)
Part # Altera Cyclone V
Altera Cyclone V 8/14/2015 ECB ( e only; 256 );

"AES encryption for securing data at rest."

10/22/15: Updated vendor information;

3491 Hiddn Security AS
Nedre Slottsgate 25
Oslo, 0157
Norway

-Atle Haga
TEL: +47 92452750
FAX: +47 386 11 963

-Terje Leira
TEL: +47 41131877
FAX: +47 386 11 963

AES_256_4X

Version aes_256_4x_r1v0_0_0 (Firmware)
Part # Altera Cyclone V
Altera Cyclone V 8/14/2015 ECB ( e/d; 256 );

"AES encryption/decryption for securing data at rest."

10/22/15: Updated vendor information;

3490 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.1
ST Micro STM32F w/ FreeRTOS 7.6 8/14/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

3489 Arkham Technology
300 Spectrum Center Drive,
Suite 1400
Irvine, CA 92618
USA

-Michelle Kobayashi

AES GCM IP Core

Part # 0A162150
N/A 7/31/2015

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#3463

"Cryptographic core for securing data at rest such as flash file systems."

08/18/15: Updated implementation information;

3488 Pure Storage, Inc.
650 Castro Street
Suite #400
Mountain View, CA 94041
USA

-Marco Sanvido
TEL: 510-501-8968

-Ethan Miller
TEL: 831-345-4864

Flash Array Crypto Library

Version 1.1.0
Intel Xeon x64 CPU with AES-NI (E3/E5/E7 Family) w/ Purity 4 7/31/2015 ECB ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

KW ( AE , AD , AES-128 , AES-256 , FWD , INV , 128 , 256 , 192 , 192 , 2048 )

"Flash Array Crypto Library is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

3487 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Akihiro Kimura
TEL: +81-45-890-2856
FAX: +81-45-890-2593

Toshiba Cryptographic for Enterprise SSD SEC CPU HW AES256-XTS-R

Part # 88SS1032B0-BTJ2C000-P167
N/A 7/31/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (p) )

"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment"

3486 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Akihiro Kimura
TEL: +81-45-890-2856
FAX: +81-45-890-2593

Toshiba Cryptographic for Enterprise SSD SEC CPU HW AES256-XTS-W

Part # 88SS1032B0-BTJ2C000-P167
N/A 7/31/2015 ECB ( e only; 256 );

XTS( KS: XTS_256( (p) )

"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment"

3485 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Akihiro Kimura
TEL: +81-45-890-2856
FAX: +81-45-890-2593

Toshiba Cryptographic for Enterprise SSD SEC CPU HW AES256-CBC

Part # 88SS1032B0-BTJ2C000-P167
N/A 7/31/2015 CBC ( e/d; 256 );

"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment"

3484 Alcatel-Lucent
600 March Road
Ottawa, Ontario K2K 2E6
Canada

-Carl Rajsic
TEL: +1 613 784 6218

-Alfred Nothaft
TEL: +1 972 477 5087

Alcatel Lucent 7x50 SR OS Cryptographic Library

Version 1.0 (Firmware)
Cavium Octeon 7/31/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Alcatel-Lucent 7x50 SR OS Cryptographic Library is used on the Alcatel-Lucent 7x50 Service Router products."

07/06/16: Updated implementation information;

3483 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 2 (Firmware)
Intel Ivy Bridge 7/31/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Sonus Session Border Controller FIPS-validated cryptographic software module"

09/04/15: Added new tested information;

3482 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Media Processor

Version 2 (Firmware)
Cavium OCTEON II CN6880 7/31/2015 CBC ( e/d; 128 ); CTR ( int only; 128 )

"Sonus Session Border Controller FIPS-validated cryptographic media module"

3481 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 2 (Firmware)
Intel Nehalem 7/31/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Sonus Session Border Controller FIPS-validated cryptographic software module"

3480 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Media Processor

Version 2 (Firmware)
Cavium OCTEON Plus CN5860 7/31/2015 CBC ( e/d; 128 ); CTR ( int only; 128 )

"Sonus Session Border Controller FIPS-validated cryptographic media module"

3479 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei Radio Link Encryption (RLE)

Version 1.0 (Firmware)
n/a 7/31/2015 CBC ( e/d; 256 ); CTR ( int only; 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8

"The module provides the functionality of encryption transceiver of radio data as security function."

3478 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade NetIron IPSEC FPGA

Part # Brocade NetIron IPSEC FPGA
N/A 7/31/2015 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES-ECB-128; AES-GCM-128; AES-ECB-256; AES-GCM-256 algorithms running within Brocade NetIron IPSEC FPGA"

3477 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei FIPS Cryptographic Library (HFCL)

Version V300R003C22SPC804
DELL PowerEdge T110 II Intel Pentium w/ RHEL 5.3 evaluated at EAL4 7/31/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 512 , 264 , 520 ) ; AAD Lengths tested: ( 0 , 256 , 215 , 264 , 520 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

04/12/16: Updated implementation information;

3476 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Implementation name - Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA32 Algorithm Implementations

Version 10.0.10240
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86) ;  Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 7/31/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support."

08/18/15: Updated implementation information and added new testing information;
09/17/15: Updated implementation information;
10/09/15: Added new tested information;

3475 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500)

Version 7.0 (PAN-OS, Wildfire)/7.1 (Panorama) (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel i7 8/14/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; AAD Lengths tested: ( 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500."

3474 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Windows 7

Version 2.2
Intel i5 w/ Windows 7 64 bit 7/24/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 1024 ) ; AAD Lengths tested: ( 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

3473 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.2
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 7/24/2015 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 );

GCM (KS: AES_128( ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

3472 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Andrew Spurgeon
TEL: 905-479-8344 x2471

-Weixiong Lin
TEL: 905-479-8344 x2372

RDL-3000 Management Cryptographic Suite

Version 3.1 (Firmware)
Cavium ECONA CNS3411 SoC 7/17/2015 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 256 )

"Provides several cryptographically-secure management interfaces for use in the administration and operation of the RDL-3000 platform."

3471 N/A N/A N/A 7/17/2015 N/A
3470 N/A N/A N/A 7/17/2015 N/A
3469 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Andrew Spurgeon
TEL: 905-479-8344 x2471

-Weixiong Lin
TEL: 905-479-8344 x2372

RDL-3000 Hardware Data Encryption

Version 3.1 (Firmware)
ModelSim PE (simulator) 7/10/2015 ECB ( e only; 128 , 256 );

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Implements a hardware-accelerated data encryption and decryption engine, used by RDL-3000 systems to secure all over-the-air communications."

3468 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 1.2 Cryptographic Engine

Part # FB5C85E
N/A 7/10/2015 ECB ( e only; 128 ); CTR ( ext only; 128 )

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

09/30/15: Updated implementation information;

3467 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Services Cryptographic Engine

Version 5.5 Update 2
Intel Xeon w/ 64 bit VMware ESXi 7/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The VMware ESXI Services Cryptographic Engine provides cryptographic functions for VMware ESXi services."

3466 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Core Cryptographic Engine

Version 5.5 Update 2
Intel Xeon w/ 64 bit VMware ESXi 7/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The VMware ESXI Core Cryptographic Engine provides cryptographic services for VMware ESXi."

3465 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto core

Version 2.8.8
Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0 7/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

3464 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder Linux Kernel Crypto Core

Version 1.0
ARMv8 Qualcomm MSM8992 w/ Android 5.1; Intel Xeon E5620 with AES-NI w/ CentOS 7 Linux 64-bit; Intel Xeon E5345 w/o AES-NI w/ CentOS 7 Linux 64-bit 7/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Security Builder Linux Kernel Crypto Core provides general-purpose cryptographic services to other Linux kernel modules."

3463 Arkham Technology
300 Spectrum Center Drive,
Suite 1400
Irvine, CA 92618
USA

-Michelle Kobayashi

Suite-B Data-At-Rest IP Core

Part # v1.1
N/A 7/10/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Cryptographic core for securing data at rest such as flash file systems."

3462 Zebra Technologies Corporation
3 Overlook Point
Lincolnshire, IL 60069
USA

-Tom McKinney
TEL: 631-738-3586
FAX: 631-738-4164

-Erv Comer
TEL: 480-628-7901

Wireless LAN AES-CCMP module

Version 1.01 (Firmware)
Part # WL1283CYFVR
TI WL1283 7/10/2015 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Wireless LAN AES-CCMP module implements AES-CCMP, used for Wireless LAN data encryption and decryption."

07/31/15: Updated vendor information;

3461 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Bumhan Kim
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.6
ARMv7 w/ Android Lollipop 5.1 7/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

3460 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Linux

Version 0.2.9
Part # NA
Intel Core i7 w/ Ubuntu 14.04 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

3459 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Tizen

Version 0.2.9
Part # NA
Samsung Hawk-MU w/ Tizen 2.3 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

3458 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere vCLI Cryptographic Library

Version 5.5 Update 2
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; Intel Core i5 w/ Linux x64 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 514 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The VMware vSphere vCLI Cryptographic Engine provide cryptographic services for the VMware Command Line Interface (vCLI)"

3457 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version Version 5.5 Update 2
Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The VMware vCenter Server Virtual Appliance Cryptographic Engine provides the cryptographic services for VMware''s vCenter Server Virtual Appliance."

3456 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Cryptographic Engine

Version Version 5.5 Update 2
Intel Xeon w/ Microsoft Windows Server 2012 R2 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 512 , 1024 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The VMware vSphere Cryptographic Engine provides the cryptographic services for multiple VMware server and client applications."

3455 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Client Cryptographic Library

Version Version 5.5 Update 2
Intel Core i5 w/ Windows 7 SP1 (64bit) 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The VMware vSphere Client Cryptographic Engine provides cryptographic services VMware vSphere Client."

3454 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vCenter Server Java Cryptographic Library

Version 5.5 Update 2
Intel Xeon w/ Microsoft Windows Server 2012 R2; Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services for VMware vCenter Server."

3453 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware Java JCE (Java Cryptographic Extension) Engine

Version 5.5 Update 2
Intel Xeon w/ Microsoft Windows Server 2012 R2; Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services for VMware vCenter Server."

3452 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

SUSE NSS Module

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications."

3451 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.11
Intel Core 2 Duo (x86) w/ VxWorks 6.7; IBM POWER 7 (PPC) w/ AIX 7.1 64-bit; IBM POWER 7 (PPC) w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) w/ AIX 6.1 64-bit; IBM POWER 7 (PPC) w/ AIX 7.1 32-bit; Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0; Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0 ; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit; Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04; Intel Xeon E5-2430L (x86) without optimizations w/ Ubuntu 12.04; Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;

3450 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Suksumrit
TEL: 760-476-2306
FAX: 760-929-3941

-Savitha Naik
TEL: 760-476-7416
FAX: 760-929-3941

EBEM AES CTR 2

Version BDI Version 1.94 (Firmware)
Part # FG676-4, Version 3000 (Xilinx Virtex)
Xilinx Virtex FPGA 7/2/2015 ECB ( e only; 256 ); CTR ( int only; 256 )

"AES core for implementing ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500) traffic encryption"

3449 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Suksumrit
TEL: 760-476-2306
FAX: 760-929-3941

-Savitha Naik
TEL: 760-476-7416
FAX: 760-929-3941

EBEM AES CTR 1

Version BDI Version 1.94 (Firmware)
Part # FG676-4, Version 3000 (Xilinx Virtex)
Xilinx Virtex FPGA 7/2/2015 ECB ( e only; 256 ); CTR ( int only; 256 )

"AES core for implementing ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500) traffic encryption"

3448 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Suksumrit
TEL: 760-476-2306
FAX: 760-929-3941

-Savitha Naik
TEL: 760-476-7416
FAX: 760-929-3941

EbemCrypto

Version 11 (Firmware)
IBM PowerPC 7/2/2015 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 128 , 2688 , 192 , 2624 , 2688 )

"Implements key establishment, random number generation, certificate and private key management, and wrap/unwrap of key material, and controls the FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

3447 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

FireEye Algorithms Implementation

Version 1.0 (Firmware)
Intel Xeon; AMD Opteron 7/2/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 13 (Tag Length(s): 4 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances."

07/24/15: Updated vendor information;

3446 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield Algorithm Library

Version 2.61.2 (Firmware)
Freescale PowerPC 7/2/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3420

"The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules"

10/22/15: Updated implementation information;

3445 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Martin Lamb
TEL: (484) 595-0233 x409

Firmware v11.4.0-FIPS

Version 11.4.0-FIPS (Firmware)
Part # ME4-2409
Cavium CNS3420 6/26/2015 ECB ( e only; 128 , 192 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 96 ) (KS: AES_192( e/d ) Tag Length(s): 96 )
(KS: AES_256( e/d ) Tag Length(s): 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 32768 , 32760 ) ; AAD Lengths tested: ( 0 , 32768 , 32760 ) ; 96BitIV_Supported
GMAC_Supported

"The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile."

3444 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Martin Lamb
TEL: (484) 595-0233 x409

Firmware v11.4.0-FIPS

Version 11.4.0-FIPS (Firmware)
Part # LX4-2495; LX4-2954
Intel XScale IXP435 6/26/2015 ECB ( e only; 128 , 192 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 96 ) (KS: AES_192( e/d ) Tag Length(s): 96 )
(KS: AES_256( e/d ) Tag Length(s): 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 32768 , 32760 ) ; AAD Lengths tested: ( 0 , 32768 , 32760 ) ; 96BitIV_Supported
GMAC_Supported

"The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile."

3443 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Kernel

Version 3.10.49
Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ 5.1 6/26/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

3442 Canon
One Canon Park
Melville, NY 11747
USA

-Jiuyuan Ge
TEL: 631-330-5774

Canon imageRunner Crypto Module for MEAP

Version 2.1.1
Intel Atom Processor D410 w/ MontaVista Linux 6/25/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms."

11/10/15: Added new tested information;

3441 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952 402 2356
FAX: 952 402 1273

Torel AES in Hardware

Part # Torel
N/A 6/25/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC "Torel" in Seagate''s Self-Encrypting Drives (SEDs)."

3440 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.3
Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0) 6/25/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Dell OpenSSL Cryptographic Library v2.3 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

3439 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.4 (Firmware)
Intel Atom; Intel Pentium; Intel Core i3; Intel Xeon 6/25/2015 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

3438 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FastIron IP product Crypto Library

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
n/a 6/25/2015

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) AES Val#2981
KW ( AE , AD , AES-128 , FWD , 128 , 128 , 128 ) AES Val#2697

"This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules."

08/04/15: Updated implementation information;

3437 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-Marshall Schiring
TEL: (402) 479-8375
FAX: (402) 479-8472

-Josh Johnson
TEL: (402) 479-8394
FAX: (402) 479-8472

EFJ JEM2_SP800-38F Key Wrap

Version 1.0 (Firmware)
Texas Instruments TMS320C6400 6/25/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 192 , 256 ) AES Val#3436

"Encrypts all keys stored on the device for fast key erasure."

02/05/16: Updated implementation information;

3436 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-Marshall Schiring
TEL: (402) 479-8375
FAX: (402) 479-8472

-Josh Johnson
TEL: (402) 479-8394
FAX: (402) 479-8472

EFJ JEM2 AES

Version 1.0 (Firmware)
Texas Instruments TMS320C6400 6/25/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Used for general encryption. Encrypts TEKs, KEKs, KSK, and P25SAKs."

02/05/16: Updated implementation information;

3435 Athena Smartcard Inc.
16615 Lark Ave.
Suite 202
Los Gatos, CA 95032
USA

-Stéphanie Motré
TEL: (408) 884-8316
FAX: (408) 884-8320

Athena OS755 AES Component For SLE78

Version I1.0 (Firmware)
Part # SLE78
Infineon SLE78 6/25/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 8 Max: 16 )

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES and CMAC."

3434 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Libgcrypt (Assembler for AES and SSSE3 for SHA)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 6/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG."

3433 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Libgcrypt (AES-NI and C implementation for SHA)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 6/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG."

3432 HyTrust Inc
1975 West El Camino Real Suite # 203
Mountain View, CA 94040
USA

-Steve Pate
TEL: (916) 705 - 8610

AES-XTS (userspace)

Version FreeBSD OCF 9.2
Part # Intel Xeon E3-1241 v3
FreeBSD 9.2 and VMware vSphere Hypervisor (ESXi) 5.5.0u2 w/ FreeBSD 9.2 6/11/2015

XTS( KS: XTS_256( (e/d) (f) ) AES Val#3397

"HyTrust KeyControl is a secure, active-active key management cluster used for creation, management and delivery of encryption keys to physical and virtual machines where files and data drives are encrypted."

3431 HyTrust Inc
1975 West El Camino Real Suite # 203
Mountain View, CA 94040
USA

-Steve Pate
TEL: 9167058610

AES-XTS

Version FreeBSD OCF 9.2
Part # Intel Xeon E3-1241 v3
FreeBSD 9.2 and VMware vSphere Hypervisor (ESXi) 5.5.0u2 w/ FreeBSD 9.2 6/11/2015

XTS( KS: XTS_256( (e/d) (f) ) AES Val#3397

"HyTrust KeyControl is a secure, active-active key management cluster used for creation, management and delivery of encryption keys to physical and and virtual machines where files and data drives are encrypted."

3430 Information Assurance Specialists, Inc.
900 Route 168
Suite C4
Turnersville, NJ 08012
USA

-William Morgan
TEL: 856-581-8033 Ext. 1006
FAX: 856-228-1265

-Keiron Tomasso
TEL: 856-581-8033 Ext. 1001
FAX: 856-228-1265

IAS Router FIPS

Version 7a55571 – 2015-05-07 (Firmware)
Intel Bay Trail with AES-NI 6/11/2015 CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 96 ) (KS: AES_256( e/d ) Tag Length(s): 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 16 , 1496 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 64 , 96 ) IV Lengths Tested: ( Null , 0 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 782

"IAS Router FIPS is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

12/09/15: Updated vendor and implementation information;

3429 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.25
ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2 6/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 2016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 2016 ) ; 96BitIV_Supported
GMAC_Supported

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

3428 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 916-501-1426

HP ESKM OpenSSL

Version 6.0.1 OpenSSL 1.1 (Firmware)
Intel Xeon E5-2600 Family 6/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

3427 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 916-501-1426

HP ESKM OpenSSL

Version 6.0.0 OpenSSL 1.0 (Firmware)
Intel Xeon E5-2600 Family 6/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

3426 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (KeyWrap A8 32 bit)

Version 5.0
Apple A8 w/ iOS 8 6/11/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3035

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space with 32 bit word size."

3425 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (KeyWrap A7 32 bit)

Version 5.0
Apple A7 w/ iOS 8 6/11/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3017

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space with 32 bit word size."

3424 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (KeyWrap A8X)

Version 5.0
Apple A8X w/ iOS 8 6/11/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3377

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space."

3423 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (KeyWrap A8X 32 bit)

Version 5.0
Apple A8X w/ iOS 8 6/11/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3355

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space with 32 bit word size."

3422 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (KeyWrap A8)

Version 5.0
Apple A8 w/ iOS 8 6/11/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3034

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space."

3421 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (KeyWrap A7)

Version 5.0
Apple A7 w/ iOS 8 6/11/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3016

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space."

3420 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield Algorithm Library

Version 2.61.2 (Firmware)
Freescale PowerPC 6/5/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 825

"The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules"

09/30/15: Added new tested information;
10/22/15: Updated implementation information;

3419 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

MiniHSM Algorithm Library

Version 2.61.2 (Firmware)
Freescale DragonBall MXL 6/5/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 824
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

09/30/15: Added new tested information;
10/22/15: Updated implementation information;

3418 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Cryptographic Library

Version 1.0 (Firmware)
Intel® Xeon® 6/5/2015 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Cryptographic library for Check Point Next Generation Security Appliances"

3417 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0
Qualcomm Krait 400 as on Samsung Galaxy S5 w/ Android 4.4 ;  Intel Xeon E5-2640 w/ SUSE Linux Enterprise Server 11 SP4 64-bit on VMWare ESXi 5.5.0 (Linux kernel 3.0.101-0.47.50); Intel Xeon E5-2640 w/ SUSE Linux Enterprise Server 11 SP4 64-bit on Microsoft Hyper-V 2012R2 Core (Linux kernel 3.0.101-0.40); Imprivata OneSign Hardware Appliance with Intel Xeon E3-1225 w/ SUSE Linux Enterprise Server 11 SP4 64-bit (Linux kernel 3.0.101-0.47.50) 6/5/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

12/05/15: Updated implementation information;
05/05/16: Added new tested information;
05/18/16: Added new test information

3416 QNAP Systems, Inc.
3F., No.22, Zhongxing Road, Xizhi District
New Taipei City, n/a 221
Taiwan (R.O.C.)

-Tony Lu
TEL: +886-2-86982000#1126
FAX: +886-2-86982270

QNAP Enterprise Unified Storage AES Cryptographic Module

Version 1.0
Intel Xeon Series with AES-NI w/ FreeBSD 9.1 6/5/2015 CBC ( e/d; 128 , 192 , 256 );

"The AES Cryptographic Module in QNAP Enterprise Unified Storage provides folder-based and volume-based encryption/ decryption of data stored on the storage. It ensures data confidentiality in the event of lost drives due to theft or intruders."

3415 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tom Nguyen
TEL: 847-576-2352

Motorola Solutions Subscriber µMace AES256

Version APX_UMACE_AES256_R01.00.02 (Firmware)
Part # AT8358Z04
Motorola µMace AT8358Z04 (Atmel Manufactured, Family of Motorola µMace AT58Z04) 6/5/2015 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 , 8 , 120 ) ; AAD Lengths tested: ( 128 , 1024 , 8 , 120 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES256/GCM implementation for the µMace cryptographic processor which is used in security modules embedded in Motorola Solutions security products."

3414 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tom Nguyen
TEL: 847-576-2352

Motorola Solutions Subscriber µMace AES256_CFB

Version APX_UMACE_AES256_CFB_R01.00.03 (Firmware)
Part # AT8358Z04
Motorola µMace AT8358Z04 (Atmel Manufactured, Family of Motorola µMace AT58Z04) 6/5/2015 CFB8 ( e/d; 256 );

"AES256/CFB implementation for the µMace cryptographic processor which is used in security modules embedded in Motorola Solutions security products."

3413 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2 5/29/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#3375

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile, and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

3412 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2 5/29/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile, and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

3411 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406 5/29/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile, and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

3410 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-3770 with AES-NI w/ CentOS Linux release 7.0.1406 5/29/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#3372

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile, and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

3408 N/A N/A N/A 5/29/2015 N/A
3407 NEC Display Solutions, Ltd.
686-1, Nishioi, Oi-machi
Ashigarakami-gun, Kanagawa 258-8533
Japan

-Michio Yoshino
TEL: +81-465-85-2365
FAX: +81-465-85-2445

NEC FMT-PWB ASSY SecProc-AES

Version Version 1.00 (Firmware)
Part # 3NG70175
NEC embedded system 5/22/2015 CBC ( d only; 128 );

"Cryptographic implementation supports security features for compliance with DCI CTP requirements."

3406 SPYRUS Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-William Sandberg-Maitland
TEL: 613-298-3416

SPYRUS USB-3 Module

Version 3.0 (Firmware)
Part # 116-450001-01
SPYRUS USB-3 Module 5/22/2015 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"SPYRUS USB-3 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in rugged, tamper-evident form factor. The SPYRUS USB-3 Module communicates with a host computer via the standard USB interface."

3405 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module

Version 6.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.2 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

06/01/15: Added new tested information;

3404 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module (Assembler)

Version 6.0
Intel Xeon w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 2.6; ARMv7 w/ Android 4.4; Intel Core i7 w/ Windows 8.1; Intel Core i7 with AES-NI w/ Windows 8.1 ;  Intel Core i7 w/ Windows 10; Intel Core i7 with AES-NI w/ Windows 10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

06/01/15: Updated implementation information;
12/16/16: Added new tested information;
12/16/16: Added new tested information;

3403 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95051
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2.1 for SM9800

Version 6.2.1 (Firmware)
Cavium Octeon II CN 6640-8core 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

"The Dell(tm) SonicWALL(tm) SuperMassive(tm) Series is Dell''s next-generation firewall (NGFW) platform designed for large networks to deliver scalability, reliability and deep security at multi-gigabit speeds with near zero latency."

3402 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Scott McKinnon

Junos FIPS Version 12.1 X46 - Authentec

Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 5/22/2015 CBC ( e/d; 128 , 256 );

"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

3401 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: 281-518-6762

iLO Hardware Implementation (GLP-3)

Part # 531510-003
N/A 5/22/2015 OFB ( e/d; 128 );

"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO Hardware Implementation provides the cryptographic operations required for secure communication and management."

3400 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: 281-518-6762

iLO SSL Firmware Crypto Library

Version 2.11 (Firmware)
ARM-926 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO SSL Firmware Crypto Library provides the cryptographic operations required for secure communication and management."

3399 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: 281-518-6762

iLO Hardware Implementation (Sabine)

Part # 610107-002
N/A 5/22/2015 OFB ( e/d; 128 );

"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO Hardware Implementation provides the cryptographic operations required for secure communication and management."

3398 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: 281-518-6762

iLO Hardware Implementation (GLP-4)

Part # 531510-004
N/A 5/22/2015 OFB ( e/d; 128 );

"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO Hardware Implementation provides the cryptographic operations required for secure communication and management."

3397 HyTrust Inc
1975 West El Camino Real Suite # 203
Mountain View, CA 94040
USA

-Steve Pate
TEL: 916-705-8610

AES

Version OpenSSL 1.0.1m and OpenSSL FIPS 2.0.9
Part # Intel Xeon E3-1241 v3
FreeBSD 9.2 and VMware vSphere Hypervisor (ESXi) 5.5.0u2 w/ FreeBSD 9.2 5/22/2015 CBC ( e/d; 128 , 256 );

"HyTrust KeyControl is a secure, active-active key management cluster used for creation, management and delivery of encryption keys to physical and virtual machines where files and data drives are encrypted."

07/28/15: Updated implementation information;

3396 Aquantia
700 Tasman Dr.
Milpitas, CA 95035
USA

-Paul Langner
TEL: 610-659-7980
FAX: 408-228-1190

MACSEC engine

Part # Change 242462
N/A 5/22/2015 ECB ( e only; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 64 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 64 , 72 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 64 , 72 ) ; 96BitIV_Supported
GMAC_Not_Supported

"A MACSEC engine supporting AES-128 and AES-256 at 100M, 1G, 2.5G, 5G, and 10G speeds."

3395 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 812

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3394 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Core M 32bit)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3393 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 810

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3392 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, CoreM 32bit)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 809

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

3391 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3390 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic modes, Core M 32bit)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

3389 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 808

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3388 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3387 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, Core M 32bit)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 807

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3386 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, Core M 32bit)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3385 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3384 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI w/ optimized modes, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3383 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3382 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3381 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8X)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 804

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3380 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8X)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3379 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8X 32bit)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 802

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

3378 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A8X)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3377 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A8X)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 801

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3376 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A8X 32bit)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3375 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

3374 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

3373 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

3372 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7--- 3770 with AES---NI w/ CentOS Linux release 7.0.1406 5/15/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;
05/05/16: Updated implementation information;

3371 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES,A8X)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3370 N/A N/A N/A 5/15/2015 N/A
3369 N/A N/A N/A 5/15/2015 N/A
3368 N/A N/A N/A 5/15/2015 N/A
3367 N/A N/A N/A 5/15/2015 N/A
3366 N/A N/A N/A 5/15/2015 N/A
3365 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0
Qualcomm Snapdragon 800 series (ARMv7) w/ Android 4.4; Qualcomm Snapdragon 800 series (ARMv7) w/ Android 5.0; Intel Core i5 (3rd Gen) with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core i5 (3rd Gen) with AES-NI w/ Microsoft Windows 7 64-bit; AMD E1 with AES-NI disabled w/ Microsoft Windows 8 64-bit; AMD E1 with AES-NI w/ Microsoft Windows 8 64-bit 5/15/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 200 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 200 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 793

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

3364 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-770-6151

McAfee Advanced Threat Defense

Version 3.4.6
Intel x86_64 w/ Linux 3.10.45 5/15/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"OpenSSL FIPS Object Module 2.0.5 running on Linux 3.10.45 on Intel x86_64 HW"

3363 LogRhythm
4780 Pearl East Circle
Boulder, CO 80301
USA

-Emily Dobson
TEL: 720-881-5348

LogRhythm OpenSSL

Version 6.3.4
Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2 5/15/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"This module provides support for secure communications over a network using the OpenSSL library."

3362 Hiddn Security AS
Nedre Slottsgate 25
Oslo, 0157
Norway

-Atle Haga
TEL: +47 92452750
FAX: +47 386 11 963

-Terje Leira
TEL: +47 41131877
FAX: +47 386 11 963

AES2X

Version aes2x_r1v0_0_0 (Firmware)
Part # Altera Cyclone V
Altera Cyclone V 5/8/2015 CBC ( e/d; 128 , 192 , 256 );

"AES encryption/decryption for securing data at rest."

10/22/15: Updated vendor information;

3361 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS Linux Kernel Cryptographic Services

Version SCS-100 (Firmware 23)
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6);Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015 CBC ( e/d; 128 , 192 , 256 );

"A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

3360 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS OpenSSL Cryptographic Services

Version SCS-100 (Firmware 23)
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015 CBC ( e/d; 128 , 256 );

"A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

3359 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS Java Cryptographic Services

Version SCS-100 (Firmware 23)
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015 CBC ( e/d; 128 , 256 );

"A module that provides a Java-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

3358 IBM
9000 S. Rita Rd.
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (412) 977-9398

TS1150 AES-GCM Write

Part # 9626122
N/A 5/8/2015 ECB ( e only; 256 );

GCM IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 10274 ) ; AAD Lengths tested: ( 128 , 512 )
GMAC_Not_Supported

"The hardware ASIC implementation provides AES-GCM encryption"

06/23/15: Updated vendor informaton;

3357 IBM
9000 S. Rita Rd.
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (520)799-1000

TS1150 AES-GCM Read

Part # 9626122
N/A 5/8/2015 ECB ( e only; 256 );

GCM (KS: AES_256( d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The hardware ASIC implementation provides AES-GCM decryption."

06/23/15: Updated vendor informaton;

3356 IBM
9000 S. Rita Rd.
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (412) 977-9398

TS1150 Cryptographic Firmware Library

Version 38L7468 (Firmware)
PPC 405 5/8/2015 ECB ( e/d; 256 );

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1150."

06/23/15: Updated vendor informaton;

3355 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A8X 32bit)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3354 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Scott Mckinnon

Junos FIPS Version 12.1 X46 - OpenSSL

Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW);Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 5/8/2015 CBC ( e/d; 128 , 256 );

"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

3353 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Scott Mckinnon

Junos FIPS Version 12.1 X46 - Data Plane

Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 5/8/2015 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 , 8 , 120 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

3352 Elk Products, Inc
3266 Highway 70 West
Connelly Springs, NC 28612-7695
USA

-KELLY JAY CARTER
TEL: (828) 397-4200

Elk Crypto Library

Version 1.0 (Firmware)
Freescale Kinetis with mmCAU 5/8/2015 ECB ( e/d; 128 , 192 , 256 );

"Firmware API interfacing with hardware mmCAU"

3351 Nimble Storage Inc.
211 River Oaks Parkway
San Jose, CA 95134
USA

-Kent Peacock
TEL: +1-408-514-3452

Nimble Storage OpenSSL FIPS Object Module

Version 2.0.9
Intel E5-2403V2 with AES-NI w/ Linux 2.6; Intel E5-2450V2 with AES-NI w/ Linux 2.6; Intel E5-2470V2 with AES-NI w/ Linux 2.6 ;  Intel E5-2603V3 with AES-NI w/ Linux 2.6; Intel E5-2699V3 with AES-NI w/ Linux 2.6; Intel E5-2680V3 with AES-NI w/ Linux 2.6; Intel E5-2620V3 with AES-NI w/ Linux 2.6; 5/8/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances."

05/16/16: Added new tested information;

3350 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.2
Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0) 5/8/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Dell OpenSSL Cryptographic Library v2.2 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

3349 Medtronic Care Management Services, LLC
7980 Century Blvd.
Chanhassen, MN 55317
USA

-Brian Golden
TEL: 888-243-8881

-Ben Lange
TEL: 888-243-8881

CC AM1

Version CC AM1 v1.0.2
Texas Instruments OMAP4430 2X ARM Cortex A9 MP Core w/ Android 4.0.4; Intel Xeon E5620 w/ Windows 2008 R2 x64 5/8/2015 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 ); CTR ( int only; 256 )

"CC AM 1 supports the FIPS module CC FM TLS/SRTP 1.0 which facilitates secure communication for the TLS and SRTP protocols."

03/21/16: Updated vendor and implementation information;

3348 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6100 Ethernet Firmware Crypto Library

Version 1.5 (Firmware)
Xilinx XC6VLX195T 5/8/2015 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 779

"The CN6100 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC functionality for the CN6100 Series Encryptor."

3347 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6040 Fibre Channel Firmware Crypto Library

Version 1.2 (Firmware)
Xilinx XC6VLX130T 5/8/2015 CFB128 ( e/d; 256 );

"The CN6040 Fibre Channel Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN6040 Series Encryptor."

3346 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6040 Ethernet Firmware Crypto Library

Version 1.4 (Firmware)
Xilinx XC6VLX130T 5/8/2015 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 779

"The CN6040 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC functionality for the CN6040 Series Encryptor."

3345 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN3000 Ethernet Firmware Crypto Library

Version 2.6 (Firmware)
Xilinx XC4VLX100 5/8/2015 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN3000 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN3000 Series Encryptor."

3344 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN1000 Ethernet Firmware Crypto Library

Version 2.5 (Firmware)
Xilinx XC4VLX60 5/8/2015 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN1000 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN1000 Series Encryptor."

3343 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6010 Ethernet Firmware Crypto Library

Version 1.4 (Firmware)
Xilinx XC7Z020 5/8/2015 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 777

"The CN4010 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC functionality for the CN4010 Series Encryptor."

3342 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010 Ethernet Firmware Crypto Library

Version 1.4 (Firmware)
Xilinx XC7Z020 5/8/2015 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 777

"The CN4010 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC functionality for the CN4010 Series Encryptor."

3341 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Mondher Razouane
TEL: 1(916)785-1894
FAX: 1(916)209-9495

-Kris Meert
TEL: 34-960-022029
FAX: 1-916-209-9495

HP Storage Backend Encryption Engine

Part # 2.0
N/A 4/30/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-256 , FWD , 256 , 512 , 320 , 576 , 576 )

"n/a"

03/11/16: Updated vendor information;
03/17/16: Added new tested information;

3340 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.2 (Firmware)
Intel® Xeon 6/11/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

3339 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A 4/17/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

3338 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-James Sharman
FAX: 585-242-4756

Harris AES Load Module (HALM)

Version R06A02 (Firmware)
ADI BlackFin DSP 4/17/2015 ECB ( e/d; 128 , 256 ); CBC ( e only; 256 ); OFB ( e/d; 256 );

CMAC (Generation/Verification ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 0 ; Tag Len(s) Min: 0 Max: 0 )

KW ( AE , AD , AES-256 , FWD , 256 , 256 , 256 )

"The HALM provides Harris terminals with AES encryption of digital voice and data for mission-critical assured communications by First Responders."

3337 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 2.6.1 (Firmware)
Intel ATOM 4/17/2015 CFB128 ( e/d; 128 , 256 );

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

3336 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN1000 and CN3000 Series Common Crypto Library

Version 4.6.1 (Firmware)
Freescale MPC8280 4/17/2015 CFB128 ( e/d; 128 , 256 );

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

3335 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010 and CN6010 Series Common Crypto Library

Version 2.6.1 (Firmware)
ARM Cortex A9 4/17/2015 CFB128 ( e/d; 128 , 256 );

"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

3334 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Julie Ritter
TEL: (281) 514-4087

HP BladeSystem c-Class Virtual Connect Library

Version 4.41 (Firmware)
Freescale MPC8347 Processor; Freescale MPC8535 Processor 4/17/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The HP BladeSystem is a rack-mount enterprise-class computing infrastructure designed to maximize power while minimizing costs, saving up to 56% of the total cost of ownership compared to traditional infrastructures."

05/08/15: Added new tested information;

3333 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Ramesh Narayanan
TEL: +91 80 338 65384

-Rituparna Mitra
TEL: +91 80 251 65735

HP BladeSystem Onboard Administrator Firmware

Version 4.40 (Firmware)
PowerPC 440EPX processor 4/17/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

05/13/15: Added new tested information;

3332 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Bumhan Kim
TEL: +82-10-9397-1589

Samsung Flash Memory Protector

Part # FMP V3.0
N/A 4/17/2015 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"On-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

3331 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Norman Ng
TEL: +86 105 917 4286

Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH)

Version 5.2.29344
ARMv4i w/ Windows Embedded Handheld 6.5 4/17/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE, Windows Mobile, and Windows Embedded Handheld. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

05/08/15: Updated implementation information;

3330 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0
Apple(tm) A8 as on iPhone(tm) 6 w/ iOS 8.1 4/17/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

04/29/15: Updated implementation information;
10/20/15: Updated implementation information;

3329 Sony Mobile Communications Inc.
1-8-15 Kohnan
Minato-ku, Tokyo 108-0075
Japan

-Takuya Nishibayashi
TEL: +81-3-5782-5285
FAX: +81-3-5782-5258

Xperia Cryptographic Module AES Component

Version 1.0.0
Qualcomm Snapdragon 810 (ARMv8) with Cryptographic Instructions w/ Android 5.0; Qualcomm Snapdragon 810 (ARMv8) without Cryptographic Instructions w/ Android 5.0 4/17/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Xperia Cryptographic Module AES Component provides cryptographic service for Android mobile device."

05/19/15: Updated implementation information;

3328 United States Special Operations Command (USSOCOM)
7701 Tampa Point Boulevard
MacDill Air Force Base, Florida 33621-5323
USA

-William W. Burnham
TEL: (813) 826-2282

Suite B Cryptographic Algorithms

Version 2.0
Qualcomm Snapdragon S2 w/ BlackBerry OS v7.1; Qualcomm Snapdragon S4 w/ BlackBerry OS v10.3; Intel Xeon w/ Microsoft Windows Server 2008 R2 (64-bit); Intel Xeon w/ Microsoft Windows Server 2012 R2 (64-bit); Qualcomm Snapdragon 801 w/ BlackBerry OS v10.3 4/10/2015 ECB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 65536 , 65528 ) ; AAD Lengths tested: ( 0 , 65536 , 65528 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 808

"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard (FIPS) 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem."

07/20/15: Updated implementation information;

3327 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-PENG Jie
TEL: +8610 62304466-419
FAX: +8610 62304477

-WenSheng Ju
TEL: +8610 62304466-527
FAX: +8610 62304477

Symmetric algorithm

Part # SLE 78CLUFX
N/A 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Symmetric Crypto Processor is used for AES and TDES processing."

3326 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Object Module

Version 1.0.1
Intel Xeon QuadCore w/ Red Hat Enterprise Linux 5 4/10/2015 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

3325 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3324 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 5.0
Intel i7 w/ OSX 10.10 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3323 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 5.0
Intel i5 w/ OSX 10.10 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3322 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8)

Version 5.0
Apple A8 w/ iOS 8 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3321 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 5.0
Apple A7 w/ iOS 8 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3320 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6X)

Version 5.0
Apple A6X w/ iOS 8 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3319 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 5.0
Apple A6 w/ iOS 8 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3318 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5X)

Version 5.0
Apple A5X w/ iOS 8 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3317 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 5.0
Apple A5 w/ iOS 8 4/10/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

3316 Redpine Signals, Inc.
2107 North First Street Suite #680
San Jose, CA 95131-2019
USA

-Mallik Reddy
TEL: +1 408 219 7868
FAX: +1 408 705 2019

RSICryptoLib

Version RSICryptoLib_1_0 (Firmware)
Part # Redpine ThreadArch
N/A 3/27/2015

CMAC (Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 32 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 ) AES Val#3299

"CMAC routine in RSICryptoLib verifies MAC of the input message using AES cipher functions. CMAC routines uses AES routines in RSICryptoLib."

04/10/15: Updated implementation information;

3315 Draeger Medical Systems, Inc.
6 Tech Drive
Andover, MA 01810
USA

-Michael Robinson
TEL: (978) 379 - 8000
FAX: (978) 379 - 8538

DRAEGER WCM9113 802.11ABGN VG2

Version VG2 (Firmware)
Part # MS32018
n/a 3/27/2015

CMAC (Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 0 ; Tag Len(s) Min: 0 Max: 0 ) AES Val#3223

"CMAC routine in the DRAEGER WCM9113 802.11ABGN VG2 verifies MAC of the input message using AES cipher functions. CMAC routine uses AES routines in the DRAEGER WCM9113 802.11ABGN VG2."

3314 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Brian Wood
TEL: 908-809-7939
FAX: 908-809-7974

Samsung OpenSSL - Galaxy S6

Version OpenSSL 1.0.1j
System LSI Exynos 7420 w/ Android 5.0.2 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

03/02/17: Added new test information;

3313 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Brian Wood
TEL: 908-809-7939
FAX: 908-809-7974

Samsung OpenSSL - Note 4

Version OpenSSL 1.0.1j
Qualcomm Snapdragon 805 w/ Android 5.0.1 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

3312 Aquantia
700 Tasman Dr.
Milpitas, CA 95035
USA

-Paul Langner
TEL: (610) 659-7980
FAX: (408) 228-1190

MACSEC engine

Part # Change 234762
N/A 3/27/2015 ECB ( e only; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 64 )
PT Lengths Tested: ( 0 , 128 , 256 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 64 , 72 ) ; 96BitIV_Supported
GMAC_Supported

"A MACSEC engine supporting AES-128 and AES-256 at 100M, 1G, 2.5G, 5G, and 10G speeds."

3311 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-n/a

Samsung Kernel

Version SKC1.6
ARMv7 Qualcomm Snapdragon 805 processor w/ android 5.0.1 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

3310 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 7100

Version 5.3
Intel Xeon E5-2658v2 w/ RHEL 6.3 Linux 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 759

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

3309 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 5100

Version 5.3
Intel Core i7-2600 w/ RHEL 6.3 Linux 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 758

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

3308 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 4100

Version 5.3
Intel Core i3-2115C w/ RHEL 6.3 Linux 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 757

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

3307 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 3100

Version 5.3
Intel Pentium B915C w/ RHEL 6.3 Linux 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 756

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

3306 Analog Devices, Inc.
One Technology Way
Norwood, MA 02062
USA

-Gabby Yi

Security Packet Engine

Part # ADSP-SC589
N/A 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-SC58x and ADSP-2158x SHARC processor families."

07/01/15:Updated vendor information;

3305 Hitachi, Ltd.
322-2 Nakazato
Odawara-shi, Kanagawa-ken 250-0872
Japan

-Hitachi, Ltd. Storage Systems Development Operation
TEL: +81-465-49-1111

Hitachi Storage Encryption Engine for Backend

Part # 5.0
N/A 3/27/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-256 , FWD , 256 , 512 , 320 , 576 , 576 )

"The Hitachi Storage Encryption Engine provides high speed data at rest encryption for Hitachi Virtual Storage Platform G400/G600/G800."

3303 Hagiwara Solutions Co., Ltd.
2-5-12 Nishiki
Naka-ku, Nagoya, Aichi 460-0003
Japan

-Yoshihiro Kito
TEL: +81-53-455-6700
FAX: +81-53-455-6701

-Masaki Takikawa
TEL: +81-53-455-6700
FAX: +81-53-455-6701

Dyakon Crypto Engine - AES KeyWrap

Version 1.0 (Firmware)
HS310S-FI 3/27/2015
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3293

"The Dyakon Crypto Engine is a cryptographic library including the hardware-based data encryption and decryption engine. This cryptographic engine provides the secure data protection and the secure key management found in Hagiwara Solutions storage products."

08/29/15: Updated implementation information;

3302 Hagiwara Solutions Co., Ltd.
2-5-12 Nishiki
Naka-ku, Nagoya, Aichi 460-0003
Japan

-Yoshihiro Kito
TEL: +81-53-455-6700
FAX: +81-53-455-6701

-Masaki Takikawa
TEL: +81-53-455-6700
FAX: +81-53-455-6701

Dyakon Crypto Engine - AES XTS

Part # HS310S-FI
N/A 3/27/2015

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#3293

"The Dyakon Crypto Engine is a cryptographic library including the hardware-based data encryption and decryption engine. This cryptographic engine provides the secure data protection and the secure key management found in Hagiwara Solutions storage products."

3301 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 650-218-9914

-Steve Klinger
TEL: 408-943-7375

Octeon III Family Crypto Engine

Part # CN7010/CN7020/CN7120/CN7125/CN7230/CN7240/CN7340/CN7350/CN7360/CN7130/CN7760/CN7770/CN7870/CN7880/CN7890; -AAP, -CP, -SCP options
N/A 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; 96BitIV_Supported
GMAC_Supported

"The Cavium OCTEON family of Multi-Core MIPS64 processors has 1 to 48 cores per chip. They integrate next-generation networking I/Os with advanced security, storage, and application hardware acceleration, offering unprecedented throughput and programmability for Layer 2 through Layer 7 processing of intelligent networks."

05/22/15: Added new tested information;
09/08/16: Updated implementation information;

3300 Redpine Signals, Inc.
2107 North First Street Suite #680
San Jose, CA 95131-2019
USA

-Mallik Reddy
TEL: +1 408 219 7868
FAX: +1 408 705 2019

Redpine AES CCMP Hardware Accelerator

Part # RS9113
N/A 3/27/2015 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"This hardware accelerator implements AES algorithm as specified in FIPS PUB 197 - 2001. It supports 128-bit key size and 128-bit block size as required by the CCMP mode specified in 802.11i standard. It supports only encryption."

3299 Redpine Signals, Inc.
2107 North First Street Suite #680
San Jose, CA 95131-2019
USA

-Mallik Reddy
TEL: +1 408 219 7868
FAX: +1 408 705 2019

RSICryptoLib

Version RSICryptoLib_1_0 (Firmware)
Part # Redpine ThreadArch
N/A 3/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 192 , 320 , 2048 )

"Algorithm routines implemented in RSICryptoLib"

3298 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Linux kernel crypto API (RFC 4106 GCM with AES-NI)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 3/27/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 120 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#3286

"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers RFC 4106 GCM with AES-NI."

3297 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Linux kernel crypto API (RFC 4106 GCM C implementation)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 3/27/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 120 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#3288

"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the generic C implementation of RFC 4106 GCM."

3296 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061214260

OpenSSL Crypto Lib

Version Junos 14.1R4 (Firmware)
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family 3/20/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
AAD Lengths tested: ( 0 , 128 , 256 , 136 , 136 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

03/27/15: Update implementation information;
04/09/15: Added implementation information;

3295 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061214260

JUNOS Kernel (libMD)

Version Junos 14.1R4 (Firmware)
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family 3/20/2015 CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

03/27/15: Update implementation information;

3294 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061214260

Authentec (Quicksec)

Version Junos 14.1R4 (Firmware)
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family 3/20/2015 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

03/27/15: Updated implementation information;

3293 Hagiwara Solutions Co., Ltd.
2-5-12 Nishiki
Naka-ku, Nagoya, Aichi 460-0003
Japan

-Yoshihiro Kito
TEL: +81-53-455-6700
FAX: +81-53-455-6701

-Masaki Takikawa
TEL: +81-53-455-6700
FAX: +81-53-455-6701

Dyakon Crypto Engine - AES ECB

Part # HS310S-FI
N/A 3/20/2015 ECB ( e/d; 128 , 192 , 256 );

"The Dyakon Crypto Engine is a cryptographic library including the hardware-based data encryption and decryption engine. This cryptographic engine provides the secure data protection and the secure key management found in Hagiwara Solutions storage products."

3292 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.6
ARMv8 w/ Android Lollipop 5.0.2 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

3291 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 2.0.8
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015 ECB ( d only; 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

06/25/15: Added new tested information;
04/04/16: Added new tested information;
05/31/16: Updated implementation information;

3290 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Kernel

Version 3.4.0
Qualcomm Snapdragon 800-series w/ Android 5.0.1 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

3289 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Framework

Version 1.0.0
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

06/25/15: Added new tested information and updated implementation information;

3288 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Linux kernel crypto API (C implementation)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the generic C implementations of various ciphers."

3287 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Linux kernel crypto API (Assembler for AES and SSSE3 for SHA)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the generic assembler implementation of AES and SSSE3 assembler implementation of SHA on Intel x86 64bit HP hardware."

3286 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Linux kernel crypto API (AES-NI and AVX for SHA-2)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the AES-NI implementation of AES and AVX assembler implementation of SHA-2 on Intel x86 64bit HP hardware."

3285 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

HP TippingPoint Crypto Core NSS

Version 3.12.9.1
Intel Xeon E5-2620v3 w/ CentOS 5.6; Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

3284 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 7100

Version 8.4.0.0
Intel E5-2658 v2 2.4 GHz w/ RHEL 6.3 Linux 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

3283 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 5100

Version 8.4.0.0
Intel Core i7-2600 3.4 GHz w/ RHEL 6.3 Linux 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

3282 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 4100

Version 8.4.0.0
Intel i3-2115C 2.0 GHz w/ RHEL 6.3 Linux 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

3281 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

TippingPoint Crypto Core OpenSSL

Version 2.0.8
Intel Xeon E5-2620v3 w/ CentOS 5.6;Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

12/17/15: Updated vendor and implementation information;

3280 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 3100

Version 8.4.0.0
Intel Pentium B915C 1.5 GHz w/ RHEL 6.3 Linux 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

3279 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SP4001

Version 8.4.0.0
Intel Core i7-2600 3.4 GHz w/ Windows Server 2012 R2 64-bit 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

3278 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.1 (Firmware)
Freescale 8752E; Cavium CN5020; Cavium CN5220; MPC8358E; MPC8572C; SC8548H; Intel Xeon 3/20/2015
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 128 ) AES Val#2817

"IOS Common Crypto Module"

3277 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 650-258-5477

HP ESKM OpenSSL

Version 6.0.0 (Firmware)
Intel Xeon E5-2600 Family 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

3276 Zoll Medical
269 Mill Rd.
Chemlsford, MA 01824
USA

-Navid Shaidani
TEL: 978-421-9843

-Bryan Newman
TEL: 978-421-9843

OpenSSL Fips Object Module

Version 2.0.7 (Firmware)
Part # *
Texas Instruments AM3703 Cortex A8 (ARM 7) 3/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"OpenSSL Fips Object Module implements all necessary algorithms required for SSL communications."

10/20/15: Updated implementation information;

3275 Relocation Management Worldwide, Inc.
6077 Primacy Pkwy Suite 223
Memphis, TN 38119
USA

-Rob Gerwing
TEL: 303-898-6488
FAX: 303-974-1108

RMW Crypto Library

Version 1.0
Intel Xeon E5410 quad core processor w/ Microsoft Windows Server 2012 Standard 3/13/2015 CBC ( e/d; 256 );

"Microsoft ASP.NET Framework 4.5 Web Application using Microsoft FIPS approved cryptography modules implementation from CERT#1989 and SSL RSADP component."

3274 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8 32bit)

Version 5.0
Apple A8 w/ iOS 8 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 733

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

3273 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 5.0
Apple A7 w/ iOS 8 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 732

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

3272 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8)

Version 5.0
Apple A8 w/ iOS 8 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 731

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3271 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7)

Version 5.0
Apple A7 w/ iOS 8 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 730

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3270 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6X)

Version 5.0
Apple A6X w/ iOS 8 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 729

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3269 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6)

Version 5.0
Apple A6 w/ iOS 8 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 728

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3268 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5X)

Version 5.0
Apple A5X w/ iOS 8 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 727

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3267 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5)

Version 5.0
Apple A5 w/ iOS 8 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 726

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3266 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 5.0
Intel i5 w/ OSX 10.10 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 725

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

3264 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.10
Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1; Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1; Freescale P2020 (PPC) w/ VxWorks 6.9; Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit; Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit; Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit; Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit; SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit; SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit ;  Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ FreeBSD 10.2; Intel Xeon E5-2430L (x86) without AES-NI optimizations w/ FreeBSD 10.2; Freescale i.MX6 (ARMv7) w/ Yocto Linux 3.10; Freescale i.MX6 (ARMv7) with NEON w/ Yocto Linux 3.10; ARM926EJ-S (ARMv5) w/ Linux 4.4; PowerPC 440 (PPC) w/ Timesys 2.6; Marvell Feroceon 88FR131 (ARMv5TE) w/ uClinux-dist-5.0; Marvell Armada 370 (ARMv7) w/ uClinux-dist-5.0; ARM926EJS (ARMv5TEJ) w/ uClibc 0.9; Marvell PJ4 (ARMv7) w/ uClibc 0.9; ARM922T (ARMv4T) w/ uClibc 0.9; Intel Xeon E3-1231 (x86) without AES-NI w/ LMOS 7.2; Intel Xeon E3-1231 (x86) with AES-NI w/ LMOS 7.2; Intel Xeon E5-2430L without AES-NI w/ LMOS 7.2 under VMware ESXi 6.5; Intel Xeon E5-2430L with AES-NI w/ LMOS 7.2 under VMware ESXi 6.5; Marvell Mohawk (ARMv5TE) w/ Debian 7.9; Atmel ATSAMA5D35 (ARMv7) w/ Linux 3.16; Atmel ATSAM9G45 (ARMv5TEJ) w/ Linux 3.16; Intel Atom Z3735F (x86) w/ Android 4.4 32-bit; ARM Cortex A9 (ARMv7) without NEON w/ Linux 3.14; ARM Cortex A9 (ARMv7) with NEON w/ Linux 3.14 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

04/17/15: Added new tested information;
05/29/2015: Updated implementation information;
08/11/15: Updated implementation information;
03/11/16: Added new tested information;
11/18/16: Added new tested information;
12/30/16: Added new tested information;
02/24/17: Added new tested information;
03/06/17: Added new tested information;
0/07/17: Updated implementation information;
04/14/17: Added new tested information and updated implementation information;

3263 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.2
Intel Core i7 w/ Windows 8.1 (64-bit); NVIDIA Tegra 3 w/ Android 4.1.2 ;  Intel Xeon w/ CentOS 6.7 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

03/26/15: Added new tested information;
04/04/16: Added new tested information;

3262 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 721

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3261 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Xeon 32bit)

Version 5.0
Intel Xeon w/ OSX 10.10 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 720

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3260 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7)

Version 5.0
Intel i7 w/ OSX 10.10 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 719

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3259 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 5.0
Intel i7 w/ OSX 10.10 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 718

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3258 Samsung Electronics co., Ltd.
95, samsung 2-ro
Giheung-gu
Yongin-si, Gyeonggi-do 446-711
Korea

-Jinsu Hyun
TEL: 82-31-8037-3737

Security Sub-System(SSS) V6.7_2

Part # 1.0
N/A 3/13/2015 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 320 , 320 , 320 )

"SSS is the cryptographic hardware module of Samsung Exynos. This module implements block ciphers (AES and TDES), hashes (SHA-1, SHA-256, SHA-384 and SHA-512), message authentication codes (HMAC and CMAC) and a pseudo random number generator (DRBG)."

3257 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5)

Version 5.0
Intel i5 w/ OSX 10.10 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 716

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

3256 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: +1 830 850 1544

ArubaOS OpenSSL Module

Version 6.4.3-FIPS (Firmware)
x86-64 3/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 715

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

3255 EMC Corporation
176 South Street
Hopkinton, MA 01748
USA

-Kerry Bellefontaine
TEL: 508-249-4940
FAX: 508-249-3172

VMAX 6Gb/s SAS Cryptographic Engine

Part # 303-161-101B-05
N/A 3/6/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

KW ( AD , AES-256 , FWD , 128 , 256 , 448 , 576 , 576 )

"Data at Rest Encryption provides hardware-based encryption in EMC storage systems, protecting information from unauthorized access when drives are physically removed from an EMC storage system. EMC VMAX 6Gb/s SAS I/O modules implement AES-XTS 256-bit encryption to encrypt/decrypt data as it is written to and read from all drives in the system."

3254 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: +1 830 850 1544

ArubaOS Common Cryptographic Module

Version 6.4.3-FIPS (Firmware)
x86-64 3/13/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 123

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

3253 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Suksumrit
TEL: 760-476-2306
FAX: 760-929-3941

-Savitha Naik
TEL: 760-476-7416
FAX: 760-929-3941

EbemCrypto

Version EbemCrypto Version 10 (Firmware)
IBM Power PC 3/6/2015 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 128 , 2688 , 192 , 2624 , 2688 )

"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

3252 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 64 bits with AES-NI

Version 8.4.1.0
Intel x86_64 with AES-NI w/ Microsoft Windows Server 2008 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3251 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 64 bits

Version 8.4.1.0
Intel x86_64 w/ Microsoft Windows Server 2008 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3250 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 32 bits with AES-NI

Version 8.4.1.0
Intel x86_64 with AES-NI w/ Microsoft Windows Server 2008 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3249 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 32 bits

Version 8.4.1.0
Intel x86_64 w/ Microsoft Windows Server 2008 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3248 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Ubuntu PPC64 for 64 bits with PAAs

Version 8.4.1.0
IBM Power8 with hardware accelerators w/ Ubuntu 14.04 LE 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3247 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Ubuntu PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ Ubuntu 14.04 LE 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3246 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 64 bits with PAAs

Version 8.4.1.0
Sparc T4 with hardware accelerators w/ Solaris 11 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3245 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 64 bits

Version 8.4.1.0
Sparc T4 w/ Solaris 11 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3244 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 32 bits with PAAs

Version 8.4.1.0
Sparc T4 with hardware accelerators w/ Solaris 11 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3243 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 32 bits

Version 8.4.1.0
Sparc T4 w/ Solaris 11 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3242 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 64 bits with PAAs

Version 8.4.1.0
IBM zSeries s390x with CPACF hardware support w/ SUSE Linux Enterprise Server 11 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3241 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 64 bits

Version 8.4.1.0
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3240 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 32 bits with PAAs

Version 8.4.1.0
IBM zSeries s390x with CPACF hardware support w/ SUSE Linux Enterprise Server 11 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3239 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 32 bits

Version 8.4.1.0
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3238 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits with AES-NI

Version 8.4.1.0
Intel x86_64 with AES-NI w/ Red Hat Linux Enterprise Server 7.0 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

3237 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.4.1.0
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3236 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits with AES-NI

Version 8.4.1.0
Intel x86_64 with AES-NI w/ Red Hat Linux Enterprise Server 7.0 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3235 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.4.1.0
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3234 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 650-258-5477

HP ACS Loader

Version 0.67 (Firmware)
AMCC PowerPC440EPx 3/6/2015 ECB ( e/d; 256 ); CBC ( e/d; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 28 - 28 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities."

3233 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits with PAAs

Version 8.4.1.0
IBM Power8 with hardware accelerators w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3232 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3231 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits with PAAs

Version 8.4.1.0
IBM Power8 with hardware accelerators w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3230 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.4.1.0
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3229 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 64 bits with PAAs

Version 8.4.1.0
IBM Power8 with hardware accelerators w/ IBM AIX 7.1 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3228 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ IBM AIX 7.1 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3227 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 32 bits with PAAs

Version 8.4.1.0
IBM Power8 with hardware accelerators w/ IBM AIX 7.1 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3226 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 32 bits

Version 8.4.1.0
IBM Power8 w/ IBM AIX 7.1 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

3224 Samsung Electronics co., Ltd.
95, samsung 2-ro
Giheung-gu
Yongin-si, Gyeonggi-do 446-711
Korea

-Jinsu Hyun
TEL: 82-31-8037-3737

Security Sub-System(SSS) V6.7_1

Part # 1.0
N/A 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( ) Tag Length(s): 128 ) (KS: AES_192( ) Tag Length(s): 128 )
(KS: AES_256( ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"SSS is the cryptographic hardware module of Samsung Exynos. This module implements block ciphers (AES and TDES), hashes (SHA-1, SHA-256, SHA-384 and SHA-512), message authentications codes (HMAC and CMAC) and a pseudo random number generator (DRBG)."

3223 Draeger Medical Systems, Inc.
6 Tech Drive
Andover, MA 01810
USA

-Michael Robinson
TEL: +1 978 379 8000
FAX: +1 978 379 8538

DRAEGER WCM9113 802.11ABGN VG2

Version VG2 (Firmware)
Part # MS32018
N/A 3/6/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 192 , 320 , 2048 )

"Algorithm routines implemented in the DRAEGER WCM9113 802.11ABGN VG2"

03/26/15: Updated implementation information;

3222 Lawrence Livermore National Laboratory
L-191
7000 East Avenue
Livermore, CA 94550
USA

-Steven Kenyon
TEL: (925) 424-2772

Encryption Libraries on the Argus RAP (Remote Access Panel)

Version 28 (Firmware)
Rabbit 3209 8-bit microprocessor 3/6/2015 ECB ( e/d; 192 );

"Encrypts and Decrypts Access Control and Intrusion Detection information."

3221 Lawrence Livermore National Laboratory
L-191
7000 East Avenue
Livermore, CA 94550
USA

-Steven Kenyon
TEL: (925) 424-2772

Encryption Libraries in Argus Tools on a VMS server

Version 28
Itainum IA64 9140m w/ OpenVMS v8.3 3/6/2015 CBC ( e/d; 192 );

"Encrypts and Decrypts Access Control and Intrusion Detection information."

3220 Lawrence Livermore National Laboratory
L-191
7000 East Avenue
Livermore, CA 94550
USA

-Steven Kenyon
TEL: (925) 424-2772

Encryption Libraries on AFP (Argus Field Processor)

Version 28
Lippert Cool Runner LX800 w/ Windows XP Embedded Version 5.1, Service pack 3 3/6/2015 ECB ( e/d; 192 ); CBC ( e/d; 192 );

"Encrypts and Decrypts Access Control and Intrusion Detection information."

3219 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (ibm-aesni-gcm(intel))

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 3/6/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 120 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#3147

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

06/01/15: Updated implementation information;

3218 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (hp-aesni-gcm(intel))

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 3/6/2015

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 120 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#3150

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

06/01/15: Updated implementation information;

3217 VASCO Data Security International, Inc.
Koningin Astridlaan 164
Wemmel, Vlaams-Brabant 1780
Belgium

-Frederik Mennes
TEL: +32 2 609 97 00
FAX: +32 2 609 97 09

CMAC Component

Version 1.3 (Firmware)
Samsung S3P72N4 microcontroller 3/6/2015

CMAC (Generation ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 16 ; Tag Len(s) Min: 16 Max: 16 ) AES Val#3216

"CMAC Component implements CMAC generation using AES-128 with 16-byte input and 16-byte output."

04/13/15: Updated implementation information;

3216 VASCO Data Security International, Inc.
Koningin Astridlaan 164
Wemmel, Vlaams-Brabant 1780
Belgium

-Frederik Mennes
TEL: +32 2 609 97 00
FAX: +32 2 609 97 09

AES Component

Version 1.7 (Firmware)
Samsung S3P72N4 microcontroller 3/6/2015 ECB ( e only; 128 );

"AES Component implements AES encryption with 128-bit keys in ECB-mode."

04/13/15: Updated implementation information;

3215 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Tom Donahoe
TEL: 480-627-1800
FAX: 480-627-1801

-Paul Keane
TEL: 650-801-3176
FAX: 650-801-3101

Axway Security Kernel

Version 3.0.1
Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit 2/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

3214 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Paul Tucker
TEL: 512-432-2626
FAX: +1 512 432 2001

-Freddy A. Mercado
TEL: +1 512 432 2947
FAX: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

Version 3.8.0 (Firmware)
Intel Jasper Forest Quad-core; Broadcom XLR 2/27/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 192 , 320 , 320 )

"The TippingPoint IPS Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

04/17/15: Updated implementation information;
12/10/15: Updated implementation and vendor information;

3213 Samsung Electronics Co., Ltd.
275-18, Samsung 1-ro
Hwaseong-si, Gyeonggi-do 445-701
Korea

-Jisoo Kim
TEL: 82-31-3096-2832
FAX: 82-31-8000-62832

REX AES Core

Part # CRYPT_AES_SSD_X2_V1.0
N/A 2/27/2015 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"SM/PM163X Series is high-performance Self-Encrypting SSD 12G Interface that provides on-the-fly encryption/decryption of user data without performance loss. It implements AES256-XTS for user data encryption, ECDSA P-224 for FW authentication, and CTR_DRBG for key generation."

3212 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Object Module

Version 1.0.1
Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 2/20/2015 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

3211 Cobham Tactical Communications & Surveillance (Cobham TCS)
The Cobham Centre - Solent
Fusion 2, 1100 Parkway
Solent Business Park
Whiteley, Hampshire PO15 7AB
United Kingdom

-Graham Foord
TEL: +44 (0) 1489 566760
FAX: +44 (0) 1489 880538

-Neil McSparron
TEL: +44 (0) 1489 566760
FAX: +44 (0) 1489 880538

Crypto Firmware Hybrid Module

Version 1.0 (Firmware)
Freescale ColdFire Microprocessor (MCF54453) 2/20/2015 CBC ( e/d; 128 , 256 );

"The AES Encryption module is used in Cobham''s products to provide secure AES Encryption such as in the NETNode IP Mesh radio to protect data transmitted over the NETNode high capacity ad-hoc multi-radio mesh network."

3210 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

GSKit: ICC 8.2.2

Version 4.6.1 (Firmware)
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz 2/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 256 , 384 , 248 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 682

"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability."

3209 N/A N/A N/A 2/20/2015 N/A
3208 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R2416 (Firmware)
Broadcom XLP108AQ 1GHz 2/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3207 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R2416-Kernel (Firmware)
Broadcom XLP108AQ 1GHz 2/20/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

3206 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

Cavium Keywrap

Version 1.0.0 (Firmware)
Cavium Octeon Family, CN61XX 2/13/2015
KW ( AE , AD , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) AES Val#3205

"This module is used for encrypting and decrypting exported/imported CSP objects. Implemented using openssl and Octeon."

3205 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

Cavium Crypto Library

Version 1.0.0 (Firmware)
Cavium Octeon Family, CN61XX 2/13/2015 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

"This module implements listed algorithms OpenSSL and Octeon 61XX processor."

3204 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

FIPS module version 2.0.1

Version 4.6.1 (Firmware)
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz 2/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 679

"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability."

3203 N/A N/A N/A 2/13/2015 N/A
3202 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

GSKit ICC 8.2.2

Version 3.1.1
Intel Xeon E5540 @ 2.53GHz w/ winW (64-bit) 2/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 256 , 384 , 248 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 678

"SiteProtector security feature using IBM Global Security Kit (GSKit)."

3201 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: 408-834-1729

Legacy Crypto Module

Version 36856 (Firmware)
Marvell 88SS91XX (ARMv5) 2/13/2015 ECB ( e/d; 256 );

"AES Component implements AES key size of 256 bits used for encrypting CSP’s. SHA256 used for check character generation. RSA used for F/W package signature verification. CTR_DRBG is used for AES KEY generation."

3200 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: 408-834-1729

Marvell Monet SOC

Part # 88SS9187_L2 R2 0
N/A 2/13/2015 CBC ( e/d; 256 );

"Marvell Monet SOC is a FIPS Approved AES algorithm. 256 bit key size and CBC mode has been implemented."

3199 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

OpenSSL (SSSE3 Assembler for AES and SHA-1)

Version 2.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 2/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the SSSE3 assmbler implementation of AES and SHA-1 on Intel x86 64bit HP hardware."

3198 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

OpenSSL (Generic Assembler for AES and SHA)

Version 2.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 2/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the generic assembler implementation of AES and SHA on Intel x86 64bit HP hardware."

3197 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

OpenSSL (AES-NI and AVX+SSSE3 for SHA-1)

Version 2.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 2/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the AES-NI implementation of AES and AVX+SSSE3 assembler implementation of SHA-1 on Intel x86 64bit HP hardware."

3196 Watchdata Technologies Pte Ltd
7F QiMing International Building
Wangjing Lize Middle Park No.101
Beijing, Chaoyang District 100102
China

-Fan Nannan
TEL: 18001226917
FAX: 01064365760

-Wang Xuelin
TEL: 18001226735
FAX: 01064365760

WatchKey ProX USB Token

Part # AS518 and PCB K023314A
N/A 2/13/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 240 ; Tag Len(s) Min: 4 Max: 4 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 240 ; Tag Len(s) Min: 4 Max: 4 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 240 ; Tag Len(s) Min: 4 Max: 4 )

"The WatchKey ProX USB token provides digital signature generation and verification for online authentication of online transactions and data encryption/decryption to online service users"

05/22/15: Updated vendor information;

3195 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.2
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 2/6/2015 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 ) ; AAD Lengths tested: ( 512 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

3194 AKCode Inc.
13130 Roundup Avenue
San Diego, CA 92129
USA

-Dr. Lynn Spraggs
TEL: 250-542-0112
FAX: 516-706-6468

-Bill Landreth
TEL: 858-484-5634
FAX: 516-706-6468

Anonymous Key Technology Java

Version 1.0.2
Intel Core i5 w/ Microsoft Windows 7 x64 2/6/2015 ECB ( e/d; 256 );

"The UIS Anonymous Key Technology Skyhook Security Suite is a Java software package with an API interface for performing cryptographic operations and at the same time for performing personal authentication. The module is based on symmetric AES encryption and the UIS AKT methodology."

3193 AKCode Inc.
13130 Roundup Avenue
San Diego, CA 92129
USA

-Dr. Lynn Spraggs
TEL: 250-542-0112
FAX: 516-706-6468

-Bill Landreth
TEL: 858-484-5634
FAX: 516-706-6468

Anonymous Key Technology

Version 1.0.2
Intel Core i5 w/ Microsoft Windows 7 x64 2/6/2015 ECB ( e/d; 256 );

"The AKCode Anonymous Key Technology Skyhook Security Suite is a software package with an API interface for performing cryptographic operations and at the same time for performing personal authentication. The module is based on symmetric AES encryption and the AKCode AKT methodology."

02/23/15: Updated vendor and Implementation informaiton;

3192 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Matt Sturm

Java Crypto Module

Version 2.0
Intel Xeon E5-2400 w/ Microsoft Windows Server 2012 1/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense."

3191 Vitesse Semiconductor Corporation
741 Calle Plano
Camarillo, CA 93012
USA

-Kishore Mangalam
TEL: 91-40-66860118
FAX: 91-40-66860111

-Mohan Mishra
TEL: 91-40-66860180
FAX: 91-40-66860111

Vitesse Intellisec 10G PHY

Part # VSC8258
N/A 1/30/2015 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 1024 , 120 , 520 ) ; AAD Lengths tested: ( 256 , 512 , 520 , 624 ) ; 96BitIV_Supported
GMAC_Supported

"Vitesse VSC8258 is a quad channel 10G/1G Ethernet PHY (XFI to XFI). It is compliant to IEEE 802.1AE-2006 and 802.1AEbw-2013 specifications and supports both 128/256 bit MACsec Encryption / Decryption."

3190 SGSG SCIENCE & TECHNOLOGY CO LTD
3rd Fl, Bldg A3
No 1 Software Park Rd
Zhuhai, Guangdong 519085
China

-MS. XIAOLING YAN
TEL: 86-756-3236673#843

HJ-L1110-10U

Version V1.0 (Firmware)
Texas Instruments (TI) CC2530/2531 1/30/2015 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CFB128 ( e/d; 128 ); OFB ( e/d; 128 );

"The CC253X system-on-chip solution for 2.4GHz is suitable for a wide range of applications. These can easily be built on top of the IEEE 802.15.4 based standard protocols. CC253X contains a AES coprocessor which allows the user to Encrypt and decrypt data using the AES algorithm with 128-bits keys."

3189 KONA I Co., Ltd
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu
Seoul, n/a 150-872
Republic of Korea

-Irene Namkung
TEL: +82-2-2168-7586
FAX: +82-2-3440-4405

-Sungmin Ahn
TEL: +82-2-3440-9135
FAX: +82-2-3440-4405

KONA HW Crypto Library

Version 2.0 (Firmware)
Part # Infineon SLE97CNFX1M00PE A22
Infineon SLE97CNFX1M00PE A22 1/30/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"CTR_DRBG: AES 128/192/256 bit. AES: ECB/CBC, 128/192/256 bit. AES CMAC: 128/192/256 bit. Triple-DES: 2-key/3-key, ECB/CBC. RSA: 2048 bit encrypt/decrypt, sign/verify, key gen (legacy use 1024 bit verify with SHA-1). RSA CRT: 2048 bit key gen, sign. ECDSA: P-224/256/384/521 key gen/sign/verify (legacy use P-192 verify)."

3188 Envieta Systems LLC
7175 Columbia Gateway Drive
Suite D
Columbia, MD 21046
USA

-John Petro
TEL: 410-290-1136
FAX: 410-290-1168

-Fred Wire
TEL: 410-290-1136

Robust Memory Encryptor

Part # Altera EP4SGX230KF40C2N; Xilinx XC7Z045FFG900-2
N/A 1/30/2015 ECB ( e only; 256 ); CTR ( int only; 256 )

"Encryption module for an operational FPGA to encrypt/decrypt all writes/reads to/from external volatile RAM."

3187 j-Metrics
No.630, Guangfu S. Rd., Da'an Dist., Taipei City 10695, Taiwan (R.O.C.
Taipei, n/a 10695
Taiwan, ROC

-Ming-Che Chen
TEL: 886-3-668-2305#305
FAX: 886-2-2325-6603

-Sheng-Hung Wu
TEL: 886-3-668-2305#306
FAX: 886-2-2325-6603

J-Metrics Cryptographic Library

Version 1.0
ARM Cortex-A7 4 core w/ Android 4.4.2+ with kernel 3.4+. 1/23/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"JMetrics Cryptographic Library is designed to help protect the data as it is transformed between our fingerprint sensor and security applications, such as Mobile Payment or storage encryption."

3186 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Julie Ritter
TEL: (281) 514-4087

HP BladeSystem c-Class Virtual Connect Library

Version 1.0 (Firmware)
Freescale MPC8347 Processor; Freescale MPC8535 Processor 1/23/2015 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 666

"The HP BladeSystem is a rack-mount enterprise-class computing infrastructure designed to maximize power while minimizing costs, saving up to 56% of the total cost of ownership compared to traditional infrastructures."

3185 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Version 1.0.0 (Firmware)
Part # SLE78CLUFX5000PHM
Infineon SLE78CLUFX5000PHM 1/23/2015

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )
AES Val#3183

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

02/05/15: Updated vendor information;

3184 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Version 1.0.0 (Firmware)
Part # SLE77CLFX2400PM
Infineon SLE77CLFX2400PM 1/23/2015

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )
AES Val#3182

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

02/17/15: Updated vendor information;

3183 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Part # SLE78CLUFX5000PHM
N/A 1/23/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

02/05/15: Updated vendor information;

3182 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: +86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Part # SLE77CLFX2400PM
N/A 1/23/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

02/03/15: Updated vendor information;

3181 Pure Storage, Inc.
650 Castro Street
Suite #400
Mountain View, CA 94041
USA

-Marco Sanvido
TEL: 510-501-8968

-Ethan Miller
TEL: 831-345-4864

Flash Array Crypto Library

Version 1.0.0
Intel Xeon x64 CPU with AES-NI (E3/E5/E7 Family) w/ Purity 4 1/23/2015 ECB ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

KW ( AE , AD , AES-128 , AES-256 , FWD , INV , 128 , 256 , 192 , 192 , 2048 )

"Flash Array Crypto Library is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

3180 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-4000

Palo Alto Networks Crypto Module

Version 6.1 (Firmware)
Intel Multi Core Xeon 1/16/2015 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for the Panorama M-100."

03/04/15: Updated implementation information;
03/06/15: Updated implemement information;

3179 N/A N/A N/A 1/16/2015 N/A
3178 Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Mr. Hongtailiang
TEL: 86-755-36835195

-Mr. Blue Lee
TEL: 86-755-28976679

EDK Management Module

Version V1.0
Huawei P7 Mobile Phone w/ Android 4.4.2 12/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 65536 , 8 , 65528 ) ; AAD Lengths tested: ( 128 , 65536 , 8 , 65528 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The module provides the key management functions of secure applications implemented in software. The module implements various security functions including RNG, AES, HMAC, SHA, PBKDF, CCM, GCM, and XTS."

3177 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 210-516-5736

ArubaOS Crypto Module

Version ArubaOS 6.4.3-FIPS (Firmware)
Broadcom BCM53014 12/31/2014 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

3176 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 1-830-580-1544

ArubaOS OpenSSL Module

Version ArubaOS 6.4.3-FIPS (Firmware)
Broadcom BCM53014 12/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

3175 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Qualcomm MSM8974 w/ QSEE 2.0 12/24/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

3174 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300 12/24/2014

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#3163

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

3173 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 5.2.1 (Firmware)
Intel Celeron; Intel Xeon E5 12/24/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

3172 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiManager SSL Cryptographic Library

Version 5.2.1 (Firmware)
Intel Xeon E3; Intel Xeon E5 12/24/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

3171 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0.10 (Firmware)
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 12/24/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

3170 Cobham Tactical Communications & Surveillance (Cobham TCS)
The Cobham Centre - Solent
Fusion 2, 1100 Parkway
Solent Business Park
Whiteley, Hampshire PO15 7AB
United Kingdom

-Graham Foord
TEL: +44 (0) 1489 566760
FAX: +44 (0) 1489 880538

-Neil McSparron
TEL: +44 (0) 1489 566760
FAX: +44 (0) 1489 880538

Cobham NETNode AES Encryption Module

Version 5.4 (Firmware)
Freescale ColdFire Microprocessor (MCF54453) 12/19/2014 CBC ( e/d; 128 , 256 );

"Cobham’s NETNode AES Encryption module is used in the Cobham NETNode IP Mesh radio products to provide secure AES Encryption over the NETNode high capacity ad-hoc multi-radio mesh network."

3169 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiOS FIPS Cryptographic Library

Version 5.0.10 (Firmware)
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 12/19/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.0 running on Intel x86 compatible processors."

3168 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library

Part # CP8
N/A 12/19/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v5.0 running on Intel x86 compatible processors."

3167 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library

Part # CP7
N/A 12/19/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v5.0 running on Intel x86 compatible processors."

3166 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 12/19/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v5.0 running on Intel x86 compatible processors."

3165 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8
Intel Xeon, Intel Xeon with AES-NI, AMD Opteron, AMD Opteron with AES-NI w/ Barracuda OS v2.3.4 12/19/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Barracuda Cryptographic Software Module is a cryptographic software library that provides fundamental cryptographic functions for applications in Barracuda security products that use Barracuda OS v2.3.4 and require FIPS 140-2 approved cryptographic functions."

3164 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Lu Xiao
TEL: 858-651-5477

QTI Cryptographic Module on Crypto 5 Core V5.3.0.

Part # Snapdragon 810
N/A 12/19/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int/ext; 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"This cryptographic module implements block ciphers including AES and Triple DES in multiple modes, hash algorithms including SHA-1 and SHA-256, and Message Authentication Codes including HMAC and CMAC."

3163 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300 12/19/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

12/23/14: Updated implementation information;

3162 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-MR. DAN NITA
TEL: 1-905-760-3000#2706
FAX: 1-905-760-3020

3G/CDMA Cellular Alarm Communicator 3G8080/3G808I/CD8080/CD8080I

Version SW Ver. 183 (Firmware)
ADC-20 ATMEL AVR32 12/19/2014 CBC ( e/d; 128 );

"The 3G8080/3G8080I/CD8080/CD8080I 3G/CDMA Cellular Alarm Communicator provides constantly supervised and encrypted line security communications over Cellular Network (Internet or Intranet) for security/intrusion applications (as required per UL365, UL1610 standard)."

3161 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-DAN NITA
TEL: 1-905-760-3000#2706
FAX: 1-905-760-3020

3G Cellular Alarm Communicator 3G4010/3G4000CF

Version SW Ver 4.0 (Firmware)
Hardware: UA673 Rev. 02 12/19/2014 ECB ( e/d; 128 );

"The 3G4010/3G4010CF 3G Cellular Alarm Communicator provides constantly supervised and encrypted line security communications over Cellular Network (Internet or Intranet) for security/intrusion applications (as required per UL365, UL1610 standard)."

3160 Applied Micro Circuits Corporation
1 Hines Rd.
Unit 204
Kanata, ON K2K 0A5
Canada

-Matt Brown
TEL: 613-254-6728

SafeXcel-IP-160

Part # HW4.0.3
N/A 12/19/2014 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal ) ; PT Lengths Tested: ( 0 , 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 128 , 256 , 192 , 320 ) ; 96BitIV_Supported
GMAC_Supported
XPN_Supported (Salt Generated: External)

"SafeXcel-IP-160 is the IEEE 802.1AE MAC Security (MACsec) cryptographic engine for the AppliedMicro X-Weave product family. The engine processes a continuous stream of Ethernet packets at 10 Gbps, 40 Gbps, or 100 Gbps data rates."

04/12/17: Added new tested information;

3159 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613-599-4505 x 2306
FAX: 613-599-8191

-Marion Mora
TEL: 613-599-4505 x 2346
FAX: 613-599-8191

Trend Micro Cryptographic Module - Deep Security Manager

Version 9.5
Intel Pentium 4 w/ Microsoft Windows 2008 R2 (64-bit) 12/19/2014 CBC ( e/d; 256 );

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for the Deep Security Manager centralized management component used to configure security policy and deploy protection to enforcement components."

3158 SK hynix memory solutions
3103 N 1st St
San Jose, CA 95134
United States

-Junlin Lu
TEL: 408-514-3815

-Hongsoon Kwon
TEL: 408-514-3598

SKHMS Crypto Module

Part # 1.0
N/A 12/12/2014 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"SKHMS Crypto Module is an AES hardware encryption/decryption engine."

3157 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0
Intel Core i7 w/ Linux 3.13 64-bit 12/12/2014 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

10/20/15: Updated implementation information;

3156 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: (651) 628-2700
FAX: (651) 628-2701

McAfee NSP NS Crypto Lib

Version 2.0.5 (Firmware)
Intel Xeon E5 12/12/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

3155 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: (651) 628-2700
FAX: (651) 628-2701

McAfee NSP M Crypto Lib

Version 2.0.5 (Firmware)
Broadcom XLR 12/12/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

3154 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.1
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 12/12/2014 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 ) ; AAD Lengths tested: ( 512 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

3153 AirSig Inc.
Floor 4, Willow House, Cricket Square
P. O. Box 2804
Grand Cayman, n/a KY1-1112
Cayman Islands

-Roland Wang
TEL: +886-2-2655-3320
FAX: +886-2-2655-3321

AirSig Password Wallet

Version 4.8
ARMv7 w/ Android KitKat 4.4.4 12/12/2014 ECB ( e/d; 256 );

"Powered by AirSig air signature technology, AirSig Password Wallet saves user''s ID, password, and any private data in it. The private data is protected by AirSig''s unique multi-dimensional Air Signature technology and AES-256 encryption."

3152 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (ibm-64-gen)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit IBM hardware."

02/17/15: Updated implementation information;
07/28/15: Updated implementation information;

3151 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (hp-64-gen)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit HP hardware."

02/13/15: Updated implementation information;
06/01/15: Updated implementation information;

3150 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (ibm-64-aesni-blkasm)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the AES-NI implementation (aes-aesni) and the PCLMULQDQ-NI implementation (ghash) on Intel x86 64 bit IBM hardware."

02/17/15: Updated implementation information;
06/01/15: Updated implementation information;

3149 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (ibm-64-aesni)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the AES-NI implementation (aes-aesni) and the PCLMULQDQ-NI implementation (ghash) on Intel x86 64 bit IBM hardware."

02/17/15: Updated implementation information;
06/01/15: Updated implementation information;

3148 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (ibm-64-aesasm)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the assembler AES implementation (aes-asm) on Intel x86 64 bit IBM hardware."

02/17/15: Updated implementation information;
06/01/15: Updated implementation information;

3147 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (hp-64-aesni-blkasm)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the AES-NI implementation (aes-aesni) and the PCLMULQDQ-NI implementation (ghash) on Intel x86 64 bit HP hardware."

02/13/15: Updated implementation information;
06/01/15: Updated implementation information;

3146 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (hp-64-aesni)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the AES-NI implementation (aes-aesni) and the PCLMULQDQ-NI implementation (ghash) on Intel x86 64 bit HP hardware."

02/13/15: Updated implementation informaiton;
06/01/15: Updated implementation information;

3145 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (hp-64-aesasm)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the assembler AES implementation (aes-asm) on Intel x86 64 bit HP hardware."

02/13/15: Updated implementation information;
06/01/15: Updated implementation information;

3144 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade MLXe MR2

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHz 12/5/2014 CFB128 ( e/d; 128 );

"Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series provides industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

3143 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade NetIron CES and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 8544, Power QUICC III, 800 MHz 12/5/2014 CFB128 ( e/d; 128 );

"Brocade cryptographic library used in Brocade IP products implementsa crypto operations in software. The Brocade NetIron CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provides wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS VPNs."

3142 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FastIron IP product Crypto Library

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Dual-core ARM Cortex A9 1Ghz 12/5/2014 CFB128 ( e/d; 128 );

"This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules."

08/04/15: Updated implementation information;

3141 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale P3041E, 1.5GHz 12/5/2014 CFB128 ( e/d; 128 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latenvy, and fault-tolerant IP services solution for 1GbE and 10 GbE enterprise deployment."

3140 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 7750

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale P2041, 1.5GHz 12/5/2014 CFB128 ( e/d; 128 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. the Brocade ICX 7750 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top Rack (ToR) enviroment."

3139 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FCX 624/648 and ICX 6610 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC8544E, 800 MHz 12/5/2014 CFB128 ( e/d; 128 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 delivers wire-speed, nonblocking performance across all ports to support latency-sensitive performance. The Brocade FCX Series offers a comprehensive line of switches with specific models optimized for campus and data center deployment."

3138 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.0.29
Intel Core i5 on VMWare ESXi 4.1.0 w/ Microsoft Windows Server 2008 64-bit; Intel Core i7 on QEMU w/ Microsoft Windows Server 2012 64-bit; Intel Core i5 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core i5 on QEMU w/ Suse Linux Enterprise Server 11 SP3 64-bit; IBM Power7 w/ AIX 7.1 64-bit; Intel Core i7 on QEMU with AES-NI, disabled w/ Windows 7 32-bit; Intel Core i7 on QEMU, AES-NI w/ Windows 7 32-bit; Intel Core i5 with AES-NI disabled w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 64-bit; AMD A4-500 with AES-NI disabled w/ Windows 8 64-bit; AMD A4-500 with AES-NI w/ Windows 8 64-bit; Intel Core i5 without AES-NI w/ Red Hat Enterprise Linux 6 64-bit ;  Qualcomm Snapdragon 801 (ARMv7-A) w/ Android 4.4; Intel Core i5 without AES-NI w/Mac OS X 10.9 64-bit; Apple A7 (ARMv8) w/ iOS7 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 200 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 200 , 320 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

02/18/15: Added new tested information;
03/27/15: Added new tested information;
04/06/15: Updated implementation information;

3137 Red Cocoa II
8200 Cody Drive
Suite G-2
Lincoln, NE 68512
USA

-Andy Lenhart
TEL: (402) 467-1086

-Mark Nispel
TEL: (402) 467-1086

AES Component

Version b29ec43e6da139530a0693e06807308766abad86 (Firmware)
ST Micro STM32 F4 Series 12/5/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"AES Component implements 256-bit key ECB/OFB/CBC encrypt and decrypt and 128-bit key ECB encrypt/decrypt."

3136 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi5.0 hypervisor 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

3135 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2 (Firmware)
Celeron; Core i3; Xeon E5540 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

3134 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FCX 624/648 and ICX 6610 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC8544E, 800 MHz 12/5/2014 CFB128 ( e/d; 128 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 delivers wire-speed, nonblocking performance across all ports to support latency-sensitive performance. The Brocade FCX Series offers a comprehensive line of switches with specific models optimized for campus and data center deployment."

3133 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450 C-12 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
ARM ARMv5TE, 800 MHz 12/5/2014 CFB128 ( e/d; 128 );

"The Brocade cryptographic library used in brocade IP Products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

3132 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library (FPGA BLITZER)
N/A 12/5/2014 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 256 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Brocade FPGAv141106"

3131 IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

-Peter Clark
TEL: (416) 478-0224

-Chris LeMesurier
TEL: (416) 478-0224

Cryptographic Security Kernel

Version 1.0
Intel Xeon w/ RHEL 6 12/5/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The IBM Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

03/23/15: Added new tested information;

3130 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0408
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.4.0 (Firmware)
CN6880 12/5/2014 CBC ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 635

"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

3129 Syn-Tech Systems, Inc
100 Four Points Way
Tallahassee, Florida 32305
USA

-Brian Pietrodangelo
TEL: 800.888.9136

-Mark Butsch
TEL: 800.888.9136

ProFlex01-R2 CCM

Version 1.1 (Firmware)
Part # LS Research ProFlex01-R2 P/N 450-0140
MSP430F5437 11/21/2014

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"CCM implementation within the ProFlex01-R2 module"

01/20/15: Updated implementation information;

3128 Syn-Tech Systems, Inc
100 Four Points Way
Tallahassee, Florida 32305
USA

-Brian Pietrodangelo
TEL: 800.888.9136

-Mark Butsch
TEL: 800.888.9136

ProFlex01-R2 AES

Part # LS Research ProFlex01-R2 P/N 450-0140
N/A 11/21/2014 ECB ( e only; 128 );

"AES implementation within the ProFlex01-R2 module."

3127 Syn-Tech Systems, Inc
100 Four Points Way
Tallahassee, Florida 32305
USA

-Brian Pietrodangelo
TEL: 800.888.9136

-Mark Butsch
TEL: 800.888.9136

ProFlex01-R2 CCM

Version 1.1 (Firmware)
Part # LS Research ProFlex01-R2 P/N 450-0139
MSP430F5437 11/21/2014

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8
AES Val#3126

"CCM implementation within the ProFlex01-R2 module"

01/20/15: Updated implementation information;

3126 Syn-Tech Systems, Inc
100 Four Points Way
Tallahassee, Florida 32305
USA

-Brian Pietrodangelo
TEL: 800.888.9136

-Mark Butsch
TEL: 800.888.9136

ProFlex01-R2 AES

Part # LS Research ProFlex01-R2 P/N 450-0139
N/A 11/21/2014 ECB ( e only; 128 );

"AES implementation within the ProFlex01-R2 module."

3123 INSIDE Secure
Eerikinkatu 28
Helsinki, 00180
Finland

-Serge Haumont
TEL: +358 40 5808548

-Marko Nippula
TEL: +358 40 7629394

SafeZone FIPS Cryptographic Module

Version 1.1
Part # n
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1; iOS 7.1 w/ iOS 7.1; ARMv7-a w/ 11/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 / 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 65536 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 65534 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 634

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 4096

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN."

3122 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic module

Version 1.0
Intel Xeon CPU X5560 @ 2.80GHz w/ Brocade Vyatta Series 3500 Network OS 3.2.1R1 11/14/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions."

12/09/14: Updated implementation information;

3121 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic modes, i7 32bit)

Version 5.0
Intel i7 w/ OSX 10.10 11/14/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

3120 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.23
ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33) 11/14/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

3119 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/14/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

3118 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Langley Rock
TEL: 613.221.5068
FAX: 613.723.5079

-Laurie Mack
TEL: 613.221.5065
FAX: 613.723.5079

ProtectServer Internal Express Cryptographic Library

Version 5 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/7/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions."

3117 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi 5.0 hypervisor 11/7/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

02/05/16: Updated implementation information;

3116 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1 (Firmware)
Celeron; Core i3; Xeon E5540 11/7/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

3115 SPYRUS Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-William Sandberg-Maitland
TEL: 613-298-3416

SPYCOS 3.0

Version 3.0 (Firmware)
Part # 742100004F
SPYCOS 3.0 11/7/2014
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#3028

"SPYCOS 3.0 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in rugged, tamper-evident QFN and microSD form factors. The SPYCOS 3.0 Module communicates with a host computer via the standard USB interface."

12/24/14: Updated implmentation information;

3114 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

3113 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA)

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3112 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES SSSE3 Assembler AES) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3111 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (Straight Assembler AES) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3110 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (Straight Assembler AES) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3109 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES SSSE3 assembler) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3108 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES SSSE3 assembler) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3107 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES SSSE3 Assembler AES) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3106 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3105 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (Straight Assembler AES) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3104 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (Straight Assembler AES) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

3102 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 11/7/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3101 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES,A8)

Version 5.0
Apple A8 w/ iOS 8 11/7/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3100 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A7)

Version 5.0
Apple A7 w/ iOS 8 11/7/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3099 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A6X)

Version 5.0
Apple A6X w/ iOS 8 11/7/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3098 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A6)

Version 5.0
Apple A6 w/ iOS 8 11/7/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3097 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A5X)

Version 5.0
Apple A5X w/ iOS 8 11/7/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3096 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A5)

Version 5.0
Apple A5 w/ iOS 8 11/7/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3095 Mercury Systems
3601 E University Drive
Phoenix, AZ 85034
United States

-Bob Lazaravich
TEL: 602-437-1520

-Darren Stocek
TEL: 602-437-1520

XTS-AES-256-CIPHER.3.0

Version 3.0 (Firmware)
MODELSIM PE 10.0b 10/31/2014 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"XTS-AES-256-CIPHER.3.0 is a third generation encryption core implementing XTS-AES-256. Mercury Systems integrates this IP core into products that utilize the low power ARMOR III processor to support hardware based encryption and decryption in its line of solid state drive (SSD) and secure storage products."

08/01/17: Updated vendor information;

3094 Skyhigh Networks
1601 S. De Anza Blvd. Ste. 248
Cupertino, CA 95014
USA

-Kaushik Narayan
TEL: 408 564-0278

Skyhigh Secure Gateway

Version 1
Intel Core i7 w/ Mac OS X-10.9 with JVM 1.7.0.45 10/31/2014 CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"Cloud Encryption Gateway"

11/06/14: Updated implementation information;

3093 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: 972-9-9702364
FAX: 972-9-9702001

-Oren Tanami
TEL: 972-9-9702390
FAX: 972-9-9702001

Nuvoton NPCT6xx TPM 1.2 Cryptographic Engine

Part # FB5C85D
N/A 10/31/2014 ECB ( e only; 128 ); CTR ( ext only; 128 )

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

11/17/14: Updated vendor and implementation information;

3092 Tyco Safety Products Canada Ltd./Kantech Systems
3301 LANGSTAFF RD
CONCORD, ONTARIO L4K 4L2
CANADA

-DAN NITA
TEL: 1-905-760-3000#2706
FAX: 1-905-760-3020

KT-1

Version KT-1 SW Ver. 1.0 (Firmware)
HW: UA660 Rev02 10/31/2014 ECB ( e/d; 128 );

"KT-1 Single Door Electronic Access Control Unit with encrypted line security communication with Monitoring Console (Entra-Pass Ver 6.xx)"

01/05/15: Updated vendor information;

3091 Digital Security Controls, a division of Tyco Safety Products Canada Ltd.
3301 LANGSTAFF RD
CONCORD, ONTARIO L4K 4L2
CANADA

-DAN NITA
TEL: 1-905-760-3000#2706
FAX: 1-905-760-3020

3G Cellular Alarm Communicator 3G4000/3G4000RF

Version SW Ver 4.0 (Firmware)
Hardware: UA674 Rev. 02 10/31/2014 ECB ( e/d; 128 );

"The 3G4000/3G4000RF 3G Cellular Alarm Communicator provides constantly supervised and encrypted line security communications over Cellular Network (Internet or Intranet) for security/intrusion applications (as required per UL365, UL1610 standard)."

01/05/15: Updated vendor information;

3090 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.9
Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit; Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit ;  Arm920Tid (ARMv4) w/ TS-Linux 2.4 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/04/14: Added new tested information;

3089 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Vaidya Ananthanarayanan
TEL: (847) 576-0263

-Tom Nguyen
TEL: (847) 576-2352

Motorola Solutions µMace AES128

Version R00.00.01_AES_128 (Firmware)
Part # AT58Z04
Motorola µMace AT58Z04 10/31/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 ); OFB ( e/d; 128 ); CTR ( ext only; 128 )

"AES128 implementation for the µMace cryptographic processor used in security modules embedded in Motorola Solutions security products."

3088 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O'Brien
TEL: 585-267-8345
FAX: 585-248-9185

Lenel OnGuard AES128 bit Encryption Mercury Security SCPD_NET.DLL

Version 4.6.1.148
Intel Core i5-3470 w/ VM (Microsoft Windows 8 64-bit); Intel Xeon E5620 w/ VM (Microsoft Windows Server 2012) 10/31/2014 ECB ( e/d; 128 ); CBC ( e only; 128 );

"The Scpd_net.dll provides communication services for the Lenel OnGuard Access Control Communication Server. The Communication Server controls Lenel Intelligent System Controllers including, but not limited to the LNL-2210, LNL-2220, and LNL-3300."

12/09/14: Updated implementation and vendor information;
08/18/15: Updated vendor and POC information;

3087 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit, AES-NI with generic GCM)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

3086 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit, generic AES with generic GCM)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Update implementaiton information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

3085 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

3084 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit, AES-NI with generic GCM)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

3083 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit, generic AES with generic GCM)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size on IBM hardware."

11/18/14: Updated impelmentation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

3082 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementatioin information;
02/23/15: Update implementation information;

3081 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit, AES-NI with generic GCM)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Updated implementation information;
12/16/14: Updated implementatioin information;
02/23/15: Update implementation information;

3080 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit, generic AES with generic GCM)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Updated implementation information;
12/16/14: Updated implementatioin information;
02/23/15: Update implementation information;

3079 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

3078 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit, AES-NI with generic GCM)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size on HP hardware."

11/17/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

3077 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit, generic AES with generic GCM)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32bit word size on HP hardware."

11/17/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

3076 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Update implementation information;
12/16/14: Updated implementation information;
02/23/15: Updated implementation information;

3075 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A8 32bit)

Version 5.0
Apple A8 w/ iOS 8 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3074 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A8)

Version 5.0
Apple A8 w/ iOS 8 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3073 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3072 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes, i7)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3071 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes, i5)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3070 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3069 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes, i7)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3068 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes, i5)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3067 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, i7)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3066 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, i5)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

3065 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic modes, Xeon 32bit)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

3064 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic modes, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3063 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic modes, i7)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3062 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic modes, i5 32bit)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

3061 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic modes, i5)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

3060 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, Xeon 32bit)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 597

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

3059 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 596

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3058 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, i7 32bit)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 595

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

3057 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, i7)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 594

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3056 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, i5 32bit)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 593

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

3055 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized modes, i5)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 592

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

3054 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, Xeon 32bit)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3053 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3052 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i7 32bit)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3051 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i7)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3050 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i7)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3049 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i5 32bit)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3048 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i5)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3047 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, Xeon 32bit)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 591

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3046 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 590

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3045 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, i7)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 589

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3044 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, i7 32bit)

Version 5.0
Intel i7 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 588

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3043 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, i5 32bit)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 587

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3042 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, i5)

Version 5.0
Intel i5 w/ OSX 10.10 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 586

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3040 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Hardware AES, A6X)

Version 5.0
Apple A6X w/ iOS 8 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

3039 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A6X)

Version 5.0
Apple A6X w/ iOS 8 10/31/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3038 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A6X)

Version 5.0
Apple A6X w/ iOS 8 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 585

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3037 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A5X)

Version 5.0
Apple A5X w/ iOS 8 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 584

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3036 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A5)

Version 5.0
Apple A5 w/ iOS 8 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 583

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3035 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A8 32bit)

Version 5.0
Apple A8 w/ iOS 8 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 582

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3034 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A8)

Version 5.0
Apple A8 w/ iOS 8 10/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 581

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3033 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.2 (Firmware)
Intel® Xeon 10/16/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

3032 Intel Corporation
2200 Mission College Blvd
Santa Clara, CA 95054
USA

-Ammon J Christiansen
TEL: (503)-712-4557

-DJ Johnston
TEL: (503)712-4457

Rangeley DRNG

Part # RTL1p0
N/A 10/16/2014 ECB ( e only; 128 ); CTR ( int only; 128 )

"Digital Logic Design implementation SP 800-90A AES-CTR-DRBG."

03/02/15: Updated vendor information;

3031 N/A N/A N/A 10/16/2014 N/A
3030 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade NetIron IPsec FPGA

Part # NI 5.8 Brocade NetIron IPsec FPGA
N/A 10/16/2014 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#3030

"AES-ECB-256; AES-GCM-256"

12/17/15: Updated implementation information;

3029 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.2.1
Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit; ARMv7 w/ Windows Phone 8.0; ARMv7 w/ Android 4.4.2; Intel Atom CPU Z2460 w/ Android 4.0.4; ARMv7 w/ iOS version 6.1.4 ;  ARMv8 w/ Android 5.0.1; ARMv7S w/ iOS 6.1.4; ARMv8 w/ iOS 8.0; Intel Xeon with AES-NI w/ Windows 7; Intel Core Duo without AES-NI w/ Windows 7; Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit; Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4; Intel Core 2 Duo CPU T9400 without AES-NI w/ CentOS Linux Release 7.1 64-bit 10/16/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )
AES Val#3029

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#3029

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#3029

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#3029

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and IPSec and SSL modules."

10/31/14: Updated implementation information;
04/13/15: Updated vendor and implementation information;
10/09/15: Added new tested information;

3028 SPYRUS Inc.
1860 Hartog Dr
San Jose, Ca 95131-2203
USA

-William Sandberg-Maitland
TEL: 613-298-3426

SPYCOS 3.0

Version 3.0 (Firmware)
Part # 742100004F
SPYCOS 3.0 10/16/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"SPYCOS 3.0 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in rugged, tamper-evident QFN and microSD form factors. The SPYCOS 3.0 Module communicates with a host computer via the standard USB interface."

12/24/14: Updated implementation information;

3027 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: (417) 831-9362
FAX: (417) 831-1325

-Leanna Bremenkamp
TEL: (417) 831-9362
FAX: (417) 831-1325

SCS-VR

Version 1.3.5
Intel® Xeon® E31230 (64-bit) w/ Java virtual machine on Java™ SE Runtime Environment (version 1.6.0_45, 32-bit) 10/16/2014 ECB ( e/d; 256 );

"SCSVR crypto library is an aggregate of FIPS Approved algorithms utilizing 128- and 256-bit key sizes in ECB mode."

3026 Analog Devices, Inc.
One Technology Way
Norwood, MA 02062
USA

-Gabby Yi

Security Packet Engine

Part # ADSP-BF706
N/A 10/16/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-BF70x Blackfin processor family."

3025 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A7 32bit)

Version 5.0
Apple A7 w/ iOS 8 10/16/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

3024 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A7)

Version 5.0
Apple A7 w/ iOS 8 10/16/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3023 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A6)

Version 5.0
Apple A6 w/ iOS 8 10/16/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3022 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A5X)

Version 5.0
Apple A5X w/ iOS 8 10/16/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3021 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A5)

Version 5.0
Apple A5 w/ iOS 8 10/16/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

3020 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Hardware AES, A6)

Version 5.0
Apple A6 w/ iOS 8 10/16/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

3019 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Hardware AES, A5X)

Version 5.0
Apple A5X w/ iOS 8 10/16/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

3018 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Hardware AES, A5)

Version 5.0
Apple A5 w/ iOS 8 10/16/2014 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

3017 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A7 32bit)

Version 5.0
Apple A7 w/ iOS 8 10/16/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#3017
DRBG: Val# 577

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

3016 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A7)

Version 5.0
Apple A7 w/ iOS 8 10/16/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#3016
DRBG: Val# 576

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3015 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A6)

Version 5.0
Apple A6 w/ iOS 8 10/16/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#3015
DRBG: Val# 575

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

3014 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 408-919-4424

XLP200 series of processors

Part # XLP200 series Revision B0
N/A 10/16/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#3014

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 128 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 192 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 256 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )
AES Val#3014

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 128 , 1024 , 8 , 1016 ) ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#3014
DRBG: Val# 574

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#3014

"The XLP200 series (XLP104, XLP108, XLP204, XLP208) of multi-core processors can deliver an unprecedented 160Gps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core network applications."

3013 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

Bouncy Castle Cryptographic Library

Version 149
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

10/31/14: Added new tested information;

3012 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

Kernel Cryptography

Version 3.4.0 Saber-tooth Squirl
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

3011 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

OpenSSL Cryptographic Library

Version 1.0.1e
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 / 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

10/31/14: Added new tested information;

3010 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module (Assembler)

Version SKC1.5
ARMv7 w/ Android KitKat 4.4.4 9/30/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This test covers the AES and SHA1 assembler implementations."

3009 EROAD, Inc.
Level 3
260 Oteha Valley Road
Albany, North Shore 0632
Auckland, * *
New Zealand

-Bruce Wilson
TEL: +64 9 927 4700
FAX: +64 9 927 4701

The EROAD Cryptographic Library

Version 1.0 (Firmware)
Part # MK70FN1M0VMJ12
MK70FN1M0VMJ12 9/26/2014 CBC ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) PT Lengths Tested: ( 0 , 72 , 128 , 104 , 512 ) ; AAD Lengths tested: ( 0 , 72 , 128 , 104 , 512 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#3009

"The EROAD Cryptographic Module is the heart of EROAD''s advanced GNSS based transport technology. It is a secure, high performance, cryptographic processing engine and has been designed to meet FIPS-140-2 at Security Level 3. It is used within the EROAD product suite to provide trusted cryptographic security services."

10/08/2014: Added GCM testing

3008 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade (R) ICX6610

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC8544E 9/26/2014

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) AES Val#2697

"The Brocade Cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 deliver wire-speed, non-blocking performance across all ports to support latency-sensitive."

3007 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.5
ARMv7 w/ Android KitKat 4.4.4 9/30/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

3006 Altera Corporation
101 Innovation Drive
San Jose, CA 95134
USA

-Bob Groza

-Jiefan Zhang

AES-128-piped

Version 1.0 (Firmware)
Mentor Graphics Modelsim10.2c 9/26/2014 ECB ( e only; 128 );

"AES Component implements AES Encryption for Key 128 bits. Once operation per cycle."

3005 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613-599-4505 x.2306
FAX: 613-599-8191

-Marion Mora
TEL: 613-599-4505 x.2346
FAX: 613-599-8191

Trend Micro Cryptographic Module - Deep Security Virtual Appliance

Version 9.5
Intel Core 2 Duo w/ VMware ESX 5.1 9/26/2014 CBC ( e/d; 256 );

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for Deep Security Agents and Appliances deployed directly on protected computers."

3004 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613-599-4505 x 2306
FAX: 613-599-8191

-Marion Mora
TEL: 613-599-4505 x.2346
FAX: 613-599-8191

Trend Micro Cryptographic Module - Deep Security Agent

Version 9.5
Intel Core 2 Duo w/ VMware ESX 5.1 9/26/2014 CBC ( e/d; 256 );

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for Deep Security Agents and Appliances deployed directly on protected computers."

3003 Zebra Technologies Corporation
475 Half Day Road, Suite 500
Lincolnshire, IL 60069
USA

-Brian Stormont
TEL: 401-276-5751
FAX: 401-276-5889

-Gerry Corriveau
TEL: 401-276-5667
FAX: 401-276-5889

8787 AES Module

Version 14.66.35.p51 (Firmware)
Part # 88W8787
Marvell Feroceon® CPU driven by Freescale i.MX25 (ARMv4) 9/26/2014 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The 8787 AES Module implements AES ECB and CCM using 128, 192, and 256-bit key sizes to provide cryptographic support for Zebra wireless devices."

3002 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ACT2-Lite

Part # 15-14497-02(NDS_ACT2_V1)
N/A 9/26/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco."

3001 Zebra Technologies Corporation
475 Half Day Road, Suite 500
Lincolnshire, IL 60069
USA

-Erv Comer
TEL: 480-628-7901

-Tom McKinney
TEL: 631-738-3586

Wireless LAN AES-CCMP module

Version 1.01 (Firmware)
Part # WL1271BYFVR
Marvell PXA320 9/26/2014 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Wireless LAN AES-CCMP module implements AES-CCMP, used for Wireless LAN data encryption and decryption."

02/12/15: Updated vendor information;

3000 Zebra Technologies Corporation
475 Half Day Road, Suite 500
Lincolnshire, IL 60069
USA

-Erv Comer
TEL: 480-628-7901

-Tom McKinney
TEL: 631-738-3586

Wireless LAN AES-CCMP module

Version 1.01 (Firmware)
Part # WL1273LYFVR
TI OMAP4 9/26/2014 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Wireless LAN AES-CCMP module implements AES-CCMP, used for Wireless LAN data encryption and decryption."

02/12/15: Updated vendor information;

2999 Zebra Technologies Corporation
One Zebra Plaza
Holtsville, NY 11742
USA

-Erv Comer
TEL: 480-628-7901

-Tom McKinney
TEL: 631-738-3586

Wireless LAN AES-CCMP module

Version 1.01 (Firmware)
Part # WL1283CYFVR
TI OMAP4; TI OMAP3 9/26/2014 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Wireless LAN AES-CCMP module implements AES-CCMP, used for Wireless LAN data encryption and decryption."

02/12/15: Updated vendor information;
02/10/16: Added new tested information;

2998 Zebra Technologies Corporation
475 Half Day Road, Suite 500
Lincolnshire, IL 60069
USA

-Erv Comer
TEL: 480-628-7901

-Tom McKinney
TEL: 631-738-3586

Wireless LAN AES-CCMP module

Version 1.01 (Firmware)
Part # WL1273BYFVR
Marvell PXA320 9/26/2014 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Wireless LAN AES-CCMP module implements AES-CCMP, used for Wireless LAN data encryption and decryption."

02/12/15: Updated vendor information;

2997 Zebra Technologies Corporation
475 Half Day Road, Suite 500
Lincolnshire, IL 60069
USA

-Erv Comer
TEL: 480-628-7901

-Tom McKinney
TEL: 631-738-3586

Wireless LAN AES-CCMP module

Version 1.01 (Firmware)
Part # WL1270BYFVR
Freescale i.MX35 9/26/2014 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Wireless LAN AES-CCMP module implements AES-CCMP, used for Wireless LAN data encryption and decryption."

02/12/15: Updated vendor information;

2996 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: (818)562-1109

Power PC AES Key Wrap

Version 1.2 (Firmware)
Part # PPC405EX-SSD600T
Power PC 9/19/2014
KW ( AE , AES-128 , FWD , 9600 , 256 , 192 , 320 , 4096 ) AES Val#2975

"An Implementation of AES Key Wrap used inside Doremi Labs'' Media Blocks."

2995 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Amit Agarwal
TEL: 650-527-0684

Symatnec Encryption Desktop- Whole Disk Encryption Driver

Version 10.3.2
Intel core i5 without AES-NI w/ Windows 7 64 bit 9/19/2014 ECB ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 256 );

"Advanced Encryption Standard with ECB and CFB 128 modes have been implemented in Whole Disk Encryption Disk Driver."

2994 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Amit Agarwal
TEL: 659-527-0684

Symantec Encryption Desktop- Whole Disk Encryption Disk Driver

Version 10.3.2
Intel core i5 with AES-NI w/ Windows 7 64 bit 9/19/2014 ECB ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 256 );

"Advanced Encryption Standard with ECB and CFB 128 modes have been implemented in Whole Disk Encryption Disk Driver."

2993 Airbus Defence and Space
1 Boulevard Jean Moulin
Elancourt, Yvelines 78997
France

-Jerome Ducrot
TEL: +33182612512
FAX: +33182612555

AES GAF Decrypt Core

Version v1_1 (Firmware)
Modeltech 6.4d 9/19/2014 ECB ( e only; 128 , 192 , 256 );

GCM (KS: AES_128( ) Tag Length(s): 128 ) (KS: AES_192( ) Tag Length(s): 128 )
(KS: AES_256( ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 2048 ) ; AAD Lengths tested: ( 0 , 128 , 2048 ) ; 96BitIV_Supported
GMAC_Supported

"AES GAF Decrypt Core is a module implementing an AES-GCM deciphering with 128/192/256 bits key length. This module is currently integrated in the AES CDU equipment in charge of deciphering the Telecommands addressed to Airbus DS E3000 Telecommunication Satellite platform."

2990 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R2406-Kernel (Firmware)
Freescale P2020, 1.2GHz, PowerPC 9/19/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2989 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R1005 (Firmware)
Broadcom XLP316, 1.2GHz, MIPS 9/19/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2988 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1R1005-Kernel (Firmware)
Broadcom XLP316, 1.2GHz, MIPS 9/19/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2987 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R7328-Kernel (Firmware)
Freescale MPC8548, 667MHz, PowerPC 9/19/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2986 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1R2111-Kernel (Firmware)
Broadcom XLP316, 1.2GHz, MIPS 9/19/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2985 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R2311-Kernel (Firmware)
RMI(Netlogic) XLS408, 1.2GHz, MIPS 9/19/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2984 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6610

Version Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC8544E 9/12/2014
KW ( AE , AD , FWD , 128 ) AES Val#2697

"The Brocade Cryptographic library used in Brocade IP products implements crypto operations in software. ICX 6610 deliver wire-speed, non-blocking performance across all ports to support latency-sensitive."

09/25/15: Updated implementation information;

2983 Apriva ISS, LLC
8501 North Scottsdale Road
Suite 110
Scottsdale, AZ 85253
USA

-Robert Smith
TEL: 480-421-1227
FAX: 480-994-3190

-Randy Best
TEL: 480-421-1204
FAX: 480-994-3190

Apriva Kernel Crypto Module

Version 6.5
Intel Xeon with AES-NI w/ Red Hat Enterprise Linux 6 9/12/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 256 , 64 , 400 ) ; AAD Lengths tested: ( 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"RedHat Kernel Crypto Module"

2982 Apriva ISS, LLC
8501 North Scottsdale Road
Suite 110
Scottsdale, AZ 85253
USA

-Robert Smith
TEL: 480-421-1227
FAX: 480-994-3190

-Randy Best
TEL: 480-421-1204
FAX: 480-994-3190

Apriva Crypto Module

Version 1.0
Intel Xeon with AES-NI w/ Red Hat Enterprise Linux 6 9/12/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 256 , 64 , 400 ) ; AAD Lengths tested: ( 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Inside Secure provided AES-GCM encryption"

2981 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FastIron IP product Crypto Library

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Dual-core ARM Cortex A9 1Ghz 9/12/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules."

11/24/14: Added new tested information;
08/04/15: Updated implementation information;

2980 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 64-bit (User Mode)

Version 2.0
Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Kaspersky Preboot OS with UEFI 9/12/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB8 ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

09/25/15: Added new tested information;

2979 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic Module

Version 1.0
Intel Xeon Processor E5-2680 v2 (25 M Cache, 2.80 GHz) w/ Brocade Vyatta Network OS 3.2.1R1 9/12/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions."

11/12/14: Added new tested information;
12/09/14: Updated implementation information;

2978 ChaseSun Information Security Technology Development (Bejing)., Ltd.
North Building 13
Xindacheng Plaza
197# Guangzhou Road
Yuexiu District, Guangzhou 510075
China

-Peng Sun
TEL: +86-20-22387717
FAX: +86-20-22387717

CS100 Module FPGA Library

Version 1.0.0 (Firmware)
Part # NA
Mentor ModelSim SE 6.5b (Simulator) 9/12/2014 CBC ( d only; 128 );

"CS100 Module FPGA Library implements the cryptographic algorithms such as AES, HMAC and SHA. The Library provides cryptographic functionality to CS100 module."

2977 ChaseSun Information Security Technology Development (Bejing)., Ltd.
North Building 13
Xindacheng Plaza
197# Guangzhou Road
Yuexiu District, Guangzhou 510075
China

-Peng Sun
TEL: +86-20-22387717
FAX: +86-20-22387717

CS100 Module Crypto Library

Version 1.0.0 (Firmware)
Freescale MCIMX53 9/12/2014 CBC ( e/d; 128 );

"CS100 Module Crypto Library implements the cryptographic algorithms such as AES, HMAC, SHA and RNG. The library provides cryptogrpahic finctionality to CS100 module."

2976 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: (818)562-1109

Power PC AES ECB

Version 1.1 (Firmware)
Part # PPC405EX-SSD600T
Power PC 9/12/2014 ECB ( e/d; 128 );

"An Implementation of AES-128 encryption/decryption in ECB mode used inside Doremi Labs'' Media Blocks"

2975 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: (818)562-1109

Power PC AES CBC

Version 1.1 (Firmware)
Part # PPC405EX-SSD600T
Power PC 9/12/2014 CBC ( e/d; 128 );

"An Implementation of AES-128 encryption/decryption in CBC mode used inside Doremi Labs'' Media Blocks"

2974 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: (818)562-1109

FPGA AES CBC

Version 1.1 (Firmware)
Part # STRATIX_V_5SGXA4
FPGA 9/12/2014 CBC ( d only; 128 );

"An Implementation of AES-128 decryption in CBC mode used inside Doremi Labs'' Media Blocks."

2973 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Xeon w/ McAfee Linux 2.2.3 running on VMware ESXi 5.0 9/12/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 160 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

2972 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Celeron w/ McAfee Linux 2.2.3; Intel Xeon w/ McAfee Linux 2.2.3 9/12/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 160 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

2971 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Jan Provan
TEL: (510) 377-1842

Dell OpenSSL Cryptographic Library

Version 2.1
Intel Centerton w/ Dell Networking Operating System E9.6.0.0; FreeScale PowerPC e500 w/ Dell Networking Operating System E9.6.0.0; Intel Xeon w/ Dell Networking Operating System E9.6.0.0; Broadcom XLP w/ Dell Networking Operating System E9.6.0.0 9/12/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Dell OpenSSL Cryptographic Library v2.1 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

12/16/14: Updated vendor information;

2970 N/A N/A N/A 9/12/2014 N/A
2969 N/A N/A N/A 9/12/2014 N/A
2968 N/A N/A N/A 9/12/2014 N/A
2967 Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Mr. Hongtailiang
TEL: 86-755-36835195

-Mr. Blue Lee
TEL: 86-755-28976679

EDK Management Module

Version V1.0
Huawei P7 Mobile Phone w/ Android 4.4.2 9/12/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The module provides the key management functions of secure applications. It provides a key generating by RNG and AES algorithm to encrypt the DEK, and the symmetric key for AES is generated by PBKDF which based on HMAC and SHA algorithm."

2966 Samsung Electronics Co.,Ltd.
Samsung 1-ro
Hwaseong-si, Gyeonggi-do 275-18
Korea

-Jisoo Kim
TEL: 82-31-3096-2832
FAX: 82-31-8000-8000

Secure UFS (Universal Flash Storage)

Part # AES_X8 V1.0
N/A 9/12/2014 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Secure UFS is a high-performance embedded storage that provides on-the-fly encryption/decryption of user data without performance loss. It implements AES256-XTS for user data encryption, ECDSA P-224 for FW authentication, and Hash_DRBG for key generation."

02/06/15: Updated implementation information;

2965 CBT Holding LLC
26 W Orange Street
Tarpon Springs, Florida 34689
US

-Peter Ristorcelli
TEL: 1-727-424-1016

VTE

Version 1.0
Intel Core i7-3740QM w/ Windows 7 Enterprise; Intel core i5-3317U w/ Windows 8.1 Pro 8/29/2014 CBC ( e/d; 256 );

"The algorithm is a core function that delivers the required standard."

09/10/14: Updated vendor information;

2964 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Crypto Module

Part # NTK53052-520
N/A 8/29/2014 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

2963 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Cryptography Engine

Version 1.10 (Firmware)
Xilinx XC7Z045 8/29/2014 CBC ( e/d; 128 , 192 , 256 );

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

2962 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 300/3000 USB Drive

Version 2.10.10 (Firmware)
Part # KDF3K-CM
v2.10.10 8/28/2014 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The Kanguru Defender 3000 and Kanguru Defender Elite300 are 256-bit AES hardware encrypted USB flash drives. They are used to securely store sensitive data on the device or run secure applications from the drive. The Kanguru Defender line of products is remotely manageable through the Kanguru Remote Management Console(KRMC)."

2961 N/A N/A N/A 8/28/2014 N/A
2960 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 32-bit NI (User Mode)

Version 2.0
Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz with AES-NI w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-3770S CPU @ 3.10GHz with AES-NI w/ Windows 8.1 Enterprise 64-bit; Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz with AES-NI w/ Kaspersky Preboot OS with BIOS ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz with AES-NI w/ Windows 10 Enterprise 64 bit; 8/28/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB8 ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

09/30/15: Added new tested information;
06/03/06: Added new tested information;
10/19/16: Updated implementation information;

2959 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 64-bit NI (User Mode)

Version 2.0
Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz with AES-NI w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz with AES-NI w/ Windows 8.1 Enterprise 64-bit; Intel(R) Core(TM) i7-3770S CPU @ 3.10GHz with AES-NI w/ Kaspersky Preboot OS with UEFI ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz with AES-NI w/ Windows 10 Enterprise 64 bit 8/28/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB8 ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

09/30/15: Added new tested information;
06/13/16: Added new tested information;
10/19/16: Updated implementation information;

2958 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Larry Hu
TEL: 510-668-7145
FAX: 510-668-7028

-Bin Wu
TEL: 86-13777873933
FAX: 86-571-88156615

Exar XR92xx series die

Part # XR9240
N/A 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 112 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 112 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 112 96 64 32 )
PT Lengths Tested: ( 256 , 512 , 200 , 400 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 200 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The XR92xx provides hardware acceleration of compression, encryption and authentication algorithms including gzip/zlib/Deflate, LZS/eLZS, AES, 3DES, RC4, SHA, HMAC, GMAC and public key algorithms such as DSA, DH, RSA, ECDSA, ECDH and is designed to optimize SSL/IPsec/SRTP packet processing."

2957 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 64-bit NI (Kernel Mode)

Version 2.0
Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz with AES-NI w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-3770S CPU @ 3.10GHz with AES-NI w/ Windows 8.1 Enterprise 64-bit ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz with AES-NI w/ Windows 10 Enterprise 64 bit 8/28/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB8 ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

09/30/15: Added new tested information;
06/03/16: Added new tested information;
10/06/16: Updated implementation information;

2956 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 32-bit (Kernel Mode)

Version 2.0
Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Windows 7 Professional 32-bit 8/28/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB8 ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

09/25/15: Added new tested information;

2955 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (320)

Version 2.0
Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

2954 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library (1035)

Version 2.0
Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

2953 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (1065)

Version 2.0
Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

2952 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (1402)

Version 2.0
Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

2951 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3202)

Version 2.0
Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

2950 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3202a)

Version 2.0
Intel Xeon Processor E5-2660 without AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

2949 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3206)

Version 2.0
Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

2948 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3206a)

Version 2.0
Intel Xeon Processor E5-2680 without AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

2947 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

ARMv7 AES Key Wrap in Firmware

Version 1.0 (Firmware)
ARM Cortex-R Family 8/28/2014
KW ( AE , AD , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#1343

"FW implementation of AES Key Wrap in Seagate''s Self Encryption Disk drives (SEDs)"

2946 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade MLXe MR2

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHz; 8/28/2014

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) AES Val#2717
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#2717

"Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series, NetIron CER 2000 Series Ethernet Routers and NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks."

2945 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2311 (Firmware)
RMI(Netlogic) XLS408, 1.2GHz, MIPS 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2944 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2111 (Firmware)
Broadcom XLP316, 1.2GHz, MIPS 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2943 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2406 (Firmware)
Freescale P2020, 1.2GHz, PowerPC 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2942 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R7328 (Firmware)
Freescale MPC8548, 1.0GHz, PowerPC 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2941 Oracle Corporation
4220 Network Circle
Santa Clara, CA 95054
USA

-Joshua Brickman
TEL: +1 781 442 0451
FAX: +1 781 442 0451

-Tyrone Stodart

Java Card Platform for Infineon on SLE 78 (SLJ 52GxxyyyzR)

Version 1.0f (Firmware)
Part # SLE78 M7892B11
Infineon SLE78 M7892B11 smart card microcontroller 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32767 ; Tag Len(s) Min: 8 Max: 8 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32767 ; Tag Len(s) Min: 8 Max: 8 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32767 ; Tag Len(s) Min: 8 Max: 8 )

"The TOE is a part of Java Card Platform (JCP) composed of a Smart Card Platform (SCP) and embedded software. Validation covers straight RSA as well as RSA in CRT implementation."

04/15/15: Updated implementation information;

2940 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware with Hardware Accelerators

Version 5.2.109 (Firmware)
P1020, 880MHz, PowerPC; XLP432, 1.4GHz, MIPS; XLR732, 950Mhz, MIPS; XLS208, 750Mhz, MIPS 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2939 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.4.1.3
ARM 7 w/ Tizen 2.2.1 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

2938 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module (Assembly)

Version SKC1.4.1.3
ARM 7 w/ Tizen 2.2.1 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This tests covers the AES and SHA1 assembly implementations."

2937 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version NOS 5.0.0 (Firmware)
E 500 mc 8/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Brocade cryptographic library is used in Brocade NOS based switches to implement the cryptographic related modules."

2936 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

libaes

Version 01.01.0008 (Firmware)
Part # MAX32590 Rev B4
N/A 8/11/2014
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#2826

"Pitney Bowes X4 HSM Cryptographic Module"

2935 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Richard Newell
TEL: +1 (408) 643-6146

Microsemi SoC Cryptographic Module Mark II

Version 1.1 (Firmware)
Mentor Graphics Questa Simulator 10.1c 8/11/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The Microsemi SoC Cryptographic Module provides custom hardware/firmware acceleration of the standard cryptographic algorithms used in Microsemi FPGAs and SoC FPGAs like Igloo®2 and SmartFusion®2. They are used to securely configure the devices, and are also made available to the FPGA user via an internal bus interface for use in end applications."

2934 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Mr. Xiao, Liquin
TEL: +86-010-8712 9372
FAX: +86-010-87127010

-Dr. Sun, Xiaobin
TEL: +86-010-8712 9111
FAX: +86-010-87127010

Oristar IMB AES Core-S

Version 1.0.0 (Firmware)
RENESAS SH-4A 8/11/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Oristar IMB AES Core-S is the software module for digital cinema system."

2933 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Mr. Xiao, Liquin
TEL: +86-010-8712 9372
FAX: +86-010-87127010

-Dr. Sun, Xiaobin
TEL: +86-010-8712 9111
FAX: +86-010-87127010

Oristar IMB AES Core-K2

Version 1.0.0 (Firmware)
Xilinx Kintex-7 FPGA 8/11/2014 CBC ( e/d; 128 );

"Oristar IMB AES Core-K2 is the firmware module for digital cinema system."

2932 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Mr. Xiao, Liquin
TEL: +86-010-8712 9372
FAX: +86-010-87127010

-Dr. Sun, Xiaobin
TEL: +86-010-8712 9111
FAX: +86-010-87127010

Oristar IMB AES Core-K

Version 1.0.0 (Firmware)
Xilinx Kintex-7 FPGA 8/11/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Oristar IMB AES Core-K is the firmware module for digital cinema system."

2931 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SGOS Crypto Library

Version 3.1.4 (Firmware)
Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658 8/11/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Blue Coat Crypto Library v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s ProxySG line of appliances."

2930 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware with Hardware Accelerators

Part # XLP432, 1.4 GHz, MIPS; XLR732, 950Mhz, MIPS; XLS208, 750MHz, MIPS
N/A 8/11/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Hardware accelerator is a CPU functional module that provides cryptographic functions within HP devices."

2929 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.8
Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0; Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4; Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Freescale i.MX25 (ARMv4) w/ QNX 6.5 8/11/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

09/22/14: Added new tested information;
10/29/14: Added new tested information;

2928 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware HW Accelerators

Part # Freescale P1021, 800Mhz; Cavium 6130, 1Ghz, MIPS;
N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2927 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Version 7.1.R0106 (Firmware)
Freescale P1021, 800Mhz, PowerPC; Cavium 6130, 1Ghz, MIPS; Cavium 6635, 1.3 Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2926 Protegrity USA Inc.
5 High Ridge Park 2nd Fl.
Stamford, Connecticut 06905
USA

-Yigal Rozenberg
TEL: +1 203 428 4526
FAX: +1 203 348 1251

-Raul Ortega
TEL: +1 203 428 4713
FAX: +1 203 569 4013

Protegrity Cryptographic Module on Mainframe

Version 1.0
IBM zEC12 w/ IBM z/OS 2.1 7/31/2014 CBC ( e/d; 128 , 256 );

"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products"

2925 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

SGOS 6.5 Cryptographic Library

Version 3.1.3 (Firmware)
AMD64 Opteron (Istanbul); AMD64 Opteron (Shanghai); Intel Clarkdale; Intel Lynnfield; VIA NANO 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The SGOS 6.5 Cryptographic Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5) developed specifically for use on a series of hardware appliances that serve as Internet proxy and Wide Area Network (WAN) optimizer devices."

2924 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiClient FortiPS Cryptolibrary v5.0

Version 5.0
Intel Core 2 Duo w/ Windows 7 Enterprise ;  N/A 7/31/2014 CBC ( e/d; 128 , 192 , 256 );

"The FortiPS library provides the following services for the FortiClient 5.0: HMAC, SHA1, AES CBC, AES ECB and 3DES."

2923 Protegrity USA Inc.
5 High Ridge Park 2nd Fl.
Stamford, Connecticut 06905
USA

-Yigal Rozenberg
TEL: +1 203 428 4526
FAX: +1 203 348 1251

-Raul Ortega
TEL: +1 203 428 4713
FAX: +1 203 569 4013

Protegrity Cryptographic Module on SLES

Version 1.0
Intel 64 w/ SLES 11 ;  N/A 7/31/2014 CBC ( e/d; 128 , 256 );

"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products"

2922 Protegrity USA Inc.
5 High Ridge Park 2nd Fl.
Stamford, Connecticut 06905
USA

-Yigal Rozenberg
TEL: +1 203 428 4526
FAX: +1 203 348 1251

-Raul Ortega
TEL: +1 203 428 4713
FAX: +1 203 569 4013

Protegrity Cryptographic Module on Windows

Version 1.0
Intel 64 w/ Windows 2008 ;  N/A 7/31/2014 CBC ( e/d; 128 , 256 );

"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products"

2921 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (3206a)

Version 2.0
Intel Xeon Processor E5-2680 without AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

2920 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (3206)

Version 2.0
Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

2919 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (3202a)

Version 2.0
Intel Xeon Processor E5-2660 without AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

2918 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (3202)

Version 2.0
Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

2917 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (1402)

Version 2.0
Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

2916 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (1065)

Version 2.0
Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

2915 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (1035)

Version 2.0
Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

2914 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (320)

Version 2.0
Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

2913 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 x2706
FAX: (905) 760-3020

Central Station Alarm Receiver model SG-System 5

Version 1.0 (Firmware)
Freescale MCIMX6Q6AVT10ACR ;  N/A 7/31/2014 ECB ( e/d; 128 );

"The SG-SYSTEM 5 Central Station Alarm Receiver provides constantly supervised and encrypted line security communications over Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

2912 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiClient FCCrypt Cryptolibrary v5.0

Version 5.0
Intel Core 2 Duo w/ Windows 7 Enterprise ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The FCCrypt library provides the following services for the FortiClient 5.0: HMAC, SHA-1, SHA-256, AES CBC, AES ECB, 3DES, RSA and NIST 800-90A RBG."

2911 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Cristophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

CMAC on Cosmo V8

Version 07438.7 (Firmware)
Part # 0F
ID-One PIV-C on Cosmo V8 ;  N/A 7/31/2014

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#2910

"ID-One Cosmo V8 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.1 and GlobalPlatform 2.2.1 chip which includes a CMAC algorithm is fully compliant with NIST SP800-38B."

08/07/14: Updated implementation information;

2910 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

AES on Cosmo V8

Version 07034.18 (Firmware)
Part # 0F
ID-One PIV-C on Cosmo V8 ;  N/A 7/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );
KW ( AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 ) KWP ( AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 2048 AES Val#2910

"ID-One Cosmo V8 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.1 and GlobalPlatform 2.2.1 chip which supports AES with 128-, 192 and 256-bit key, fully compliant with FIPS-197."

08/05/14: Updated implementation information and added new tested information;

2909 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-445-3433
FAX: 714-438-2765

Kingston DTVP30 Cryptographic Library

Version 1.00 (Firmware)
Part # PS2251-13
Phison PS2251-13 ;  N/A 7/31/2014 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Kingston''s DataTraveler Vault Privacy 3.0 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

2908 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Richard Newell
TEL: +1 (408) 643-6146

Microsemi SoC Cryptographic Module Mark I

Version 1.0 (Firmware)
Mentor Graphics Questa Simulator 10.1c ;  N/A 7/31/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The Microsemi SoC Cryptographic Module provides custom hardware/firmware acceleration of the standard cryptographic algorithms used in Microsemi FPGAs and SoC FPGAs like Igloo®2 and SmartFusion®2. They are used to securely configure the devices, and are also made available to the FPGA user via an internal bus interface for use in end applications."

2907 Canon Inc.
30-2
Shimomaruko 3-chome
Ohta-ku, Tokyo 146-8501
Japan

-Yoichi Toyokura
TEL: +81-3-3758-2111
FAX: +81-3-3758-1160

Canon MFP Security Chip

Part # 2.10
N/A ;  N/A 7/18/2014 CBC ( e/d; 128 , 256 );

"Canon MFP Security Chip provides high-performance data encryption and decryption via SATA interface."

2906 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

SNMP

Version SNMP Stack V-15.3 (Firmware)
Cavium 56XX ;  N/A 7/18/2014 CFB128 ( e/d; 128 );

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

2905 Atmel Corporation
1150 E. Cheyenne Mountain Blvd
Colorado Springs, CO 80906
USA

-Jim Hallman
TEL: (919) 846-3391

ATECC108A

Version 0x1003 (Firmware)
Cadence NC Verilog hardware simulator 7/18/2014 ECB ( e only; 128 );

"Atmel CryptoAuthentication: Secure authentication and product validation device."

2904 Hewlett-Packard Development Company, L.P.
20555 State Highway 249
Houston, TX 77070
USA

-Catherine Schwartz
TEL: (281) 514-9658

-Jaycee Murlidar
TEL: (248) 840-5144

HP Secure Encryption Engine v1.0

Part # PM8064
N/A 7/10/2014 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"HP Secure Encryption is a controller-based data encryption solution for HP ProLiant Gen8 or newer servers that protects data at rest on any bulk storage attached to the HP Smart Array controller. The solution comprises our 12G family of HP Smart Array controllers, the HP Physical Security Kit, and the HP Secure Encryption licensing."

06/01/15: Updated implementation information;
06/16/15: Updated vendor information;

2903 Hewlett-Packard Development Company, L.P.
20555 State Highway 249
Houston, TX 77070
USA

-Catherine Schwartz
TEL: (281) 514-9658

-Jaycee Murlidar
TEL: (248) 840-5144

HP Secure Encryption Engine v1.0

Part # PM8062
N/A 7/10/2014 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"HP Secure Encryption is a controller-based data encryption solution for HP ProLiant Gen8 or newer servers that protects data at rest on any bulk storage attached to the HP Smart Array controller. The solution comprises our 12G family of HP Smart Array controllers, the HP Physical Security Kit, and the HP Secure Encryption licensing."

06/01/15: Updated implementation information;
06/16/15: Updated vendor information;

2902 Hewlett-Packard Development Company, L.P.
20555 State Highway 249
Houston, TX 77070
USA

-Catherine Schwartz
TEL: (281) 514-9658

-Jaycee Murlidar
TEL: (240)840-5144

HP Secure Encryption Engine v1.0

Part # PM8061
N/A 7/10/2014 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"HP Secure Encryption is a controller-based data encryption solution for HP ProLiant Gen8 or newer servers that protects data at rest on any bulk storage attached to the HP Smart Array controller. The solution comprises our 12G family of HP Smart Array controllers, the HP Physical Security Kit, and the HP Secure Encryption licensing."

06/01/15: Updated implementation information;
06/16/15: Updated vendor information;

2901 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)
Atheros QCA9550; Freescale SC1018; Freescale SC1023 7/10/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 49 ; Tag Len(s) Min: 1 Max: 16 )

"IOS Common Cryptographic Module"

07/10/15: Updated implementation information;

2900 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS OpenSSL Module

Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors."

12/04/14: Updated implementation information;
12/24/14: Updated implementation information;
08/18/15: Updated implementation information;
01/12/16: Updated vendor information;

2899 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Phanikumar Kancharla
TEL: 408-943-7496

-Faisal Masood

Nitrox Px

Part # Nitrox Px v1.2
N/A 7/10/2014 ECB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 512 , 1024 , 248 , 504 ) ; AAD Lengths tested: ( 256 , 512 , 248 , 504 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The NITROX XL 1600-NFBE HSM adapter family delivers the world''s fastest FIPS 140-2 Level 3 Hardware Security Module (HSM) with PCIe Gen 2.0. The NITROX XL family of adapters offers up to 45,000 RSA operations per second and 5 Gbps of bulk crypto."

2898 MikroM GmbH
Dovestrasse 3
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

Sam-AES

Version 16337 with 19034 (Firmware)
Xilinx Virtex-6 FPGA XC6VLX130T 7/10/2014 CBC ( d only; 128 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector."

2897 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls and M100/Panorama)

Version PAN-OS 6.0/Panorama 6.0 (Firmware)
Cavium Octeon MIPS64 7/10/2014

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )
AES Val#2896

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls and M100/Panorama. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

2896 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls and M100/Panorama)

Version PAN-OS 6.0/Panorama 6.0 (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel Core I7 7/10/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls and M100/Panorama. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

2895 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

QuickSec

Version QuickSec-2.0-8.0 (Firmware)
Cavium 56XX 7/10/2014 CBC ( e/d; 128 , 256 );

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.""

2894 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OSSL

Version Openssl-0.9.8g-8.0.0 (Firmware)
Cavium 56XX 7/10/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

10/14/2014: Added KDF 800-135 IKEv1 KDF and SNMP KDF and updated implementation description.

2893 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Hamid Sobouti
TEL: 408-333-4150
FAX: 408-333-8101

Brocade FIPS Crpyto Library

Version FOS 7.3.0 (Firmware)
MPC8548 7/10/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Brocade Cryptographic Library is used in Brocade FOS based switches to implement the cryptographic related modules."

12/02/16: Updated vendor information;

2892 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.3.0 (Firmware)
E 500 mc 7/10/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

2891 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP7 Cryptographic Library

Part # CP7
N/A 7/10/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiASIC CP7 Cryptographic Library 5.0 GA Patch 7"

2890 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Ajit Kumar Singh Parihar
TEL: +91 8030539304

OPENSSL

Version Junos 13.2X51-D20 (Firmware)
Marvell Feroceon 88FR131; Freescale PowerPC e500v2 Core; Junos 13.2X51-D20; Broadcom XLR XLS 400 Series (DCF); Intel Xeon E3-1200 Family (Sandy Bridge) 7/10/2014 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos."

2889 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Ajit Kumar Singh Parihar
TEL: +91 8030539304

OPENSSL

Version Junos 13.2X50-D19 (Firmware)
Marvell Feroceon 88FR571; Freescale PowerPC e500v2 Core 7/10/2014 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos."

2888 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cavium 5646

Part # Cavium 5646
N/A 7/10/2014 CBC ( e/d; 128 , 256 );

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.""

2887 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Encryption Card Firmware Algorithms

Version 1.2 (Firmware)
Freescale P1010 7/10/2014 ECB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"Firmware algorithm implementations for the ONS encryption card."

2886 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 1.2 (Firmware)
Freescale MPC8568E 7/10/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Firmware algorithm implementations for the ONS controller cards."

2885 Becrypt Ltd.
90 Long Acre
Covent Garden
London, England WC2E 9RA
United Kingdom

-Mark Wilce
TEL: +44 207 557 6515
FAX: +44 845 838 2060

-Nigel Lee
TEL: +44 845 838 2050
FAX: +44 845 838 2060

16 bit subcomponent - BeCrypt Crypto Module

Version 3.0
Fujitsu LifeBook S7020 laptop with Intel Pentium M 740 processor w/ MS-DOS 6.22 7/10/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

2884 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS Crypto Module

Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 528

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors."

12/04/14: Updated implementation information;
12/24/14: Updated implmentation information;
08/18/15: Updated implementation information;
12/18/15: Updated implementation information;
01/12/16: Updated vendor information;

2883 Becrypt Ltd.
90 Long Acre
Covent Garden
London, England WC2E 9RA
United Kingdom

-Mark Wilce
TEL: +44 207 557 6515
FAX: +44 845 838 2060

-Nigel Lee
TEL: +44 845 838 2050
FAX: +44 845 838 2060

32/64 bit subcomponent - BeCrypt Crypto Module

Version 3.0
Google Nexus 7 (2012) with NVidia Tegra 3 ARM v6 w/ Android v4.2.2; Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Ubuntu Linux 12.04 LTS; Dell D630 with Intel Centrino Duo 32-bit processor w/ Ubuntu Linux 12.04 LTS; Dell Venue 11 Pro (7130) with Intel Core i5-4300Y 64-bit AES-NI processor w/ Microsoft Windows 8.1 Professional; Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Microsoft Windows 7 Enterprise Edition; Dell D630 with Intel Centrino Duo 32-bit processor w/ Microsoft Windows 7 Ultimate Edition 7/10/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

2882 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Helen Li
TEL: +86 10 8712 7173
FAX: +86 10 8712 7010

FPGA AES

Version 1.0 (Firmware)
Xilinx Virtex-6 FPGA XC6VLX130T 6/30/2014 CBC ( d only; 128 );

"Oristar''s Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas."

2881 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Helen Li
TEL: +86 10 8712 7173
FAX: +86 10 8712 7010

AES-256

Version 1.0 (Firmware)
Freescale MCIMX515DJM8C 6/30/2014 CBC ( d only; 256 );

"Oristar''s Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas."

2880 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Helen Li
TEL: +86 10 8712 7173
FAX: +86 10 8712 7010

AES-128

Version 1.0 (Firmware)
Freescale MCIMX515DJM8C 6/30/2014 CBC ( d only; 128 );

"Oristar''s Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas."

2879 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

UDAP

Part # 1.0
N/A 6/30/2014 CBC ( e/d; 128 );

"Cisco''s new Unified Access Data Plane (UADP) application-specific integrated circuit (ASIC) powers the switch and enables uniform wired-wireless policy enforcement, application visibility, flexibility and application optimization."

2878 Integral Memory PLC.
Unit 6 Iron Bridge Close
Iron Bridge Business Park
Off Great Central Way
London, Middelsex NW10 0UF
United Kingdom

-Patrick Warley
TEL: +44 (0)20 8451 8700
FAX: +44 (0)20 8459 6301

-Samik Halai
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

Integral Crypto AES 256 Bit USB 3.0 Hardware Library

Part # PS2251-15
N/A 6/30/2014 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"The Integral Crypto AES 256 Bit USB 3.0 Hardware Library is intended for use with The Integral Crypto AES 256 Bit USB 3.0 Cryptographic Modules. The modules are removable storage devices which encrypt the content transferred onto them, and come in 2GB, 4GB, 8GB, 16GB, 32GB, 64GB, 128GB, 256GB, 512GB and 1TB sizes."

2877 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Osamu Kawashima
TEL: +81-90-6171-0253
FAX: +81-45-890-2492

Toshiba Secure Cryptographic Suite for Enterprise HDD

Part # TT7050
N/A 6/27/2014 CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"a library of unique software and hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise HDD products and the systems using them a robust and secure data storage environment"

2876 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.3.0 (Firmware)
AMCC PPC 440EPX 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Brocade Cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

2875 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie TORTELLIER
TEL: 33 01 45 36 30 72
FAX: 33 01 45 36 30 10

Neopost PSD

Version A0038111A (Firmware)
Part # A0014227B
n/a 6/27/2014

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#2874

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

2874 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie TORTELLIER
TEL: 33 01 45 36 30 72
FAX: 33 01 45 36 30 10

Neopost PSD

Version A0038113A (Firmware)
Part # A0014227B
n/a 6/27/2014 CBC ( e/d; 128 );

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

2873 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

PSymantec PGP Cryptographic Engine

Version 4.3
sVirtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows Server 2012 R2 x64 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

2872 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Virtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows 8.1 update 1 x64 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

2871 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Linux 64-bit RHEL 6.2 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

2870 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 32 bit 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

2869 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 i7 w/ Windows 7 32 bit with AESNI 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It include"

2868 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Windows 7 64 bit with AESNI 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. "

2867 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Linux 32 bit RHEL 6.2 with AESNI 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. "

2866 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Mac OS X 10.7 with AESNI w/ Apple MacBook Pro Intel Core i7 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

2865 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiOS FIPS Cryptographic Library

Version 5.0 GA Patch 7 (Firmware)
Intel Xeon 6/27/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library 5.0 GA Patch 7"

2864 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP8 Cryptographic Library

Part # CP8
N/A 6/27/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiASIC CP8 Cryptographic Library 5.0 GA Patch 7"

2863 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 6/27/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library 5.0 GA Patch 7"

2862 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0 GA Patch 7 (Firmware)
Intel Xeon 6/27/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library 5.0 GA Patch 7."

07/10/14: Updated implementation information;

2861 N/A N/A N/A 6/27/2014 N/A
2860 N/A N/A N/A 6/27/2014 N/A
2859 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.1
Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Itanium2 w/ Windows Server 2003 Enterprise R2; Itanium2 w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT); Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT); Itanium2 64-bit w/ Windows Server 2003 Enterprise R2; Itanium2 64-bit w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5; PPC 32-bit w/ Red Hat Enterprise Linux 5.3; PPC 32-bit w/ SUSE Linux Enterprise Server 11; PPC 64-bit w/ Red Hat Enterprise Linux 5.3; PPC 64-bit w/ SUSE Linux Enterprise Server 11; Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 with AES-NI w/ Mac OS X 10.8; Intel x64 without AES-NI w/ Mac OS X 10.8; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1; Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1; Intel x64 with AES-NI w/ Solaris 10; Intel x64 without AES-NI w/ Solaris 10; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; Itanium2 32-bit w/ HPUX 11.31; Itanium2 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; ARMv7 w/ Ubuntu 12.04 LTS; ARMv7 w/ Fedora Core 17; Intel x86 w/ Android 4.0.3; ARMv7 w/ Android 2.3.6; ARMv7 w/ Android 4.1.2; ARMv7 w/ iOS 7.1; ARMv7s w/ iOS 7.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

CFB-128 Key Size 256 was tested as Encrypt only;

2858 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Helen Li
TEL: +86 10 8712 7173
FAX: +86 10 8712 7010

Crypto Toolkit

Version 1.0 (Firmware)
Freescale MCIMX515DJM8C 6/30/2014 CBC ( e/d; 128 , 256 );

"Oristar''s Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas."

2857 Software House, a Brand of Tyco International
6 Technology Park Drive
Westford, MA 01886
USA

-Lou Mikitarian
TEL: 1-978-577-4125

-Rick Focke
TEL: 1-978-577-4266

C*CURE Server AES Engine

Version 2.1
Intel Xeon w/ Windows Server 2008 R2 6/27/2014 CBC ( e/d; 256 );

"The C*CURE Server AES Engine provides AES encryption/decryption services for the C*CURE 9000 security management system server."

2856 Software House, a Brand of Tyco International
6 Technology Park Drive
Westford, MA 01886
USA

-Lou Mikitarian
TEL: 1-978-577-4125

-Rick Focke
TEL: 1-978-577-4266

iSTAR Cryptographic Engine

Version 2.1
ARM v7 i.MX6Q w/ Ubuntu Linux 12.04.2; Atmel 9260 w/ Windows CE v5.0 6/27/2014 CBC ( e/d; 256 );

"The iSTAR Cryptographic Engine provides cryptographic services used for securing data and communications for the iSTAR Edge and iSTAR Ultra Door Controllers."

2855 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.105 (Firmware)
RMI (Netlogic) XLS208 MIPS; RMI (Netlogic) XLS408 MIPS 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2854 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.99 (Firmware)
Freescale P2020 6/27/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2853 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations

Version 6.3.9600
NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2) ; NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64) ;  Intel Xeon E5-2648Lwithout AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64) 6/6/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The Microsoft Windows RSA32 Library algorithm implementation is used by various Microsoft libraries to provide AES, RSA, and SHS (SHA) support."

07/10/14: Added new tested information;
12/16/14: Added new tested information;
03/13/15: Added new tested information;
03/04/17: Added new tested information;

2852 Digital Defence Ltd
400 Pavilion Drive
Northampton Business Park
Northampton, NN4 7PA
United Kingdom

-Ben Earl
TEL: +44-1604-521108
FAX: +44-1604-521001

Secure Mobile

Version 11.1.0.0
ARMv4i (as part of test platform, i.e. Motorola MC65 mobile handset) w/ Windows Mobile 6.5 5/30/2014 ECB ( e/d; 128 );

XTS( (KS: XTS_128( (e/d) (f) )

"Secure Mobile is a security extension for Windows Mobile that provides device authentication, access control and storage encryption functionality. The concrete IUT here is a File System Filter (FSFilter) driver which is part of the Secure Mobile cryptographic module."

2851 Digital Defence Ltd
400 Pavilion Drive
Northampton Business Park
Northampton, NN4 7PA
United Kingdom

-Ben Earl
TEL: +44-1604-521108
FAX: +44-1604-521001

Secure Mobile

Version 11.1.0.0
ARMv4i (as part of test platform, i.e. Motorola MC65 mobile handset) w/ Windows Mobile 6.5 5/30/2014 ECB ( e/d; 128 );

"Secure Mobile is a security extension for Windows Mobile that provides device authentication, access control and storage encryption functionality. The concrete IUT here is a Control Panel Applet (CPL) which is part of the Secure Mobile cryptographic module."

2850 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Library

Version 1.0.1g
Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 5/30/2014 CBC ( e/d; 128 , 256 );

"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

2849 Kaspersky Lab UK Ltd.
1st Floor, 2 Kingdom Street
Paddington
London, W2 6BD
United Kingdom

-Oleg Andrianov
TEL: +7 495 797 8700

Kaspersky Cryptographic Library 32-bit (User Mode)

Version 2.0
Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Windows 7 Professional 32-bit; Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Kaspersky Preboot OS with BIOS 5/30/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB8 ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications."

09/19/14: Added new tested information;
09/24/15: Added new tested information;

2848 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 BitLocker® Cryptographic Implementations

Version 6.3.9600
NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); ;  Intel Xeon E5-2648Lwithout AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64) 5/23/2014

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
AES Val#2832

"The Microsoft Windows BitLocker® algorithm implementation provides AES CCM support to the Windows Boot Manager and BitLocker® cryptographic modules."

12/11/14: Added new tested information;
03/13/15: Added new tested information;
03/03/17: Added new tested information;

2847 INSIDE Secure
Arteparc Bachasson, Bât A
Rue de la carrière de Bachasson, CS70025
Meyreuil, Bouches-du-Rhône 13590
France

-Bob Oerlemans
TEL: +31 736-581-900
FAX: +31 736-581-999

VaultIP

Part # 1.1
N/A 5/23/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 8 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 8 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 8 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"VaultIP is a Silicon IP Security Module which includes a complete set of high- and low-level cryptographic functions. It offers key management and crypto functions needed for platform and application security such as Content Protection and Mobile Payment, and can be used stand-alone or as a ''Root of Trust'' to support a TEE-based platform."

2846 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1602 88W8763C

Part # Marvell 88W8763C
N/A 5/23/2014 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2845 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8041904260

OPENSSL

Version Junos 13.3R1 (Firmware)
Intel Xeon C3500/C5500 Series; Intel Xeon 5200 Series; Freescale e500v2; Freescale e5500 5/23/2014 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos."

2844 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

TLS Library

Version 1.0.1c1
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 5/23/2014 CBC ( e/d; 128 , 256 );

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

2843 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

moc_crypto.sys

Version 1.0.0
Intel Core i5 w/ Windows 7 32-bit Kernel Mode; Intel Core i5 w/ Windows 7 64-bit Kernel Mode 5/23/2014 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 497

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

2842 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

Tui AES in Hardware, Tui SHA in Hardware

Part # Tui
N/A 5/16/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC "Tui" in Seagate''s Self- Encrypting Drives (SEDs). "

2841 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

ARMv7 GCM in Firmware

Version 2.0 (Firmware)
ARM Cortex-R Family 5/16/2014

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 8 , 24 ) ; AAD Lengths tested: ( 0 , 256 , 8 , 24 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#1343

"FW implementation of GCM in Seagate''s self encryption disk drives (SEDs)"

2840 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiMail SSL Cryptographic Library

Version 5.0 (Firmware)
Intel Xeon 5/9/2014 CBC ( e/d; 128 , 192 , 256 );

"This focuses on the firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

2839 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Lu Xiao
TEL: 858-651-5477

QTI Cryptographic Module on Crypto 5 Core V5.2.1.

Part # Snapdragon 805
N/A 5/23/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int/ext; 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"This cryptographic module implements block ciphers including AES and Triple DES in multiple modes, hash algorithms including SHA-1 and SHA-256, and Message Authentication Codes including HMAC and CMAC."

2838 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-445-3433
FAX: 714-438-2765

Kingston DT4000 G2 Cryptographic Library

Version 1.00 (Firmware)
Part # PS2251-15
Phison PS2251-15 5/9/2014 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Kingston''s DataTraveler DT4000 G2 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

2837 INSIDE Secure
Eerikinkatu 28
Helsinki, 00180
Finland

-Serge Haumont
TEL: +358 40 5808548

-Marko Nippula
TEL: +358 40 762 9394

SafeZone FIPS Cryptographic Module

Version 1.0.3A
ARMv7, 2.3 GHz w/ Android 4.4 5/9/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 / 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 493

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices."

2836 SecuTech Solutions PTY LTD
Suite 514, 32 Delhi Road
North Ryde, NSW 2113
Australia

-Fujimi Bentley
TEL: 00612-98886185
FAX: 00612-98886185

-Joseph Sciuto
TEL: 00612-98886185
FAX: 00612-98886185

UniMate USB/TRRS PKI token

Version 5.1.6 (Firmware)
Hongsi 08k 5/9/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

"The UniMate USB/TRRS (Audio Port) PKI token is a hardware cryptographic module. It provides digital signature generation/verification for online authentications and data encryption/decryption for online transactions. UniMate provides the USB interface and audio port (TRRS) that can connect the module to a computer and smart mobile device."

06/27/14: Updated implementation information;

2835 Sage Microelectronics Corp
910 Campisi Way
Suite-2A
Campbell, CA 95008
USA

-Chris TSU
TEL: 408-309-9118

-Larry Ko
TEL: 408-768-1378

AES Library

Version 1.0 (Firmware)
Part # S261, Rev. A
Sagemicro S261 (Hardware IC CHIP) with firmware 5/9/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"AES Library implements 128/256 bit AES key. Supports ECB/CBC/XTS Mode"

2834 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 2.0
Intel Xeon w/ Windows 7 SP1; Intel Core 2 Duo w/ SUSE Linux 11.2; Intel Core i5 w/ Mac OS X 10.8 5/2/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

2833 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Mike de la Garrigue
TEL: 805-262-1655
FAX: 805-262-1601

AOS Crypto Module

Version 6.0 (Firmware)
Cavium Octeon CN6000 series; Cavium Octeon CN5000 series 5/2/2014 CBC ( e/d; 128 , 256 );

"Xirrus AOS crypto library implementation."

08/07/14: Added new tested information;

2832 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations

Version 6.3.9600
NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86); AMD A4 without AES-NI w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI w/ Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI w/ Windows Storage Server 2012 R2 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64); NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2) ;  Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64) 5/2/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

07/21/14: Added new tested information;
12/11/14: Added new tested information;
03/13/15: Added new tested information;
03/05/17: Added new tested information;

2830 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Yik-Ming Ho
TEL: +1 908 582 5301

Alcatel-Lucent PSS32/16 Crypto-SNMP Engine

Version 16.1-libengine-264
MPC8555 w/ Linux 2.6.10 4/25/2014 CFB128 ( e/d; 256 ); CTR ( int only; 256 )

"The Alcatel-Lucent PSS32/16 Crypto-SNMP Engine offers an integrated AES256 encryption of control/status information for providing an equivalent level of security for the control link as is provided for the transmission links using the Alcatel-Lucent Crypto-OTU2 Engine."

2829 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Yik-Ming Ho
TEL: +1 908 582 5301

Alcatel-Lucent PSS4 Crypto-SNMP Engine

Version 16.1-libengine-264
MPC8347 w/ Linux 2.6.10 4/25/2014 CFB128 ( e/d; 256 ); CTR ( int only; 256 )

"The Alcatel-Lucent PSS4 Crypto-SNMP Engine offers an integrated AES256 encryption of control/status information for providing an equivalent level of security for the control link as is provided for the transmission links using the Alcatel-Lucent Crypto-OTU2 Engine."

2828 Alcatel-Lucent
600 March Road
Ottawa, Ontario K2K 2E6
Canada

-Charles Fizzell
TEL: +1 613-784-4819
FAX: +1 613-599-3663

Alcatel-Lucent Crypto-OTU2 Engine

Version Profile 1.3.1 (Firmware)
Altera FPGA 4/25/2014 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Alcatel-Lucent Crypto-OTU2 Engine offers an integrated transport solution providing an ultra low latency wirespeed encryption for 10GE, OTU-2, 8G and 10G Fiber Channel client signals."

2827 The Athena Group, Inc.
408 West University Avenue, Suite 306
Gainesville, FL 32601-5289
USA

-Stuart Audley
TEL: 352-371-2567
FAX: 352-373-5182

-Jon Mellott
TEL: 352-371-2567
FAX: 352-373-5182

TeraFire AES

Part # AES-A100
N/A 4/25/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Athena’s TeraFire AES IP cores are constructed using a modular architecture - comprising cipher cores, key schedule generators, and modes modules - that can be optimized to meet the functional, performance, area, and power requirements of your ASIC/FPGA applications. Side channel attack resistance available. www.athena-group.com"

2826 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

libaes

Version 01.01.0008 (Firmware)
Part # MAX32590 Rev B4
N/A 4/9/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Pitney Bowes X4 HSM Cryptographic Module"

04/04/17: Added new tested information;

2825 Linear Technology Corporation
1630 McCarthy Blvd
Milpitas, CA 95035
USA

-Ross Yu
TEL: 408-432-1900
FAX: 408-434-0507

-Yuri Zats
TEL: 408-432-1900
FAX: 408-434-0507

Dust Cryptographic Library

Version 3 (Firmware)
AT91SAM9G20B 4/9/2014 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 2 - 2 ) (Payload Length Range: 2 - 2 ( Nonce Length(s): 13 (Tag Length(s): 4

"Dust Networks Cryptographic Library 3 used in SmartMesh WirelessHART manager products."

2824 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.7
Freescale e500v2 (PPC) w/ Linux 2.6; Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0; Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0; Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0; Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4; Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1; Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3; ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6; Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6; Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3 ;  Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2 5/9/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

05/14/14: Added new tested information;
07/03/14: Added new tested information;
07/178/14: Added new tested information;
07/31/14: Updated implementation information;

2823 Infotecs
41 Madison Avenue
New York, New York 10010
USA

-Andrey Krasikov
TEL: +1 (678) 431-9502

-Philippe Dieudonné
TEL: +7 (495) 737-6192

ViPNet Common Crypto Core Library (User Space)

Version 1.0
Intel Core i7 w/ Windows 8.1 64-bit; ARMv7 w/ Android 4.4 4/9/2014 ECB ( e/d; 256 ); CFB128 ( e/d; 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

"The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code."

2822 Infotecs
41 Madison Avenue
New York, New York 10010
USA

-Andrey Krasikov
TEL: +1 (678) 431-9502

-Philippe Dieudonné
TEL: +7 (495) 737-6192

ViPNet Common Crypto Core Library (Kernel)

Version 1.0
Intel Core i7 w/ Windows 8.1 64-bit 4/9/2014 ECB ( e/d; 256 ); CFB128 ( e/d; 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

"The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code."

2821 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

Ic ctrl2 Cipher

Part # RB5C688A
N/A 4/9/2014 CBC ( e/d; 256 );

"The Ic ctrl2 Cipher is hardware implementation for RICOH ASIC RB5C688A."

2820 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

Ic ctrl1 Cipher

Part # MB8AC1292PBH-G-AWE1
N/A 4/9/2014 CBC ( e/d; 256 );

"The Ic ctrl1 Cipher is hardware implementation for RICOH ASIC MB8AC1292PBH-G-AWE1."

2819 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

LPUX NVRAM Encryption Driver

Version 1.1
Intel Celeron Processor w/ Customized NetBSD 2.0.3 4/9/2014 ECB ( e/d; 256 );

"The LPUX NVRAM Encryption Driver is software for RICOH MFP controller. The module implements AES EBC mode functions."

2818 Morpho
18 chausee Jules Cesar
Osny, France 95520
France

-Omar Derrouazi
TEL: +33158116971

IDeal CitizTM v2.0 Open

Part # SLE78C(L)FX4000P(M), SLE78C(L)FX3000P(M)
N/A 4/9/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 )

"The IDeal Citiz™ v2.0 Open is a single chip cryptographic module, which combines an implementation of the Sun Java Card Version 3.0.2 Classic Edition and GlobalPlatform Version 2.1.1 specifications on a dual interface chip (ISO 7816 contact and ISO 14443 contactless interface communication protocols)."

2817 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)
AMCC PowerPC 405EX; Cavium CN5020; Cavium CN5220; Cavium CN5230; Freescale 8752E; Freescale SC8548H; Intel Xeon; MPC8358E; MPC8572C; PowerPC 405; Intel Atom C2000 3/31/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 32 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 512 ) ; AAD Lengths tested: ( 0 , 128 , 128 ) ; 96BitIV_Supported
GMAC_Supported

"IOS Common Crypto Module"

01/30/15: Added new tested information;

2816 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN3000 Ethernet Firmware Crypto Library

Version 2.3 (Firmware)
Xilinx XC4VLX100 3/31/2014 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN3000 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN3000 Series Encryptors."

2815 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 Ethernet Firmware Crypto Library

Version 2.5 (Firmware)
Xilinx XC4VLX60 3/31/2014 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN1000 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN1000 Series Encryptors."

2814 Microhard Systems Inc
150 Country Hills Landing NW
Calgary, AB T3K 5P3
Canada

-Lihong Lei
TEL: 403-248-0028
FAX: 403-248-2762

-Jeff Catherwood
TEL: 403-248-0028
FAX: 403-248-2762

nano IP Series Wireless AES Encryption

Version 2.0.10 (Firmware)
Atmel AT91SAM9G20 3/31/2014 CBC ( e/d; 128 , 256 );

"The Microhard AES Encryption Algorithm is used in security modules in Microhard Systems Inc radio system products."

2813 Microhard Systems Inc
150 Country Hills Landing NW
Calgary, AB T3K 5P3
Canada

-Sergey Gerasimenko
TEL: 403-248-0028
FAX: 403-248-2762

M-AES

Version 1.217 (Firmware)
STM3232F103ZE 3/31/2014 ECB ( e/d; 128 , 192 , 256 );

"The Microhard AES Encryption Algorithm is used in security modules in Microhard Systems Inc radio system products."

2812 Zebra Technologies Corporation
One Zebra Plaza
Holtsville, NY 11742
USA

-Tom McKinney
TEL: (631) 738-3586
FAX: (631) 738-4164

Wireless LAN AES-CCMP module

Version 1.01 (Firmware)
Part # WL1283CYFVR
TI WL1283; TI OMAP3 3/31/2014 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Wireless LAN AES-CCMP module implements AES-CCMP, used for Wireless LAN data encryption and decryption."

05/02/14: Updated implementation information;
06/11/14: Updated implementation information;
07/31/15: Updated vendor information;
01/22/16: Added new tested information and updated vendor information;

2811 Yubico, Inc.
228 Hamilton Avenue
3rd Floor
Palo Alto, CA 94301
USA

-Jakob Ehrensvard
TEL: +1-408-774-4064

Yubikey

Version 2.5.1 (Firmware)
SunplusIT 8-bit CPU 3/21/2014 ECB ( e only; 128 );

"The Yubikey is a two-factor authentication device supporting OATH-HOTP as well as the Yubico OTP algorithm. The device is connected via the USB ports and emulates a generic USB keyboard to allow a true driver-less installation."

09/19/14: Updated implementaiton information;

2810 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module (Assembly)

Version SKC1.4.1.3
ARM 7 w/ Android KitKat 4.4.2 3/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This tests covers the asm AES and SHA1 implementations."

07/17/14: Updated implementation information;

2809 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.4.1.3
ARM 7 w/ Android KitKat 4.4.2 3/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

07/17/14: Updated implementation information;

2808 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.21
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0 3/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2807 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: 408-433-6059

-Ashvin Kamaraju
TEL: 408-433-6043

Vormetric Encryption Expert Cryptographic Module

Version 2.0
Power w/ AIX 6.1; Itanium w/ HPUX 11iv3; Intel Xeon with AES-NI w/ RHEL 6.3; Intel Xeon with AES-NI w/ SLES 11 SP 2 3/21/2014 CBC ( e/d; 128 , 256 );

"This module is a subset of the Vormetric Encryption Expert Agent, which in turn is part of the Vormetric Data Security solution. The Vormetric Encryption Expert Cryptographic Module interacts with the Vormetric Data Security Manager, which is itself a cryptographic hardware module."

2806 Atmel Corporation
2325 Orchard Parkway
San Jose, CA 95131
US

-Jim Hallman
TEL: (919) 846-3391

-Todd Slack
TEL: (719) 540-3021

AT97SC3205

Part # AT97SC3205
N/A 3/21/2014 ECB ( e/d; 128 ); CTR ( int only; 128 )

"The AT97SC3205 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates."

04/03/14: Updated vendor information;

2805 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Linux 64 bit RHEL with AESNI 3/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includ"

2804 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv7 GCM in Firmware

Version 1.0 (Firmware)
ARM Cortex-R Family 3/21/2014

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 256 , 8 , 24 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 24 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#1343

"FW implementation of GCM in Seagate''s self encryption disk drives (SEDs)."

03/06/15: Updated implementation information;

2803 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

Karnak AES in Hardware

Part # Karnak
N/A 3/21/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC ''Karnak'' in Seagate''s Self-Encrypting Drives (SEDs)."

2802 Mercury Systems
3601 E University Drive
Phoenix, AZ 85034
USA

-Bob Lazaravich
TEL: 602-437-1520

-Darren Stocek
TEL: 602-437-1520

XTS-AES-256-CIPHER.2.0

Version 2.0 (Firmware)
MODELSIM PE 10.0b 3/7/2014 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"XTS-AES-256-CIPHER.2.0 is a faster, second generation IP core implementing XTS-AES-256. Mercury Systems integrates this IP core into the ARMOR II processor to support hardware based encryption and decryption in its line of solid state drive (SSD) and secure storage products."

2801 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831-688-1021 ext 106

-Shaun Tomaszewski
TEL: 831 688-1021 ext 104

BlackVault Crypto-GP-AES

Version 7.0.1 (Firmware)
Part # 007-BVES-01
ARM926EJ-S 3/7/2014 OFB ( e/d; 256 );

"The GP Cryptography Engine is a general purpose hardware cryptography engine."

2800 Xilinx, Inc.
2100 Logic Drive
San Jose, CA 95124
USA

-James Wesselkamper
TEL: 505-798-6863

UltraScale FPGAs

Version N/A (Firmware)
Part # UltraScale FPGA, AES-GCM
UltraScale FPGA, AES-GCM Decryptor #5 3/7/2014 ECB ( e only; 256 ); CTR ( ext only; 256 )

GCM (KS: AES_256( ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 256 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES-GCM 256 decryption of FPGA bitstreams"

2799 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 64 bit 3/7/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

2798 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 and CN3000 Series Common Crypto Library

Version 4.4 (Firmware)
Freescale MPC8280 3/7/2014 CFB128 ( e/d; 128 , 256 );

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

2797 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

libcrypto

Version 1.0.1e (Firmware)
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 ECB ( e/d; 256 ); CBC ( e/d; 128 , 256 );

"AES Component implements all AES key sizes and modes to allow flexibility and efficiency. OpenSSL 1.0.1e implementation with minor patches."

2796 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

ojdk

Version 1.7.0_147 (Firmware)
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Using existing Debian Stable Open JDK binaries."

2795 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

avcrypto

Version 10.7.1 (Firmware)
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"AES Component implements all AES key sizes and modes to allow flexibility and efficiency. AES/TDES/SHA/HMAC derived from OpenSSL implementations."

2794 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN4010 and CN6010 Series Common Crypto Library

Version 2.4 (Firmware)
ARM Cortex A9 2/28/2014 CFB128 ( e/d; 128 , 256 );

"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

2793 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6000 Series Common Crypto Library

Version 2.4 (Firmware)
Intel ATOM 2/28/2014 CFB128 ( e/d; 128 , 256 );

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2792 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6010 Ethernet Firmware Crypto Library

Version 1.3 (Firmware)
Xilinx XC7Z020 2/28/2014 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The CN6010 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC functionality for the CN6010 Series Encryptor."

2791 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-john.weston@senetas.com
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6040 Ethernet Firmware Crypto Library

Version 1.3 (Firmware)
Xilinx XC6VLX130T 2/28/2014 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The CN6040 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC functionality for the CN6040 Series Encryptor."

2790 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6040 Fibre Channel Firmware Crypto Library

Version 1.3 (Firmware)
Xilinx XC6VLX130T 2/28/2014 CFB128 ( e/d; 256 );

"The CN6040 Fibre Channel Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN6040 Series Encryptor."

2789 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6100 Ethernet Firmware Crypto Library

Version 1.4 (Firmware)
Xilinx XC6VLX195T 2/28/2014 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN6100 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC functionality for the CN6100 Series Encryptor."

2788 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN4010 Ethernet Firmware Crypto Library

Version 1.3 (Firmware)
Xilinx XC7Z020 2/28/2014 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The CN4010 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC functionality for the CN4010 Series Encryptor."

2787 Hitachi, Ltd.
322-2 Nakazato
Odawara-shi, Kanagawa-ken 250-0872
Japan

-Hitachi, Ltd. Storage Systems Development Operation
TEL: +81-465-49-1111

Hitachi Storage Backend Encryption Engine

Part # 2.0
N/A 2/28/2014 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-256 , FWD , 256 , 512 , 320 , 576 , 576 )

"n/a"

2786 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Apple MacBook Pro Intel Core 2 Duo w/ Mac OS X 10.7 2/28/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes"

2785 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS

Version 1.0
Intel Atom D2500 w/ CentOS Linux 6.4 2/21/2014 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions."

2784 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS

Version 1.0 (Firmware)
Freescale MPC8358E; Freescale MPC8548E 2/21/2014 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions."

2783 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module-Extended

Version 2.0 (Firmware)
AMCC PowerPC 405EX; Cavium CN5020; Cavium CN5220; Cavium CN5230; Freescale 8752E; Freescale SC8548H; Intel Xeon; MPC8358E; MPC8572C; PowerPC 405; Intel Atom C2000 2/21/2014 CBC ( e/d; 128 , 192 , 256 );

"IOS Common Crypto Module."

04/04/14: Updated implementation information;
01/30/15: Added new tested information;

2782 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.4 2/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

2781 Vitesse Semiconductor Corporation
4721 Calle Carga
Camarillo, CA 93012
USA

-Sailesh Rupani
TEL: +91-40-66860150
FAX: +91-40-66860111

-K. Surya Prakash
TEL: +91-40-66860116
FAX: +91-40-66860111

Vitesse Intellisec 10G PHY

Version 3.0.4 (Firmware)
Mentor Graphics Questasim 10.0d 2/21/2014 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 1024 , 136 , 1016 ) ; AAD Lengths tested: ( 128 , 256 , 160 , 224 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Supported

"Vitesse VSC8490/91 Intellisec PHY devices implements AES GCM encryption and decryption to support IEEE 802.1AE MACsec standard."

07/01/14: Updated implementation information;

2780 Vitesse Semiconductor Corporation
4721 Calle Carga
Camarillo, CA 93012
USA

-Sailesh Rupani
TEL: +91-40-66860150
FAX: +91-40-66860111

-K. Surya Prakash
TEL: +91-40-66860116
FAX: +91-40-66860111

Vitesse Intellisec 1G PHY

Version 3.0.4 (Firmware)
Mentor Graphics Questasim 10.0d 2/21/2014 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 1024 , 136 , 1016 ) ; AAD Lengths tested: ( 128 , 256 , 160 , 224 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Supported

"Vitesse VSC8582/84 Intellisec PHY devices implements AES GCM encryption and decryption to support IEEE 802.1AE MACsec standard."

07/01/14: Updated implementation information;

2779 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP8 Cryptographic Library

Part # CP8
N/A 2/21/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiASIC CP8 Cryptographic Library 5.0 GA Patch 6"

2778 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 2/21/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library 5.0 GA Patch 6"

2777 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP7 Cryptographic Library

Part # CP7
N/A 2/21/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiASIC CP7 Cryptographic Library 5.0 GA Patch 6"

2776 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0 GA Patch 6 (Firmware)
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 2/21/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library 5.0 GA Patch 6"

2775 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 5.0 GA Patch 6 (Firmware)
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 2/21/2014 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library 5.0 GA Patch 6"

2774 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 0.9.8r
Intel Xeon w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS 2/21/2014 CBC ( e/d; 128 , 192 , 256 );

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

2773 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0.1e-64
Intel Xeon w/ VMware ESXi 5.5 2/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

2772 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0.1e-32
Intel Xeon w/ VMware ESXi 5.5 2/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

2771 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 0.9.8h
Intel Xeon w/ VMware vCloud Networking and Security 5.5.0a Data Security OS 2/21/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

2770 Altera Denmark Technology Center
Hoerkaer 12A, 3
Herlev, n/a 2730
Denmark

-Soeren Laursen
TEL: +45 88701912

-Morten Stribaek
TEL: +45 88701945

XTS_GMAC_CG Core

Version XTS_GMAC_CG_1.0 (Firmware)
Mentor Questa Slm 10.2c 2/14/2014

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
AAD Lengths tested: ( 896 , 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#2769

XTS( KS: XTS_256( (e/d) (f) )

"100Gbps FPGA core. AES-XTS 256 bit key, 128 bit multiple length text. Assocated GMAC, 256 bit key, 128 bit multiple length AAD, zero length PT."

2769 Altera Denmark Technology Center
Hoerkaer 12A, 3
Herlev, n/a 2730
Denmark

-Soeren Laursen
TEL: +45 88701912

-Morten Stribaek
TEL: +45 88701945

AES_ENC/AES_DEC Library

Version AES_1.0 (Firmware)
Mentor Questa Slm 10.2c 2/14/2014 ECB ( e/d; 256 );

"100Gbps FPGA core. AES-XTS 256 bit key, 128 bit multiple length text. Assocated GMAC, 256 bit key, 128 bit multiple length AAD, zero length PT."

2768 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831-688-1021 ext 106

-Shaun Tomaszewski
TEL: 831-688-1021 ext 104

BlackVault Crypto-OSS

Version 2.0.5 (Firmware)
ARM926EJ-S 2/14/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5."

2767 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831-688-1021 ext 106

-Shaun Tomaszewski
TEL: 831-688-1021 ext 104

BlackVault Crypto-MEMC-AES

Part # 007-BVES-01
N/A 2/14/2014 ECB ( e/d; 128 );

"The MEMC Cryptography Engine is a hardware cryptography engine encrypting data stored in memory."

05/09/14: Added new tested information;

2766 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Linux 32-bit RHEL 6.2 2/14/2014 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes"

2765 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Quicksec

Version 3.0 (Firmware)
Broadcom XLR v4.0 2/14/2014 CBC ( e/d; 128 , 192 , 256 );

"Quicksec is a third party source code, which provides IPsec and IKE v1 cryptographic services."

2764 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D TLS1.0 Implementation

Version 2.2 (Firmware)
Altera NIOS II 2/7/2014 CBC ( e/d; 256 );

"The Oracle StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world''s fastest write speeds to a native 8.5 TB of magnetic tape storagel; making it ideal for data center operations with growing data volume."

2763 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D OKM Agent Crypto Engine

Version 2.2 (Firmware)
Altera NIOS II 2/7/2014 ECB ( e/d; 256 );

"The Oracle StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world''s fastest write speeds to a native 8.5 TB of magnetic tape storagel; making it ideal for data center operations with growing data volume."

2762 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D DRBG Implementation

Version 2.2 (Firmware)
Altera NIOS II 2/7/2014 ECB ( e only; 256 );

"The Oracle StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world''s fastest write speeds to a native 8.5 TB of magnetic tape storagel; making it ideal for data center operations with growing data volume."

2761 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D Firmware Cryptography

Version 2.2 (Firmware)
Altera NIOS II 2/7/2014 ECB ( e only; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 13 (Tag Length(s): 16 )

"The Oracle StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world''s fastest write speeds to a native 8.5 TB of magnetic tape storagel; making it ideal for data center operations with growing data volume."

2760 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D DCCM AES

Part # Altera DCCM FPGA
N/A 2/7/2014 ECB ( e only; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 30 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )

"The Oracle StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world''s fastest write speeds to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

2759 Microelectronics Technology INC.
No. 1, Innovation Road II
Hsinchu Science Park
Hsinchu, 300
Taiwan, R.O.C.

-James Lu
TEL: +886-3-5773335#2017
FAX: +886-3-5770936

-Randolph Chen
TEL: +886-3-5773335#2051
FAX: +886-3-5770936

MTI_AES

Version 1.0 (Firmware)
Aldec Active-HDL 9.3 2/7/2014 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"MTI_AES is a synthesizable IP core which implements encryption and decryption functions of AES counter mode defined in FIPS PUB 197. It will be used in MTI AES-based products."

2758 N/A N/A N/A 1/29/2014 N/A
2757 N/A N/A N/A 1/29/2014 N/A
2756 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2 for NSA and SM

Version 6.2 (Firmware)
Cavium Octeon Plus 66XX; Cavium Octeon Plus 68XX 1/24/2014 CBC ( e/d; 128 , 192 , 256 );

"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks."

2755 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

Register Based AES

Version 1.0.0.1.0
Intel Core i5 with AES-NI and RdRand (Haswell CPU) w/ Windows 8 64-bit; Intel Atom without AES-NI or RdRand w/ Windows 8 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 platform running in 64-bit UEFI mode; Intel Atom without AES-NI or RdRand w/ Windows 8 platform running in 32-bit UEFI mode; 1/10/2014 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee's Endpoint Encryption product range."

03/02/17: Updated vendor and implementation information;

2754 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Mark Thomas
TEL: +44 1364 655500
FAX: +44 1364 654625

PTP700 AES

Version PTP700-AES-01-00 (Firmware)
TI TMS320C6657 1/10/2014 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 128 )

"AES firmware library supporting 128 & 256 bit key sizes and ECB, CBC and CTR modes"

2753 Green Hills Software
30 W Sola Street
Santa Barbara, CA 93101
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services Embedded Cryptographic Toolkit AES-GCM

Version 2.0.479
ARM Cortex A9 w/ Green Hills Software INTEGRITY Multivisor v4 for ARM 12/31/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 256 , 512 , 192 , 232 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 192 , 232 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2745

"Green Hills Software ISS ECT is a standards-based crypto toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2752 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Openssl-fips

Version 1.1.1 (Firmware)
Broadcom XLR v4.0 12/31/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.1.1 version. RFS7000 userspace daemons (RADIUS, ntp, openssh, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

2751 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Openssl-fips

Version 1.2 (Firmware)
Cavium Octeon Plus CN5000 Family 12/31/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2 version. AP7131N userspace daemons (RADIUS, ntp, openssh, net-snmp, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

2750 Green Hills Software
30 W Sola Street
Santa Barbara, CA 93101
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services Embedded Cryptographic Toolkit AES-XTS

Version 2.0.415
ARM Cortex A9 w/ Green Hills Software INTEGRITY Multivisor v4 for ARM 12/31/2013

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#2745

"Green Hills Software ISS ECT is a standards-based crypto toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2749 Green Hills Software
30 W Sola Street
Santa Barbara, CA 93101
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services Embedded Cryptographic Toolkit AES-CMAC

Version 2.0.415
ARM Cortex A9 w/ Green Hills Software INTEGRITY Multivisor v4 for ARM 12/31/2013

CMAC (Generation ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#2745

"Green Hills Software ISS ECT is a standards-based crypto toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2748 Green Hills Software
30 W Sola Street
Santa Barbara, CA 93101
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services Embedded Cryptographic Toolkit AES-CCM

Version 2.0.415
ARM Cortex A9 w/ Green Hills Software INTEGRITY Multivisor v4 for ARM 12/31/2013

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2745

"Green Hills Software ISS ECT is a standards-based crypto toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2747 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

libancrypto.a

Version 1.0.0
Intel Core i5 w/ Mac OS X 10.8; Apple A6 w/ Apple iOS 7 12/31/2013 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 128 , 256 , 136 , 264 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 463

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

05/19/14: Added new tested information;

2746 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

libancrypto.so

Version 1.0.0
Intel Core i5 w/ Red Hat Enterprise Linux 6 32-bit; ARMv7 w/ Android 4 12/31/2013 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 128 , 256 , 136 , 264 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 498

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

05/19/14: Added new tested information;

2745 Green Hills Software
30 W Sola Street
Santa Barbara, CA 93101
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services Embedded Cryptographic Toolkit AES

Version 2.0.415
ARM Cortex A9 with NEON w/ Green Hills Software INTEGRITY Multivisor v4 for ARM; ARM Cortex A9 without NEON w/ Green Hills Software INTEGRITY Multivisor v4 for ARM 12/31/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Green Hills Software ISS ECT is a standards-based crypto toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2744 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ancrypto.dll

Version 1.0.0
Intel Core i5 w/ Windows 7 32-bit User Mode; Intel Core i5 w/ Windows 7 64-bit User Mode; ARM V7 w/ iOS9 12/31/2013 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 128 , 256 , 136 , 264 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 496

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

05/19/14: Added new tested information;
06/11/14: Added new tested information;
11/17/16: Added new tested information;

2743 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rose Quijano-Nguyen
TEL: 650-527-0741

Symantec Cross-Platform Cipher Engine

Version 1.1
Sun UltraSPARC III w/ Solaris 10; Intel Xeon X34xx w/ Windows 2012; Intel Xeon X34xx w/ RHEL 6.4 64-bit 12/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

01/10/14: Updated implementation information;

2742 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ACT-2Lite

Part # 15-14497-02(NX315)
N/A 12/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco."

2741 Mocana Corporation
20 California Street, Fourth Floor
San Francisco, CA 94111
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.3; ARMv7 w/ Android 4.4; PowerQuicc II Pro w/ VxWorks 6.8; ;  Freescale P2020 w/ Mentor Embedded Linux 4.0; Qualcomm MSM8974 w/ Linux 3.4; Qualcomm MSM8992 w/ Linux 3.10; Freescale i.MX-25 w/ Honeywell Xenon RTOS; Qualcomm Snapdragon S4Pro (Krait) w/ Android 6.0; Exynos 7420 Octa (Cortex-A53) w/ Android 6.0 12/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/11/14: Added new tested information;
01/23/15: Added new tested information;
02/03/15: Updated implementation information;
02/20/15: Added new tested information;
09/17/15: Added new tested information;
04/26/16: Added new tested information;
06/14/16: Updated implementation information;

2740 ND SatCom Products GmbH
Graf von Soden Strasse
Immenstaad, N/A 88090
Germany

-Dr. Michael Weixler
TEL: +49 7545 939 8198
FAX: +49 7545 939 8302

-Petra Visuri
TEL: +49 7545 939 8781

Application Crypto Library

Version 7.250.6 (Firmware)
Part # F-11B13860 TQM8349L-CA rev. 300
Freescale MPC8349E 12/20/2013 ECB ( e/d; 256 );

"FIPS approved algorithms: AES, DSA, RNG and SHA functions implemented for crypto functionality of the ND SatCom FIPS Module, a multichip embedded hardware engine providing AES256 encryption services for Ethernet & Frame-Relay/Serial data traffic and MF-TDMA control signaling for the SkyWAN 7000 Series Satellite modems."

2739 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

-Dieter Bong
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

CryptoServer Se AES

Version aes1.3.1.1 (Firmware)
Texas Instruments TMS320C6416T 12/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 459

"AES Component implements several AES key sizes and modes to allow flexibility and efficiency."

2737 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SG VA Crypto Library

Version 3.1.2
Intel Xeon w/ VMware ESXi v5.1 with SGOS v6.5.2; Intel Xeon with AES-NI w/ VMware ESXi v5.1 with SGOS v6.5.2 12/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Blue Coat SG VA Crypto Engine v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s Secure Web Gateway virtual appliance."

2736 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Garuda ASIC Encryption/Decryption

Part # 08-0877-02
N/A 12/20/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) PT Lengths Tested: ( 0 , 512 , 640 , 576 , 704 ) ; AAD Lengths tested: ( 256 , 384 , 576 , 464 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2710

"Garuda ASIC supports AES-128 based Encryption/Decryption & Authentication. It Supports GCM & GMAC as per IEEE802.1AE Specifications. 96bit IV is formed as {SCI,PN}. SCI is 64bit & PN is 32bit."

2735 N/A N/A N/A 12/20/2013 N/A
2733 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Web Client Cryptographic Engine

Version 5.1
Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 CBC ( e/d; 128 , 256 );

"The VMware vSphere Web Client Cryptographic Engine is based on Bouncy Castle v1.39"

2732 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Appliance Cryptographic Engine for Linux

Version 5.1
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 CBC ( e/d; 128 , 256 );

"The VMware vSphere Appliance Cryptographic Engine for Linux is based on OpenSSL 0.9.8h. It is used to provide Cryptographic Support for the vCenter Server Appliance."

2731 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Cryptographic Engine for Windows

Version 5.1
Intel Xeon w/ Microsoft WIndows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 CBC ( e/d; 128 , 256 );

"The vSphere Cryptographic Engine for Windows is based on OpenSSL 0.9.8t. This library is used to implement cryptographic support for the following components: vSphere Client, vCenter Server, vCenter Inventory Service, vSphere Update Manager, and vSphere Syslog Collector."

2730 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Common Cryptographic Engine for Linux

Version 5.1
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (32-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 CBC ( e/d; 128 , 256 );

"The VMware vSphere Common Cryptographic Engine for Linux is based on OpenSSL 0.9.8r. It is used to provide Cryptographic Support for the vCLI on Linux systems as well as the vCenter Server Appliance."

2729 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Core Cryptographic Engine for Linux

Version 5.1
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (32-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 CBC ( e/d; 128 , 256 );

"The VMware vSphere Core Cryptographic Engine for Linux is based on OpenSSL 0.9.8t. It is used to provide Cryptographic Support for the vCLI on Linux systems as well as the vCenter Server Appliance"

2728 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Jake Bajic
TEL: (408) 753-3901
FAX: (408) 753-4001

-Lee Klarich
TEL: (408) 753-4000
FAX: (408) 753-4001

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, and PA-5000 Series Firewalls and M100/Panorama)

Version PAN-OS 5.0/Panorama 5.1 (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505 12/18/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e., the PA-200, PA-500, PA-2000, PA-3000, PA-4000 and PA-5000 firewalls and M100 Centralized Management. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

2727 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere vCLI Cryptographic Engine for Windows

Version 5.1
Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 CBC ( e/d; 128 , 256 );

"The VMware ESXi Cryptographic Engine is based on OpenSSL 0.9.8t."

2726 Barco N.V.
Noordlan 5
Kuurne, , 8520
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

FPGA

Version 1_1_23.0.0 (Firmware)
Part # BG160526
Stratix IV GX FPGA 12/18/2013 CBC ( d only; 128 );

"Implementation on a Stratix IV FPGA"

2725 Barco N.V.
Noordlan 5
Kuurne, , 8520
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

SM

Version 0.1.6533
Part # bg140778
Freescale Q or IQ P2040 Power-PC w/ Linux 3.0.48-rt70.2-svn5965 12/18/2013 ECB ( e only; 128 ); CBC ( e/d; 128 );

"Implementation on a Freescale Power_PC, using the OpenSSL Library"

2724 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere vCenter Single Sign-On Cryptographic Engine

Version 5.1
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1;Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 CBC ( e/d; 128 , 256 );

"The VMware vCenter Single Sign-On Cryptographic Engine is based on the Oracle Java Cryptographic Extension provider for the Java Runtime Environment version 1.6."

2723 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere ESXi Cryptographic Engine

Version 5.1
Intel Xeon w/ 64 bit library running on VMware ESXi v5.1 Update 1; Intel Xeon w/ 32 bit library running on VMware ESXi v5.1 Update 1 12/18/2013 CBC ( e/d; 128 , 256 );

"The VMware ESXi Cryptographic Engine is based on OpenSSL 0.9.8t."

2722 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SGOS Crypto Library

Version 3.1.2 (Firmware)
Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658; 12/18/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Blue Coat Crypto Library v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s ProxySG line of appliances."

2721 Giesecke & Devrient GmbH
Prinzregentenstraße 159
München, n/a 81677
Germany

-Katharina Wallhäußer
TEL: +49 89 4119-1397
FAX: +49 89 4119-2819

AES SLE78

Version 2.1 (Firmware)
Part # SLE78CLFX4000 (M7892)
SLE78CLFX4000P(M) / M7892 family 12/18/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D."

2720 Giesecke & Devrient GmbH
Prinzregentenstraße 159
München, n/a 81677
Germany

-Katharina Wallhäußer
TEL: +49 89 4119-1397
FAX: +49 89 4119-2819

CMAC

Version 1.0 (Firmware)
SLE78CLFX4000P(M) / M7892 family 12/18/2013

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32768 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32768 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32768 ; Tag Len(s) Min: 1 Max: 16 )
AES Val#2721

"Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D."

2719 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Brian R. Cox
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module

Version 2.0.0
Oracle Java 1.6 w/ Microsoft Windows Server 2008 R2 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Provides an AES implementation for Tripwire products."

2718 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Kernel Cryptographic Module

Version 1.0
Intel Xeon E5-2430 with AES-NI w/ Vmware vCloud Networking and Security 5.5.0a Edge OS running on Vmware vSphere Hypervisor (ESXi) 5.5; Intel Xeon E5-2430 w/ Vmware vCloud Networking and Security 5.5.0a Edge OS running on Vmware vSphere Hypervisor (ESXi) 5.5 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The VMware Kernel Cryptographic Module is a flexible software library providing FIPS-140-2 approved cryptographic operations for VMware products and platforms.""

12/27/13: Updated implementation information; 04/14/14: Updated OE information

2717 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade MLXe MR2

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHz; 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

02/18/14: Update vendor information;
10/30/14: Added new tested information;

2716 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8101
FAX: 408-333-8101

Brocade MLXe MR

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7447A, RISC, 1000MHz 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

2715 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade NetIron CES and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 8544, Power QUICC III, 800 MHz 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

10/30/14: Added new tested information;

2714 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

2713 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3.2 (Firmware)
Intel Atom; Intel Core; Intel Pentium; Intel Xeon 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

2712 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

2711 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3.2 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

2710 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Openssl-fips-1.2

Version 1.2
Intel Xeon w/ Windriver Linux (2.6.99.99 kernel) 12/13/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

2709 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Quantum

Part # 74-000320
N/A 12/13/2013 CFB128 ( e/d; 128 , 192 , 256 );

"The DragonWave Secure Cryptographic Module hardware implementation provides bulk data encryption for the data path between two Quantum radio links."

2708 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Quantum

Version 1.3 (Firmware)
Freescale MPC8313 12/13/2013 CBC ( e/d; 128 , 192 , 256 );

"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Quantum radio links."

2707 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Compact+

Part # 74-000320
N/A 12/13/2013 CFB128 ( e/d; 128 , 192 , 256 );

"The DragonWave Secure Cryptographic Module hardware implementation provides bulk data encryption for the data path between two Compact+ radio links."

2706 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Compact+

Version 1.2.5 (Firmware)
Freescale MPC8313 12/13/2013 CBC ( e/d; 128 , 192 , 256 );

"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Compact+ radio links."

2705 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651 628-1642
FAX: 651-628-2701

McAfee ePO Agent Handler Cryptographic Module

Version 1.0
Intel Xeon E5 32-bit w/ Windows 2008 R2; Intel Xeon E5 64-bit w/ Windows 2008 R2 12/6/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"McAfee ePO Agent Handler Cryptographic Module provides cryptographic operations for McAfee ePolicy Orchestrator (ePO), a security management software that allows enterprises to unify the management of numerous end-point, network, and data security products."

2704 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts

VMware Java JCE (Java Cryptographic Extension) Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS with Sun JRE 6.0 running on VMware vSphere Hypervisor (ESXi) 5.5 12/6/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The VMware Java JCE (Java Cryptographic Extension) module is a versatile software library that implements FIPS-140-2 approved cryptographic services for VMware products and platforms."

12/06/13: Updated implementation information;
12/27/13: Updated implementation information;

2703 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Celeron w/ McAfee Linux 2.2.1; Intel Xeon w/ McAfee Linux 2.2.1 12/6/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 160 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

2702 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Xeon w/ McAfee Linux 2.2.1 running on VMware ESXi 5.0 12/6/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 160 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

2701 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS on VMware Sphere Hypervisor (ESXi) 5.5; Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS (VMware vCloud Networking and Security 5.5.0a App Firewall OS) on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

12/27/13: Updated implementation information;

2700 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware NSS Cryptographic Module

Version 1.0
Intel Xeon E5-2430 with AES-NI w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5; Intel Xeon E5-2430 with AES-NI w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The VMware NSS Cryptographic Module is a software cryptographic library that provides FIPS-140-2 validated network security services to VMware products"

12/27/13: Updated implementation information; 04/14/14: Update OE information

2699 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Hirotaka Kondo
TEL: +81 50 3140 9888
FAX: +81 50 3809 1421

-Shigeki Yamamoto
TEL: +81 50 3140 9131
FAX: +81 50 3809 1421

Sony IMB AES Core-K2

Version 1.0.0 (Firmware)
Xilinx Kintex-7 FPGA 11/29/2013 CBC ( e/d; 128 );

"Sony IMB AES Core-K2 is the firmware module for digital cinema system."

2698 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
P1020, 800 Mhz, PowerPC; XLP432, 1.4 Ghz, MIPS; XLR 732, 950 Mhz, MIPS; XLS208, 750 Mhz, MIPS 11/29/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2697 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FCX 624/648 and ICX 6610 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale MPC8544E, 800 MHz 11/29/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 delivers wire-speed, non-blocking performance across all ports to support latency-sensitive. The Brocade FCX Series offers a comprehensive line of switches with specific models optimized for campus and data center deployment."

11/24/14: Added new tested information;

2696 JVC KENWOOD Corporation
1-16-2, Hakusan, Midori-ku
Yokohama-shi
Kanagawa, 226-8525
Japan

-Tamaki Shimamura
TEL: +81-45-939-6254
FAX: +81-45-939-7097

Crypt Hayabusa Library

Version 2.0.0 (Firmware)
Texas Instruments C55xx DSP 12/13/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65535 ; Tag Len(s) Min: 8 Max: 16 )

"An implementation of AES and SHA-256 designed for use in JVC KENWOOD secure communications products."

2695 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Hirotaka Kondo
TEL: +81 50 3140 9888
FAX: +81 50 3809 1421

-Shigeki Yamamoto
TEL: +81 50 3140 9131
FAX: +81 50 3809 1421

Sony IMB AES Core-K

Version 1.0.0 (Firmware)
Xilinx Kintex-7 FPGA 11/29/2013 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Sony IMB AES Core-K is the firmware module for digital cinema system."

2694 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (520) 799-2486

IBM LTO Ultrium 6 Cryptographic Firmware Library

Version 1.0 (Firmware)
IBM PowerPC 405 11/22/2013 ECB ( e/d; 256 );

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 6 tape drive."

2693 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (520) 799-2486

IBM Encrypting Tape Drive AES-GCM Write

Part # G60002
N/A 11/22/2013 ECB ( e only; 256 );

GCM (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The hardware ASIC implementation provides AES GCM encryption."

2692 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (520) 799-2486

IBM Encrypting Tape Drive AES-GCM Read

Part # G60002
N/A 11/22/2013 ECB ( e only; 256 );

GCM (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The hardware ASIC implementation provides AES GCM decryption."

2690 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450-C12 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
ARM ARMv5TE, 800 MHz 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

11/24/14: Added new tested information;

2689 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

ArubaOS AP Kernel Crypto

Version ArubaOS 6.3 (Firmware)
Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550 11/22/2013 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

2688 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale P3041E, 1.5 GHz 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency, and fault-tolerant IP services solution for 1GbE and 10 GbE enterprise deployments."

11/24/14: Added new tested information;

2687 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 7750

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale P2041, 1.5GHz 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 7750 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments."

11/24/14: Added new tested information;

2686 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6650

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale MPC8544E, 800 MHz 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 6650 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments."

11/24/14: Added new tested information;

2685 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.1
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2684 AEP Networks, Ltd.
Knaves Beech Business Centre
Loud Water, High Wycombe, Buckinghamshire HP10 9UT
United Kingdom

-Paul Kettlewell
TEL: +44 (0)1628 642624

-Vicky Hayes
TEL: +44 (0)1628 642623

Advanced Configurable Crypto Environment v3

Part # P2020 QorIQ SEC
N/A 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Model 9860 family."

2683 Guidance Software, Inc
1055 E. Colorado Blvd.
Pasadena, CA 91106
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Evidence File Cryptographic Algorithm (64bit)

Version 1.0
Intel Core i7 w/ Windows Server 2008 R2 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"EnCase® Enterprise provides comprehensive forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze multiple machines simultaneously over the LAN/WAN at the disk and memory level."

2682 Guidance Software, Inc
1055 E. Colorado Blvd.
Pasadena, CA 91106
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Evidence File Cryptographic Algorithm (32bit)

Version 1.0
Intel Core i7 w/ Windows Server 2008 R2 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"EnCase® Enterprise provides comprehensive forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze multiple machines simultaneously over the LAN/WAN at the disk and memory level."

2681 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library

Version 4.0 MR3 (Firmware)
Intel Xeon Quad-Core (Westmere) 11/22/2013 CBC ( e/d; 128 , 192 , 256 );

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

2680 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS OpenSSL Module

Version ArubaOS 6.3 (Firmware)
Qualcomm Atheros AR7161; Qualcomm Atheros AR7242; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Qualcomm Atheros QCA9550; Broadcom XLP416; Broadcom XLP432; Broadcom XLR732; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLS204; Broadcom XLS408; Freescale QorIQ P1020 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.."

11/25/13: Added new tested information;
01/12/16: Updated vendor information;

2679 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers
TEL: 770-225-6500

Lancope Crypto-J library

Version 1.1
Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"RSA BSAFE Crypto-J implementations used within Lancope’s StealthWatch products provide cryptographic functions"

2678 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.1
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0; Intel Xeon with AES-NI w/ Windows 8.1; Intel Xeon w/ Windows 8.1 11/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

07/31/15: Added new tested information;

2677 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS Crypto Module

Version ArubaOS 6.3 (Firmware)
Broadcom XLS204; Broadcom XLS408; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLR732; Broadcom XLP416; Broadcom XLP432; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Freescale QorIQ P1020 11/15/2013 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 433

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

12/18/15: Updated implementation information;
01/12/16: Updated vendor information;

2676 Microhard Systems Inc
150 Country Hills Landing NW
Calgary, AB T3K 5P3
Canada

-Lihong Lei
TEL: 403-248-0028
FAX: 403-248-2762

-Jeff Catherwood
TEL: 403-248-0028
FAX: 403-248-2762

IP Series Wireless AES Encryption

Version 2.2.44 (Firmware)
Intel Xscale IXP425 11/15/2013 CBC ( e/d; 128 , 256 );

"The Microhard AES Encryption Algorithm is used in security modules in Microhard Systems Inc radio system products."

2675 N/A N/A N/A 11/15/2013 N/A
2674 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
Freescale MPC8314, 333MHZ, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHZ, PowerPC; Broadcom XLR732, 1.0GHz, MIPS 11/15/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2673 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware with hardware accelerators

Version 5.2 (Firmware)
XLP432, 1.4GHz, MIPS; XLR732, 950MHz, MIPS; XLS208, 750MHz, MIPS 11/15/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Hardware accelerator is a CPU functional module that provides cryptographic functions within HP devices."

2672 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3700 88W8864C

Part # 88W8864C
N/A 11/15/2013 ECB ( e only; 128 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2671 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1.8
Intel Core 2 Duo E8400 w/ Windows 7 Ultimate (64-bit) 11/8/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 430

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

2670 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
Freescale P2020, 1000MHz, PowerPC 11/8/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2669 N/A N/A N/A 11/8/2013 N/A
2668 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G5 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor 11/8/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#2664

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 56 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2664

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

2667 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/8/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 56 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

2666 Box, Inc.
4440 El Camino Real
Los Altos, CA 94022
USA

-Crispen Maung
TEL: 1-877-729-4269

Box JCA Cryptographic Module

Version 1.0
Intel(R) Xeon(R) w/ Scientific Linux 6.4 with Java JRE 1.6.0 running on VMware vSphere 5.0; Intel(R) Xeon(R) w/ Scientific Linux 6.4 with Java JRE 1.7.0 running on VMware vSphere 5.0 11/8/2013 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Box JCA Cryptographic Module is a Java Cryptography Architecture provider that provides encryption, hashing and random number generation utilizing FIPS 140-2 validated algorithms."

11/15/13: Added new tested information;

2665 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-n/a

HP Comware

Version 7.1
MPC8544 w/ Comware V7.1; XLS408 w/ Comware V7.1 11/8/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2664 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443.327.1389
FAX: 443.327.1210

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SafeXcel 3120 Chip

Part # SF114-011206-001A, v2.9.2
N/A 11/8/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 192 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 428

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

2663 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R. Kaiser
TEL: 952-402-2356
FAX: 952-402-1273

Morel AES in Hardware

Part # Morel
N/A 11/8/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC "Morel" in Seagate''s Self- Encrypting Drives (SEDs)."

2662 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 426

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2661 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2660 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 425

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2659 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 424

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2658 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A7 32bit)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 423

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

2657 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A7 32bit)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

2656 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2655 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2654 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450-C12 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
ARMv5TE, 800 MHz 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

2653 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale P3041E, 1.5 GHz 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency and fault-tolerant IP services solution for 1 GbE and 10 GbE enterprise deployments."

2652 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade ICX 6650

Version BRC-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC8544E, 800 MHz 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade ICX 6500 Switch is a compact Ethernet switch that delivers industry-leading 10/40 GbE density."

2651 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO_VER-2.0 (Firmware)
Freescale MPC8544, PowerQUICC III, 800 MHz 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs). "

2650 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC7448, RISC, 1700 MHz 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

2649 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8101
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0-0131131200 (Firmware)
Freescale MPC 7447A, RISC, 1000MHz 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

11/08/13: Updated implementation information;

2648 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Stephen T Palermo
TEL: 503-523-6026

-Min Cao
TEL: 086-021-61165462

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 89xx Series

Version 1.0.0
Part # Intel® Communications Chipset 8950
Intel® Xeon® Processor E5-2600 v2 Product Family processor w/ Fedora 16 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 640 , 1024 , 48 , 904 ) ; AAD Lengths tested: ( 0 , 256 , 768 , 40 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Intel® Xeon® Processor E5-2600 v2 Product Family processor with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

11/05/13: Updated implementation information;
11/14/13: Added new tested imformation;

2647 Bull SAS
Rue Jean Jaurès
Les Clayes sous Bois, n/a 78340
France

-Jean-Luc CHARDON
TEL: +33 1 30 80 79 14
FAX: +33 1 30 80 76 36

-Pierre-Jean AUBOURG
TEL: +33 1 30 80 77 02
FAX: +33 1 30 80 76 36

C2P DRBG

Version 20121030 (Firmware)
Freescale MPC8248 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Bull implements this Deterministic Random Bit Generator algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull or other Application Providers, including the CRYPT2Pay HR and CRYPT2Protect product lines"

2646 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rose Quijano-Nguyen
TEL: 650-527-0741

Symantec SymCrypt Cipher Engine

Version 1.1
Intel Xeon Quad Core w/ RHEL 6.4 x86_64 64-bit 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

2645 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 x2706
FAX: (905) 760-3020

TL2803G(R)/3G2080(R)/TL280(R)

Version 4.00 (Firmware)
ST Microelectronics STR912FAW44X6T 10/25/2013 ECB ( e/d; 128 );

"The TL2803G(R)/3G2080(R)/TL280(R) Ver 4.00 is included in several IP/3G Alarm Communicators Models like TL2803GR, 3G2080R, TL280R, TL2803G, 3G2080, TL280 and provides constantly supervised and encrypted line security communications over 3G/GPRS, Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

2644 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Sandeep Kaushik
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Media Processor

Version 1 (Firmware)
Cavium OCTEON Plus CN5860 10/25/2013 CBC ( e/d; 128 ); CTR ( int only; 128 )

"Sonus Session Border Controller FIPS-validated cryptographic media module"

2643 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Sandeep Kaushik
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 1
Intel Nehalem w/ Sonus Debian Linux 02.00.02-A026 10/25/2013 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"Sonus Session Border Controller FIPS-validated cryptographic software module"

2642 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 866-302-2628

Blue Coat SSL Visibility Appliance SV2800

Version 0.9.8
Intel E5620 Quad Core w/ Linux x86_64 10/25/2013 CBC ( e/d; 128 , 256 );

"The SSL Visibility Appliance is designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text then passing this data to one or more associated security appliance(s) that need to see decrypted traffic."

2641 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Raman Sudhir
TEL: +1 (480) 552-1548

-Min Cao
TEL: 086-021-61165462

QuickAssist Technology Software Library for Cryptography on the Intel® Atom™ Processor C2000 Product Family

Version 1.0.0
Intel® Atom(TM) Processor C2000 Product Family for Communications w/ Yocto 1.4 (BSP included in the release software) 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"Intel® Atom(TM) Processor C2000 Product Family for Communications is a system on a chip (SoC) which incorporates cryptographic acceleration. The acceleration features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

11/05/13: Updated implementation information;

2640 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-Marshall Schiring
TEL: (402) 479-8375
FAX: (402) 479-8472

-Josh Johnson
TEL: (402) 479-8394
FAX: (402) 479-8472

EFJ Crypto

Version 5.0 (Firmware)
Texas Instruments TMS320VC55xx 10/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"(1) EFJ Crypto description: The EFJ Crypto includes SP800-90A DRBG, RSA, HMAC, SHA256, AES for use in the EFJohnson Subscriber Encryption Module."

2639 N/A N/A N/A 10/25/2013 N/A
2638 Vaultive, Inc.
489 5th Avenue, floor 31
New York, NY 10017
USA

-Steve Coplan
TEL: 212-875-1210

Vaultive Cryptographic Library

Version 1.0
Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS 10/1/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security."

2637 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.0
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 10/1/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2636 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0 10/1/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2635 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Schmolke
TEL: 760-476-2461
FAX: 760-476-4110

-Rich Quintana
TEL: 760-476-2481
FAX: 760-476-4110

ES_PL_AES_CTR_1.0

Part # Altera Cyclone III EP3C Version ES_PL_AES_CTR_1.0
N/A 10/1/2013 ECB ( e only; 256 ); CTR ( int only; 256 )

"ViaSat Embeddable Security System cryptographic algorithm implementations."

2634 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Schmolke
TEL: 760-476-2461
FAX: 760-476-4110

-Rich Quintana
TEL: 760-476-2481
FAX: 760-476-4110

ES_PL_AES_ECB_1.0

Part # Altera Cyclone III EP3C Version ES_PL_AES_ECB_1.0
N/A 10/1/2013 ECB ( e only; 256 );

"ViaSat Embeddable Security System cryptographic algorithm implementations."

2633 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Schmolke
TEL: 760-476-2461
FAX: 760-476-4110

-Rich Quintana
TEL: 760-476-2481
FAX: 760-476-4110

ES_Cryptoservices_1.0

Version ES_Cryptoservices_1.0 (Firmware)
Altera Cyclone III FPGA 10/1/2013 ECB ( e/d; 256 ); CTR ( int only; 256 )

"ViaSat Embeddable Security System cryptographic algorithm implementations."

2632 N/A N/A N/A 9/27/2013 N/A
2631 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Greg Wetmore
TEL: 613-270-2773
FAX: 613-270-3400

-Mark Joynes
TEL: 613-270-3134
FAX: 613-270-3400

Entrust Authority™ Security Kernel

Version 8.1Sp1 R2
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition 9/27/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 8 , 16 ) ; AAD Lengths tested: ( 128 , 1024 , 8 , 16 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

2630 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Security Certifications Team
TEL: 519-888-7465x72921
FAX: 905-507-4230

BlackBerry Cryptographic Algorithm Library

Version 6.1
Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 9/30/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 80 , 960 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10."

2629 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Luna K5

Version 4.7.6 (Firmware)
StrongARM II (80219) 9/27/2013 ECB ( e/d; 128 , 192 , 256 );

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''''s firmware and associated co-processor."

2628 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Richard Newell
TEL: (408) 643-6146

Microsemi SoC Cryptographic Module Mark II

Version 1.0 (Firmware)
Mentor Graphics Questa Simulator 10.1c 9/27/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The Microsemi SoC Cryptographic Module provides custom hardware/firmware acceleration of the standard cryptographic algorithms used in Microsemi FPGAs and SoC FPGAs like SmartFusion®2 and Igloo®2. They are used to securely configure the devices, and are also made available to the FPGA user via an internal bus interface for use in end applications."

09/30/13: Updated implementation information;

2627 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.3 System SSL

Version 6.3 plus APAR PM95516
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.3 9/27/2013 CBC ( e/d; 128 , 256 );

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

2626 Sirius Corporation Limited
Rivermead House, Hamm Moor Lane
Weybridge, Surrey KT15 2SF
United Kingdom

-Simon King
TEL: +44 870 6080063

-Mark Taylor
TEL: +44 870 6080063

strongswan-aes-gcm

Version 5.1.0
Intel AMD 64bit x86 w/ Debian 7; Intel AMD 64bit x86 w/ OSX 10.8; Intel AMD 64bit x86 w/ Ubuntu 12.10 9/27/2013 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The strongswan-osx-aes-gcm function provides AES_GCM in libipsec for StrongSwan Assure in tandem with OpenSSL, to mitigate the missing implementation in the OSX kernel. Also works on GNU/Linux based operating systems if required."

2625 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

OpenSSL

Version 1.2.3 (Firmware)
RMI XLR V0.4 9/27/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"OpenSSL is a third party open source package which provides cryptographic services to userspace daemons. Version is openssl-fips-1.2.3. Userspace daemons (like RADIUS, openssh) use openssl crypto services. fips_mode_set() is invoked from respective daemon initialization functions."

2624 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) within Cat4K

Version Rel 1 (1.0.0) (Firmware)
Freescale MPC8572E 9/11/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 160 ) ; AAD Lengths tested: ( 0 , 512 , 160 ) ; 96BitIV_Supported
GMAC_Supported

"IOS Common Cryptographic Module within cat4k"

2623 WatchDox, Inc.
299 S California Ave.
Palo Alto, CA 94306
USA

-Adi Ruppin
TEL: 800-209-1688

WatchDox CryptoModule

Version 1.0
ARM Cortex A9 w/ Android 4.1; ARMv7 w/ Apple iOS 6.1; Intel Xeon without AES-NI w/ Red Hat Enterprise Linux 6; Intel Core (x64) with AES-NI w/ Windows 7 32-bit 9/11/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The WatchDox Crypto Module provides the services necessary to support the cryptographic features and functions of the WatchDox Secure File Sharing services and products."

2622 Box, Inc.
4440 El Camino Real
Los Altos, CA 94022
USA

-Crispen Maung
TEL: (650) 329-1210

Box Upload/Download Cryptographic Module

Version 1
Intel(R) Xeon(R) w/ Scientific Linux 6.4 running on VMware vSphere 5.0 9/11/2013 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"Box''s cryptographic module is a C language-based implementation of cryptographic functions built using an OpenSSL FIPS Object Module. Box provides assurance that content encrypted by the product utilizes a FIPS 140-2 solution."

09/24/13: Updated implementation information;

2621 Sabine Inc.
13301 NW US HWY 441
Alachua, FL 32615
USA

-Ed Thurmond
TEL: 386-418-2000
FAX: 386-418-2001

Tiny AES

Version v1.0 (Firmware)
Actel Libero v9.1, Model Sim 6.6d 8/30/2013 ECB ( e/d; 256 );

"AES reusable IP cryptographic encryptor/decryptor core supporting AES256 bit keys for ASIC and FPGA devices. Provides cryptographic services implemented in Sacom Digital Wireless microphone systems as well as Sabine digital wireless equipment."

09/03/13: Updated vendor information;

2620 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Algorithms

Version 1.0 (Firmware)
Cavium CN5200; Freescale MPC8572E; Intel 82576; Freescale P1021; Freescale MPC8358E 8/30/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 160 ) ; AAD Lengths tested: ( 0 , 512 , 160 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 401

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

01/30/14: Updated implementation information;

2619 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Stan Mesceda
TEL: 443-327-1582

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SxE Cryptographic Library

Version 4.3 (Firmware)
Motorola Freescale MPC8280 (PPC32) 8/30/2013 CFB128 ( e/d; 128 , 256 );

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''''s SxE product line."

2618 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SSE 2082 Module

Version 0.3 (Firmware)
Xilinx XC2V4000 8/30/2013 ECB ( e only; 256 ); CTR ( int only; 256 )

"The SSE 2082 Module is a cryptographic accelerator that implements the AES algorithm operating at either 155/622 MB for OC-3/OC-12 to 2.4 GB for OC-48 networks. This module provides encryption functionality for SafeNet''s Model 600 SONET Encryption systems."

2617 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SSE 2092 Module

Version 0.2 (Firmware)
Xilinx XC2VP50 8/30/2013 ECB ( e only; 256 ); CTR ( int only; 256 )

"The SSE 2092 Module is a cryptographic accelerator that implements the AES algorithm operating at 10 GB for OC-192 networks. This module provides encryption functionality for SafeNet''s Model 650 SONET Encryption systems."

2616 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SSE 2093 Module

Version 2.2 (Firmware)
Xilinx XC4VLX100 8/30/2013 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The SEE 2093 Module is a cryptographic accelerator that implements the AES algorithm operating at 10GB. This module provides encryption functionality for SafeNet''s Model 650 Ethernet Encryption systems."

2615 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SEE 2084 Module

Version 2.4 (Firmware)
Xilinx XC2V4000 8/30/2013 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The SEE 2084 Module is a cryptographic accelerator that implements the AES algorithm operating at either 100Mbps or 1Gbps. This module provides encryption functionality for SafeNet''s Model 600 Ethernet Encryption systems."

2614 RICOH COMPANY, LTD.
Ricoh Building, 8-13-1 Ginza
Chuo-ku, Tokyo 104-8222
Japan

-Ricoh Fips Team

LPUX NVRAM Encryption Driver

Version 1.1
PMC-Sierra RM7035 w/ Customized NetBSD 2.0.3 8/30/2013 ECB ( e/d; 256 );

"The LPUX NVRAM Encryption Driver is software for RICOH MFP controller. The module implements AES EBC mode functions."

2612 Lumeta Corporation
300 Atrium Drive
Suite 302
Somerset, New Jersey 08873
USA

-Matt Webster
TEL: 732 357 3521
FAX: 732-564-0731

IPSonar

Version 5.5
Intel x86_64 Processor w/ FreeBSD 8.1 8/29/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"IPsonar scans a network to discovery its infrastructure - including network address spaces, connectivity flows, hosts, devices and leaks. It identifies and examines network-connected assets in order to create a topological view. IPsonar can be deployed as a single standalone appliance or as a collection of cooperating appliances."

2611 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

AP IOS Algorithm Implementations

Version 1.0 (Firmware)
Freescale P1021; Freescale MPC8343A; Freescale MPC8358E 8/29/2013 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"This is the algorithm implementations for Cisco IOS wireless appliances."

2610 Wave Systems Corp.
480 Pleasant St.
Lee, MA 01238
USA

-Steve MacKenzie
TEL: 408-517-6620
FAX: 408-873-8752

Javascript Cryptographic Library

Version 2.3.3
Intel Core i7 w/ Microsoft Windows 7; Intel Core i7 w/ Microsoft Windows 8 8/29/2013 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"SJCL Javascript implementation to protect content posted and shared on social media sites."

2609 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Sri Sundaralingam
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.7.U4.48 FIPS (Firmware)
AR9350 from Atheros Communications 8/29/2013 CBC ( e/d; 128 );

"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks."

2608 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.0 MR3 (Firmware)
ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; Intel i5-750 Quad Core; Intel Xeon; Intel i3-540 Dual Core 8/29/2013 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 Build 3767, running on Intel x86 compatible processors."

10/01/13: Added new tested information;

2607 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 4.0 MR3 (Firmware)
ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; ARM v5 Compatible; Intel Xeon; Intel i5-750 Quad Core; Intel i3-540 Dual Core 8/29/2013 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.0 MR3, Build 3767, running on Intel x86 compatible processors."

10/01/13: Added new tested information;

2606 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Robert Magnant
TEL: 585-242-3785
FAX: 585-241-8459

-Elias Theodorou
TEL: 585-242-3785
FAX: 585-241-8459

RF-7800W OU47x, OU49x, OU50x

Version 2.00 (Firmware)
Broadcom XLS108 8/29/2013 ECB ( e only; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"This is a firmware library that provides the cryptographic functions used on Harris'' industry leading reliable, secure and high performance Broadband Ethernet Radio (BER) products: RF-7800W-OU50x, -OU47x, -OU49x."

2605 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 3.20.01 (Firmware)
Intel 80219 (ARM V5T) 8/16/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

2604 M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +61 2 6195 1841

SCS Linux Kernel Cryptographic Services

Version kernel-PAE-2.6.32.14-127.scs.fips.fc12.i686
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ Linux 2.6.32; Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ Linux 2.6.32 8/16/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"The M5 Secure Communications System (SCS) is a next-generation secure communications solution for military, government and large corporations. The SCS has been designed to allow mobile teams to securely exchange data in a cost-effective manner, with minimal administrative and configuration overheads."

2603 United States Special Operations Command (USSOCOM)
7701 Tampa Point Boulevard
MacDill Air Force Base, Florida 33621-5323
USA

-William W. Burnham
TEL: (813) 826-2282

Suite B Cryptographic Algorithms

Version 1.0
Intel Xeon E5530; Qualcomm Snapdragon S2 MSM8655 8/16/2013 ECB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 136 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 136 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Suite B-compliant, standards based, AES/GCM-256 layer of encrypted communications between a BlackBerry Enterprise Server (BES) and a BlackBerry Mobile Set (MS) with Elliptic Curve (EC) key exchange used to negotiate symmetric keys."

07/25/14: Updated implementation information;

2602 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0; ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0 8/16/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

2601 Dell, Inc.
1925 Isaac Newton Square East
Suite 440
Reston, VA 20190
USA

-Joe Leslie
TEL: 949-754-1263
FAX: 949-754-8999

-Jason Raymod
TEL: 617-261-6968

Dell AppAssure Crypto Library

Version 1.0
Intel Xeon with AES-NI w/ Windows 2008 R2 64-bit; Intel Xeon with AES-NI w/ Windows 2012 64-bit; Intel Xeon w/ Windows 2008 R2 64-bit; Intel Xeon w/ Windows 2012 64-bit 8/16/2013 CBC ( e/d; 256 );

"The Dell AppAssure Crypto Module provides data encryption functionality. The Module is a software component used by other software products to encrypt and decrypt data. The Module implements AES (Rijndael) CBC mode functions. Physically, the Module is a DLL file delivered with a file containing the DLL''s digital signature."

2600 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Manny Novoa
TEL: (218) 514-9601

Blade System Virtual Connect

Version 1.5
MPC8347 w/ Embedded Linux with Kernel v2.6.32; MPC8535 w/ Embedded Linux with Kernel v2.6.32 8/16/2013 CBC ( e/d; 128 , 192 , 256 );

"HP Virtual Connect is a set of interconnect modules and embedded software for HP BladeSystem c-Class enclosures that controls the configuration and administration of server connections. The cryptographic functions of Virtual Connect provide security for remote administration by limiting access to HTTPS and SSH protocols only."

2599 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: 417-831-9362
FAX: 417-831-1325

SCS-104

Version 102 (Firmware)
NXP LPC2468 8/16/2013 ECB ( e/d; 256 );

"The SCS-104 Line Card provides four digital dialer lines and a network connection for communication to DMP panels. Each card includes one shielded eight-pin modular connector for the network connection and a non-shielded eight-pin modular connector for up to four digital dialer lines."

2598 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Akihiro Kimura
TEL: +81-45-890-2856
FAX: +81-45-890-2593

Toshiba Secure Cryptographic Suite for Enterprise SSD

Part # 88SS9036
N/A 8/16/2013 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (p) )

"a library of unique software and hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment"

2597 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES regular CMAC Component

Version AESR_CMAC_JCOP_242_R3 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/16/2013

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#2596

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD145 V0B, P5CC145 V0B, and P5CD081 V1D."

2596 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES regular Component

Version AESR_JCOP_242_R3 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/16/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD145 V0B, P5CC145 V0B, and P5CD081 V1D."

2595 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: (417) 831-9362
FAX: (417) 447-9698

-Leanna Bremenkamp
TEL: (417) 831-9362
FAX: (417) 447-9698

XR550Encryption

Version 102 (Firmware)
NXP ARM Cortex 8/16/2013 ECB ( e/d; 256 );

"The DMP XR550 Series panel is a 12 VDC, combined access control, burglary, and fire communicator panel with battery backup. The XR550 Series provides eight on-board burglary zones and two on-board 12 VDS Class B powered zones with reset capability to provide for 2-wire smoke detectors, relays, or other latching devices."

2594 Cambium Networks Limited
Linhay Business Park
Ashburton
Newton Abbot, Devon TQ12 7UP
United Kingdom

-Mark Thomas
TEL: +44 1364 655586
FAX: +44 1364 654625

AES Stream Encryption

Version Helion Fast AES Core 120918 (Firmware)
Mentor Graphics ModelSim 8/16/2013 CFB128 ( e/d; 128 , 192 , 256 );

"AES Stream Encryption provides AES encryption with 128-bit, 192-bit and 256-bit key size for the multiplexed data stream transmitted and received at the wireless port. Encryption and decryption is implemented in FPGA, and based on a Helion Technologies IP Core."

09/25/15: Added new tested information;

2593 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Core Cryptographic Module_Disk Handler

Version 1.0
Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 without AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS 8/16/2013 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

11/19/13: Updated implementation information;
12/17/13: Added new tested information;
01/09/14: Updated implementation information;

2592 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Core Cryptographic Module MFE

Version 1.0.0.1.0
Intel Core i5 with AES-NI and RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i3 without AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 without AES-NI, with RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i7 with AES-NI and RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i5 without AES-NI or RdRand w/ Windows 8 running in 32-bit UEFI mode; Intel Atom without AES-NI or RdRand w/ Windows 8 running in 32-bit UEFI mode; Intel Core 2 Duo without AES-NI or RdRand w/ Macintosh platform running EFI preboot; Intel Xeon without AES-NI or RdRand w/ Macintosh platform running EFI preboot; Intel Core i3 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i5 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i7 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i3 without AES-NI or RdRand w/ Windows XP 32-bit; Intel Core i3 without AES-NI or RdRand w/ Windows 7 64-bit; Intel Core i7 with AES-NI and RdRand w/ Windows 7 64-bit; Intel Core i7 with AES-NI and RdRand w/ Windows 8 64-bit; Intel Atom without AES-NI or RdRand w/ Windows 8 32-bit; Intel Core 2 Duo without AES-NI or RdRand w/ MacOS X Lion v10.7; Intel Xeon without AES-NI or RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i3 with AES-NI and RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i5 with AES-NI and RdRand w/ MacOS X Lion v10.7; Intel Core i7 with AES-NI and RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i5 with AES-NI but not RdRand w/ Windows Vista 32-bit; Intel Core i7 with AES-NI but not RdRand w/ Windows Vista 64-bit; Intel Core i5 with AES-NI but not RdRand w/ Windows 7 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 64-bit 8/16/2013 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee's Endpoint Encryption product range."

11/19/13: Updated implementation information;
12/18/13: Added new tested information;
03/02/17: Updated vendor and implementation information;

2591 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Core Cryptographic Module BSAFE

Version 1.0
Intel Core i5 with AES-NI and RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i3 without AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 without AES-NI, with RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i7 with AES-NI and RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i5 without AES-NI or RdRand w/ Windows 8 running in 32-bit UEFI mode; Intel Atom without AES-NI or RdRand w/ Windows 8 running in 32-bit UEFI mode; Intel Core i3 with AES-NI and RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i5 with AES-NI and RdRand w/ MacOS X Lion v10.7; Intel Core i7 with AES-NI and RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i5 with AES-NI but not RdRand w/ Windows Vista 32-bit ; Intel Core i7 with AES-NI but not RdRand w/ Windows Vista 64-bit; Intel Core i5 with AES-NI but not RdRand w/ Windows 7 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 64-bit; Intel Core 2 Duo without AES-NI or RdRand w/ Macintosh platform running EFI preboot; Intel Xeon without AES-NI or RdRand w/ Macintosh platform running EFI preboot; Intel Core i3 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i5 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i7 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i3 without AES-NI or RdRand w/ Windows XP 32-bit; Intel Core i3 without AES-NI or RdRand w/ Windows 7 64-bit; Intel Core i7 with AES-NI and RdRand w/ Windows 7 64-bit; Intel Core i7 with AES-NI and RdRand w/ Windows 8 64-bit; Intel Atom without AES-NI or RdRand w/ Windows 8 32-bit; Intel Core 2 Duo without AES-NI or RdRand w/ MacOS X Lion v10.7; Intel Xeon without AES-NI or RdRand w/ MacOS X Mountain Lion v10.8; 8/16/2013 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB128 ( e/d; 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

11/19/13: Updated implementation;
12/17/13: Added new tested information;

2590 Integral Memory PLC.
Unit 6 Iron Bridge Close
Iron Bridge Business Park
Off Great Central Way
London, Middelsex NW10 0UF
United Kingdom

-Patrick Warley
TEL: +44 (0)20 8451 8700
FAX: +44 (0)20 8459 6301

-Samik Halai
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

AES Module

Part # PS2251-13 and PS2251-15
N/A 8/16/2013 ECB ( e/d; 256 ); CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"The Integral Memory AES USB 3.0 drives are removable storage devices which encrypt data transferred onto them. They offer Premium AES 256 bit security, and come in various sizes."

2589 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41-34-49698-98
FAX: +41-34-49698-00

PSD-II by FRAMA

Version V2.0.6 (Firmware)
Part # FRM-II Version 1.2
firmware: running on built-in Fujitsu MB91302APM1R micro controller 8/16/2013 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The PSD-II (Postal Security Device-II) is a hardware/firmware cryptographic module to be used in automated franking machines."

2588 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CS Series Kernel Crypto Library

Version 2.6.32 (Firmware)
Intel Core 2 Duo LGA775; AMD Geode LX800 7/22/2013 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 390

"The CS Series Kernel Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CS10 and CS100 Encryptors. Based upon OpenSSL the Kernel Crypto Library provides an Application Programming Interface (API) to support security relevant services."

09/12/13: Added new tested information;
09/30/13: Updated vendor information;

2587 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 and CN3000 Series Common Crypto Library

Version 0.98 (Firmware)
Freescale MPC8280 7/22/2013 CFB128 ( e/d; 128 , 256 );

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

09/30/13: Updated vendor information;

2586 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6000 Series Common Crypto Library

Version 0.98 (Firmware)
Intel ATOM 7/22/2013 CFB128 ( e/d; 128 , 256 );

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

09/30/13: Updated vendor information;

2585 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CS Series Common Crypto Library

Version 0.98 (Firmware)
Intel Core 2 Duo LGA775; AMD Geode LX800 7/22/2013 CFB128 ( e/d; 128 , 256 );

"The CS Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CS10 and CS100 Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

2584 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6100 Ethernet Firmware Crypto Library

Version 1.3 (Firmware)
Xilinx XC6VLX195T 7/22/2013 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN6100 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN6000 Series Encryptor."

09/30/13: Updated vendor information;

2583 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6040 Fibre Channel Firmware Crypto Library

Version 1.2 (Firmware)
Xilinx XC6VLX130T 7/22/2013 CFB128 ( e/d; 256 );

"The CN6040 Fibre Channel Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN6000 Series Encryptor."

09/30/13: Updated vendor information;

2582 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6040 Ethernet Firmware Crypto Library

Version 1.2 (Firmware)
Xilinx XC6VLX130T 7/22/2013 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN6040 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN6000 Series Encryptor."

09/30/13: Updated vendor information;

2581 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN3000 SONET Firmware Crypto Library

Version 0.2 (Firmware)
Xilinx XC2VP50 7/22/2013 ECB ( e only; 256 ); CTR ( int only; 256 )

"The CN3000 SONET Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN3000 Series Encryptor."

09/30/13: Updated vendor information;

2580 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN3000 Ethernet Firmware Crypto Library

Version 2.2 (Firmware)
Xilinx XC4VLX100 7/22/2013 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN3000 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN3000 Series Encryptor."

09/30/13: Updated vendor information;

2579 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 Fibre Channel Firmware Crypto Library

Version 2.0 (Firmware)
Altera EP2SGX60C 7/22/2013 CFB128 ( e/d; 256 );

"The CN1000 Fibre Channel Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN1000 Series Encryptor."

09/30/13: Updated vendor information;

2578 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 Ethernet Firmware Crypto Library

Version 2.4 (Firmware)
Xilinx XC4VLX60 7/22/2013 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN1000 Ethernet Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN1000 Series Encryptor."

09/30/13: Updated vendor information;

2577 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 SONET Firmware Crypto Library

Version 0.3 (Firmware)
Xilinx XC2VP40 7/22/2013 ECB ( e only; 256 ); CTR ( int only; 256 )

"The CN1000 SONET Crypto Library Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN1000 Series Encryptor."

09/30/13: Updated vendor information;

2576 Vidyo, Inc.
433 Hackensack Avenue
Hackensack, NJ 07601
USA

-Adi Regev
TEL: 201-467-4636

Cryptographic Security Kernel

Version 1.0
quad-core Nvidia Tegra 3 w/ Android 4.1.1; TI dual-core OMAP4470 w/ Kindle 8.4.3; dual-core Nvidia Tegra 2 w/ Android 4.1.1;quad-core Cortex A9 (T30L) w/ Android 4.2.2; quad-core Cortex-A9 w/ Android 4.1.2; dual-core ARM Cortex-A9 w/ Android 4.0.4; single-core ARM Cortex-A8 w/ Android 4.1.2; ARMv7s Apple A6X w/ iOS 6.1; ARMv7s Apple A6 w/ iOS 6.1 7/22/2013 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions."

2575 Sourcefire, Inc.
9770 Patuxent Woods Drive
Columbia, Maryland 21046
USA

-Quang Trinh
TEL: 410-910-9554

Sourcefire 3D System Cryptographic Module

Version 1.0
Intel Xeon w/ Linux v5.2, 64-bit; Intel Xeon w/ Linux v5.2, 32-bit 7/22/2013 CBC ( e/d; 128 , 192 , 256 );

"The Sourcefire 3D System Cryptographic Module is a library that provides cryptographic functions for the Sourcefire 3D System line of appliances."

2574 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 1024 , 160 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/08/14: Updated vendor information information;

2573 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 1024 , 160 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

2572 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 1024 , 160 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

2571 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

McAfee Database Security Sensor Cryptographic Module

Version 1.0
IBM PowerPC w/ AIX 6.1; Itanium w/ HP-UX 11.31; Intel Xeon w/ RHEL 5.9; Intel Xeon w/ CentOS 5.5; Intel Xeon w/ SUSe 11 patch 2; Sparc 64 w/ Solaris 10; AMD Opteron w/ Windows Server 2008 R2; Intel Xeon w/ Windows Server 2008 7/15/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The McAfee Database Security Sensor Cryptographic Module Version 1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of Database Security Sensor products."

10/29/13:Added ECB CFB8 CFB128 and OFB testing

2570 Stanley Security Solutions, Inc.
1707 Orlando Central Parkway
Suite 500
Orlando, FL 32809
USA

-Mr. Christopher Harris
TEL: (407) 206-7415

Stanley Global Reader

Version 2.00.03 (Firmware)
NXP LPC1752 7/15/2013 CBC ( e/d; 128 );

"The algorithm is used in a contact-less RFID reader for secure transactions with Mifare Desfire EV1 transponders. The reader is used as part of an access control system."

2569 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/15/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 1024 , 160 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

2568 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Ian Laidlaw
TEL: 1-289-261-4277
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.1
Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 7/15/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 80 , 960 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

2567 Arista Networks, Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Richard Whitney
TEL: 703-627-6092
FAX: 408-538-8920

OpenSSL

Version 1.0.0e-fips (Firmware)
AMD Turion™ II Neo N41H Dual-Core ;  Intel Pentium; Intel Xeon 7/15/2013 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The OpenSSL library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner."

05/06/14: Updated vendor and implementation information;
07/18/14: Added new tested information;

2566 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 01 45 36 30 72
FAX: +33 01 45 36 30 10

Neopost PSD

Version A0018326A (Firmware)
Part # A0014227B
NXP LPC 3220 32-bit ARM microcontroller 7/5/2013

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#2565

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

2565 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 01 45 36 30 72
FAX: +33 01 45 36 30 10

Neopost PSD

Version A0018322A (Firmware)
Part # A0014227B
NXP LPC 3220 32-bit ARM microcontroller 7/5/2013 CBC ( e/d; 128 );

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

2564 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES CMAC Component

Version AES_CMAC_JCOP_242_R3 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 7/5/2013

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#2561

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD145 V0B, P5CC145 V0B, and P5CD081 V1D."

2563 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Nancy Canty
TEL: 703-633-7331

BorderGuard Cryptographic Module

Version 2.0 (Firmware)
AMCC 440GX 7/5/2013 CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"Cryptographic algorithms implemented in the BorderGuard DPF1 firmware."

2562 IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

-Smita Dutta
TEL: 301-803-2540

Cryptographic Security Kernel (CSK)

Version 2.0 (Firmware)
Intel Xeon 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"IBM® Security QRadar® SIEM consolidates log source event data from thousands of devices endpoints and applications distributed throughout a network. The IBM Security QRadar SIEM provides a secure platform that meets FIPS 140-2 Level 2 requirements while allowing organizations to meet current and emerging compliance mandates."

2561 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES Component

Version AES_JCOP_242_R3 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD145 V0B, P5CC145 V0B, and P5CD081 V1D."

2560 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

SGOS 6.5 Cryptographic Library

Version 3.1.1 (Firmware)
AMD64 Opteron (Istanbul); AMD64 Opteron (Shanghai); Intel Clarkdale; Intel Lynnfield; VIA NANO 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The SGOS 6.5 Cryptographic Library provides the necessary cryptographic services to Blue Coat’s proprietary operating system (SGOS 6.5), developed specifically for use on their family of Unified Security and Optimization solutions for business assurance."

2559 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J. Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-445-3433
FAX: 714-438-2765

RC-IRONKEY-CRYPTO

Version 1.0 (Firmware)
Part # 1111678LFIK
1111678LFIK 7/5/2013 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"The IronKey Workspace W700 and S1000 include a Super Speed hardware-based 256-bit AES cryptography engine for encryption and decryption and RAM buffers via USB. They also include RSA-2048, HMAC, and SHA-256 algorithms."

03/10/16: Updated vendor information;
06/21/16: Updated implementation information;

2558 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 2.1
ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2556 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ACT-2Lite

Part # 15-14497-02(AT90S072)
N/A 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco."

12/20/13: Updated implementation information;

2555 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9
Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 5.0 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

2554 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9 (Firmware)
Celeron E3400; Core i3; Xeon E5540 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

2553 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

Secure Pulse Cryptographic Module

Version 1.0
Intel Pentium E2160 (x86) w/ IVE OS 1.1; Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX; Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi; Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7; Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7; Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8; Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi; Intel Core i7-3615QM (x86) w/ OS X 10.8 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

01/26/15: Updated vendor information;

2552 Shure Inc.
5800 W Touhy Ave
Niles, IL 60714
USA

-Mr. Chris Frantisak
TEL: 847-600-8995

Shure AES FPGA Core

Version 1.0 (Firmware)
Modelsim PE 10.1d 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Shure AES reusable IP core for ASICs and FPGAs supports encryption and decryption using 128, 192 and 256-bit AES keys. It provides cryptographic services in Shure wired/wireless digital audio products."

08/06/13: Updated implementation information;

2551 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX Data Plane FIPS Library

Version 1.0
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 7/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

08/15/13: Added new tested information;

2550 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

Crypdll Cryptographic Library for ProtectV StartGuard

Version 1.0
Intel Xeon E5620 w/ VMware ESXi 5.0 6/28/2013 CBC ( e/d; 256 );

"CRYPdll Cryptographic Library provides AES cryptographic services for the SafeNet ProtectV StartGuard cryptographic module."

2549 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco IOS-XE

Version 3.7.2tS (Firmware)
Freescale Semiconductor 8548 Power QUICC; Intel Xeon 6/28/2013 CBC ( e/d; 128 , 192 , 256 );

"The ASR 1000 Routers accelerate services by offering performance and resiliency with optimized, intelligent services."

07/03/13: Updated implementation information;

2548 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Encryption Card Firmware Algorithms

Version 1.0 (Firmware)
Freescale P1010 6/28/2013 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Firmware algorithm implementations for the ONS encryption cards."

2547 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6)

Version 4.0
Apple A6 w/ iOS 7 6/28/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 380

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2546 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 1.0 (Firmware)
Freescale MPC8568E 6/28/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"Firmware algorithm implementations for the ONS controller cards."

2545 AFORE Solutions Inc.
2680 Queensview Drive
Unit 150
Ottawa, ON K2B 8J9
Canada

-Tim Bramble
TEL: 613-224-5995 ext 232
FAX: 613-224-5410

-Hans Johnsen
TEL: 613-224-5995 ext 257
FAX: 613-224-5410

CloudLink Crypto Module

Version 1.0
Intel Xeon E5-2420 with AES-NI w/ Linux Ubuntu 12.04 with VMWare ESXi 5.1.0; Intel Xeon E5-2420 w/ Ubuntu Linux 12.04 with VMWare ESXi 5.1.0 6/28/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The CloudLink Cryptographic Module is a general purpose cryptographic library which provides cryptographic services for all CloudLink application modules."

02/21/14: Updated implementation information;
03/10/14: Updated implementation information;

2544 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Eric Jen
TEL: +1 561-289-0214

BlackBerry Algorithm Library for Secure Work Space

Version 1.0
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARMv7-based A5 processor w/ iOS 5.0; ARM v7s -- Apple A6 w/ iOS 6.0; ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/28/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions."

2543 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.1 (Firmware)
Intel® Xeon 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

2542 Fujitsu limited
4-1-1 Kamikodanaka
Nakahara-ku
Kawasaki, Kanagawa 211-8588
Japan

-Eugene Owens
TEL: 408-746-6486
FAX: 408-746-8016

-Hiroyuki Miura

ETERNUS DX400/DX8000 Controller Module

Version V20L80-1000 (Firmware)
Intel(R) XEON(R) 6/20/2013 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) )

"ETERNUS DX400/DX8000 Controller Module is a module which manages the whole disk storage system. In order to prevent a data leakage by removal of disks, the disk encryption mechanism encrypts data on the disks. This encryption function is valid if the Disk Encryption mechanism is activated through GUI."

2541 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 375

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2540 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 374

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2539 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized block chaining modes, i7 32bit)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 373

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

2538 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized block chaining modes, i5 32bit)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 372

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS compiled for 32bit word size."

2537 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic block chaining modes, i7 32bit)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

2536 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic block chaining modes, i5 32bit)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS compiled for 32bit word size."

2535 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i7 32bit)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

2534 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i5 32bit)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation compiled for 32bit word size."

2533 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, i7 32bit)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 371

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

2532 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, i5 32bit)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 370

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES compiled for 32bit word size."

2531 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 369

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2530 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic block chaining modes, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

2529 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized block chaining modes, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 368

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

2528 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2527 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 367

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2524 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 366

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2523 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with generic block chaining modes, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

2521 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (AES-NI with optimized block chaining modes, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 365

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

2520 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Gladman AES, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2519 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Assembler AES, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 , 120 , 960 ) ; AAD Lengths tested: ( 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 364

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2518 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2517 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic block chaining modes, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

2516 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized block chaining modes, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

2515 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2514 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2513 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with generic block chaining modes, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

2512 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized block chaining modes, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

2511 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Assembler AES, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2509 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 357

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2508 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 356

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2507 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Hardware AES, A6)

Version 4.0
Apple A6 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

2506 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Hardware AES, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

2505 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Hardware AES, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

2504 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A6)

Version 4.0
Apple A6 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2503 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2502 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Gladman AES, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2501 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A6)

Version 4.0
Apple A6 w/ iOS 7 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 355

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2500 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 354

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2499 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Assembler AES, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 353

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2498 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 4.0
Apple A6 w/ iOS 7 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2497 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2496 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2495 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A6)

Version 4.0
Apple A6 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2494 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2493 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Assembler AES, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2492 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

AESA 4.3

Version CAVP_AESA_4.3_C290R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 112 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 112 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 112 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 64 , 192 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 64 , 192 ) ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Freescale''s AESA 4.3 is included in the C29x family of security co-processors."

2491 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

AESA 4.2

Version CAVP_AESA_4.2_P5040R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 112 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 112 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 112 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 64 , 192 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 64 , 192 ) ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Freescale''s AESA 4.2 is included in multiple QorIQ Integrated Communications Processor, including: P4080r3 and P5040."

2490 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

AESA 4.1

Version CAVP_AESA_4.1_T4240R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 112 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 112 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 112 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 64 , 192 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 64 , 192 ) ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Freescale''s AESA 4.1 is included in multiple QorIQ Integrated Communications Processor, including: T4240r1 & r2, T2080, T1040, and QorIQ Qonverge products B4860, PSC9131, and PSC9132."

2489 OpenPeak, Inc.
1750 Clint Moore Road
Boca Raton, FL 33487
USA

-Eric Jen
TEL: +1 561-893-7881

-Howard A. Kwon
TEL: +1 561 893 7930
FAX: +1 561 208 8026

OpenPeak Cryptographic Security Module

Version 1.0.1
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARM v7 -- Apple A5 w/ iOS 5.0; ARMv7-based A6 processor w/ iOS 6.0; IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/20/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace."

2488 Hewlett Packard India Software Operations Pvt Ltd
Sy. No. 192, Whitefield Road
Mahadevpura Post
Bangalore, Karnataka 560048
India

-Rahul Philip Mampallil
TEL: +91 80 33841568

-Karthik Bhagawan
TEL: +91 80 25166873
FAX: +91 80 28533522

HP-UX Kernel Cryptographic Module

Version 1.0
Intel Itanium w/ HP-UX 11i v3 6/7/2013 CBC ( e/d; 128 , 192 , 256 );

"HP-UX Kernel Crypto Module (HP-UX KCM) is a kernel-space shared library in the HP-UX OS containing core cryptographic algorithms in one central place. It implements asymmetric, symmetric, message authentication, and digest operations used by various HP-UX products. It is available on HP-UX 11i v3 OS on HP Integrity Platform."

2487 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01
Xeon w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon w/ MLOS v2.2 running on VMware ESXi 5.0 6/7/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

2486 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01 (Firmware)
Celeron; Intel Core i3; Xeon 6/7/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

2485 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.20
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8 5/31/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2484 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.5
Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3; Freescale i.MX25 (ARMv4) w/ QNX 6.4; Apple A6X Soc (ARMv7s) w/ iOS 6.1; Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere; Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere; AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04; ARM926 (ARMv5TEJ) w/ Linux 3.8; AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0; Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0; Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere; Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere 5/31/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

07/17/13: added 2 new Operating Environments;
08/06/13: Updated implementation information;
08/13/13: Added new tested information;
10/25/13: Added new tested information;
11/14/13: Added new tested information;
11/29/13: Updated implementation information;

2483 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 9.1.5 (Firmware)
AMD Geode; Intel Celeron; Intel Pentium 4; Intel Xeon 7500; 5/24/2013 CBC ( e/d; 128 , 192 , 256 );

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

10/08/2014: Implementation version number changed

2482 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 9.1.5 (Firmware)
Intel Core i3-540; Intel Xeon 3400; Intel Xeon 5500; Intel Xeon 5600; Intel Pentium G6900 5/24/2013 CBC ( e/d; 128 , 192 , 256 );

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

10/08/2014: Implementation version number changed

2481 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1 (Firmware)
Intel Celeron; Intel Xeon 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 160 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 160 ) ; 96BitIV_Supported
GMAC_Supported

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

2480 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cavium Nitrox PX (CN1520)

Part # CN1520-350BG256-G, v1.2
N/A 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#1407

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

2479 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-James Montgomery
TEL: 408-919-4259

XLP800/400 series of processors

Part # XLP800/400 series Revision B2
N/A 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

04/15/15: Updated vendor information;

2478 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 949-926-5000

XLP800/400 series of processors

Part # XLP800/400 series Revision B1
N/A 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

2477 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-James Montgomery
TEL: 408-919-4259

XLP300 series of processors

Part # XLP300 series Revision B1
N/A 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

04/16/15: Updated vendor information;

2476 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 949-926-5000

XLP300 series of processors

Part # XLP300 series Revision B0
N/A 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

2475 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R6.6 (Firmware)
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family 5/24/2013 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

2474 Silicon Motion Technology Corp.
8F-1, No. 36, Taiyuan St.
Jhubei City, Hsinchu County 30265
Taiwan

-Cash Lo
TEL: +886-3-5526888
FAX: +886-3-5526988

Silicon Motion Cryptographic Library

Version 1.0 (Firmware)
Cadence NC-verilog hardware simulator v10.20 5/24/2013 ECB ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Silicon Motion Crypto Library is a hardware cryptographic library providing core cryptographic functionality for Silicon Motion security products which are capable to develop complex and flexible security applications."

2473 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 7
RMI XLS408 dual-core,1000MHz,MIPS w/ ComwareV7 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Comware V7 cryptographic library is a software library that provides cryptographic functions within HP devices."

2472 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cavium Nitrox PX (CN1610)

Part # CN1610-350BG233
N/A 5/24/2013 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

2471 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - CmacNist800108Aes128

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) AES Val#2460

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2470 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - CmacAes128

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) AES Val#2459

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2469 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

NSM - RSA BSAFE Crypto-J

Version 6.1.0.0.2
Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 5/24/2013 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Application Crypto Module provides cryptographic services for the Network Security Manager application."

2468 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

NSM OpenSSL

Version 1.6
Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 5/24/2013 CBC ( e/d; 128 , 256 );

"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Secure UI Crypto Module provides cryptography for serving the NSM console through a TLS session."

2467 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesWrapFromPlainEncrypt

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 , 192 , 256 ); CBC ( e only; 128 , 192 , 256 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2466 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesWrapEncrypt

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 CBC ( e only; 128 , 192 , 256 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2465 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesUnwrapEncrypt

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2464 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesUnwrapDecrypt

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( d only; 128 , 192 , 256 ); CBC ( d only; 128 , 192 , 256 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2463 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesNist800108CmacSign

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2462 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesNist800108CmacDerive

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2461 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesEncryptDerive

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 , 192 , 256 ); CBC ( e only; 128 , 192 , 256 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2460 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCmacSign

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2459 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCmacDerive

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2458 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCipherHsEncrypt256

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 256 ); CBC ( e only; 256 ); CTR ( ext only; 256 )

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2457 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCipherHsEncrypt192

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 192 ); CBC ( e only; 192 ); CTR ( ext only; 192 )

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2456 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCipherHsEncrypt128

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( ext only; 128 )

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2455 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCipherHsDecrypt256

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( d only; 256 ); CBC ( d only; 256 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2454 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCipherHsDecrypt192

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( d only; 192 ); CBC ( d only; 192 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2453 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCipherHsDecrypt128

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( d only; 128 ); CBC ( d only; 128 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2452 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCipherEncrypt

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( e only; 128 , 192 , 256 ); CBC ( e only; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2451 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - AesCipherDecrypt

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013 ECB ( d only; 128 , 192 , 256 ); CBC ( d only; 128 , 192 , 256 );

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

2450 Qualcomm Atheros
1700 Technology Drive
San Jose, CA 95110
USA

-David Quan
TEL: 1-408-652-0631

-Mohsen Limam
TEL: 1-408-652-0631

Qualcomm Atheros AES-128w10i

Version AES-128w10i (Firmware)
Chronologic VCS Version (Verilog simulator) D-2010.06-SP1 5/24/2013 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 8 ( Nonce Length(s): 13 (Tag Length(s): 8

"The AR1xxx, AR4xxx, AR54xx, AR6xxx, AR91xx, AR92xx, AR93xx, AR94xx, AR95xx, AR98xx, QCA1xxx, QCA4xxx, QCA54xx, QCA6xxx, QCA92xx, QCA93xx, QCA94xx, QCA95xx, QCA96xx, and QCA98xx are families of chips that support 802.11 WIFI technologies."

2449 Qualcomm Atheros
1700 Technology Drive
San Jose, CA 95110
USA

-David Quan
TEL: 1-408-652-0631

-Mohsen Limam
TEL: 1-408-652-0664

Qualcomm Atheros AES-128w5i

Version AES-128w5i (Firmware)
Chronologic VCS (Verilog simulator) Version D-2010.06-SP1 5/24/2013 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 8 ( Nonce Length(s): 13 (Tag Length(s): 8

"The AR1xxx, AR4xxx, AR54xx, AR6xxx, AR91xx, AR92xx, AR93xx, AR94xx, AR95xx, AR98xx, QCA1xxx, QCA4xxx, QCA54xx, QCA6xxx, QCA92xx, QCA93xx, QCA94xx, QCA95xx, QCA96xx, and QCA98xx are families of chips that support 802.11 WIFI technologies."

2448 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Tohru Iwamoto
TEL: +81-45-776-4488

Toshiba Secure Cryptographic Suite for Mobile HDD

Part # GDM460002733
N/A 5/24/2013 CBC ( e/d; 256 );

"a library of unique software and hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba mobile HDD products and the systems using them a robust and secure data storage environment"

04/24/14: Updated vendor information;
07/12/17: Updated vendor information;

2447 Toshiba Electronic Devices & Storage Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Tohru Iwamoto
TEL: +81-45-776-4488

Toshiba Secure Cryptographic Suite for Mobile HDD

Version FN001S (Firmware)
Cortex-R4 5/24/2013 ECB ( e only; 256 ); CBC ( e/d; 256 ); CTR ( ext only; 256 )

"a library of unique software and hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba mobile HDD products and the systems using them a robust and secure data storage environment"

04/24/14: Updated vendor information;
07/12/17: Updated vendor information;

2446 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Prabhakar Mangam
TEL: 650-801-3157
FAX: 650-801-3101

-Anubhav Soni
TEL: 650-801-3217
FAX: 650-801-3101

Axway Security Kernel

Version 3.0
Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit; Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

2445 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1
Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 160 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 160 ) ; 96BitIV_Supported
GMAC_Supported

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

2444 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance Onboard Acceleration

Part # CN1620-400BG233-P-G
N/A 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2050

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

2443 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 with AES-NI w/ Microsoft Windows Server 2008 64-bit 5/24/2013

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2172

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#2172

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#2172

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2442 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-800-561-6100
FAX: 1-905-507-4230

SB GSE-C Crypto Core

Version 2.0.5
Intel Xeon X5650 w/ CentOS 5.4 Linux 5/24/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

2441 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2214

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2440 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2213

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2439 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2170

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2438 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 with AES-NI w/ Microsoft Windows Server 2008 64-bit 5/24/2013

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2171

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#2171

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#2171

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2437 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2179

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2436 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2169

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2435 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2167

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2434 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2166

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2433 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2214

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#2214

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2432 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2165

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2431 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2213

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#2213

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2430 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2162

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2429 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 with AES-NI w/ Red Hat Enterprise Linux Server 5 5/24/2013

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2164

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#2164

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#2164

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2428 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2161

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2427 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 with AES-NI w/ Red Hat Enterprise Linux Server 5 5/24/2013

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2163

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#2163

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#2163

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2426 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2160

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2425 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2159

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2424 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2158

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2423 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2157

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2422 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2156

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2421 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 5/24/2013

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2155

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2420 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

SSH_IPSEC

Version Junos 12.1R6.6 (Firmware)
PowerPC, Freescale's PowerQUICC III Processor Family; ARM v5, Marvell's Feroceon processor Family 5/24/2013 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation information;

2419 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

QuickSec

Version Junos 12.1R6.6 (Firmware)
PowerPC, Freescale's PowerQUICC III Processor Family; ARM v5, Marvell's Feroceon processor Family 5/24/2013 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation information;

2418 Aviat Networks
5200 Great America Parkway
Santa Clara, California 95054
USA

-Ruth French
TEL: +44 1698 717200

Secure Management

Version 7.7 (Firmware)
Motorola MPC866 5/10/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 256 );

"Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic."

2417 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

TRANSEC Cryptographic Engine

Version 2.1.1 (Firmware)
AMCC PowerPC 440EP 5/10/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

2416 N-Partner Technology Inc.
9F-B1, No.499, Zhongming S.Rd., West Dist.
Taichung City, n/a 40347
Taiwan

-Max Tsai
TEL: +886-4-23752865
FAX: +886-4-23757458

N-Partner Cryptographic Library

Version 1.0.0
Intel Xeon w/ Linux Kernel 2.6.30 64-bit 5/10/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The N-Partner Cryptographic library is a software-based cryptographic module integrated into N-Reporter and N-Cloud Series Products. "

2415 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiGate-VM 4.0 MR3 SSL Cryptographic Library

Version 4.0 MR3
Xeon E Series w/ FortiOS 5/10/2013 CBC ( e/d; 128 , 192 , 256 );

"FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system."

2414 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiGate-VM 4.0 MR3 FIPS Cryptographic Library

Version 4.0 MR3
Xeon E Series w/ FortiOS 5/10/2013 CBC ( e/d; 128 , 192 , 256 );

"FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system."

2413 HP
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 978-264-5379
FAX: 978-254-5522

HP Comware

Version 5.2
Broadcom BCM5836,264MHz,MIPS w/ Comware V5.2; Freescale MPC8349,553MHz,PowerPC w/ Comware V5.2; Freescale MPC8544,667MHz,PowerPC w/ Comware V5.2; RMI(Netlogic) XLS408,1GHz,MIPS w/ Comware V5.2; Broadcom BCM112x,600MHz,MIPS w/ Comware V5.2 5/10/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2412 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000C CCM Firmware Implementation

Version 2.1 (Firmware)
ARM 962EJS 5/10/2013

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 13 (Tag Length(s): 16 )
AES Val#2404

"The Oracle StorageTek T10000C Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world’s fastest write speeds to a native 5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

2411 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 ) ; AAD Lengths tested: ( 0 , 512 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

2410 Authora, Inc.
1319 Dexter Ave. N., Suite 010
Seattle, WA 98109
USA

-Tia Walker
TEL: 206.783.8000
FAX: 206.217.0623

Authora Cryptographic Algorithm Implementation

Version 1.0
Intel Core w/ Windows Server 2008 5/10/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Authora Cryptographic Algorithm Implementation implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation. It is used by a family of Authora products including Authora Edge and Zendit."

2409 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.1
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

08/28/13: Updated implementation information;

2408 IntelliProp Inc.
105 S. Sunset St., Suite N
Longmont, CO 80501
USA

-Erich Hanke
TEL: 303-774-0535 x206

-Larry Cleland
TEL: 303-774-0535 x202

IPC-BL120A-ZM

Part # 1.67a
N/A 5/10/2013 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The IntelliProp AES-XTS Encryption IP core."

2407 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000C AES used in CTR DRBG

Version 2.1 (Firmware)
ARM 962EJS 5/10/2013 ECB ( e only; 256 );

"The Oracle StorageTek T10000C Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world’s fastest write speeds to a native 5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

2406 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000C AES used in TLS1.0

Version 2.1 (Firmware)
ARM 962EJS 5/10/2013 CBC ( e/d; 256 );

"The Oracle StorageTek T10000C Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world’s fastest write speeds to a native 5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

2405 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000C OKM Agent AES

Version 2.1 (Firmware)
ARM 962EJS 5/10/2013 ECB ( e/d; 256 );

"The Oracle StorageTek T10000C Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world’s fastest write speeds to a native 5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

2404 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000C AES used in CCM

Version 2.1 (Firmware)
ARM 962EJS 5/10/2013 ECB ( e only; 256 );

"The Oracle StorageTek T10000C Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world’s fastest write speeds to a native 5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

2403 N/A N/A N/A 5/10/2013 N/A
2402 N/A N/A N/A 5/10/2013 N/A
2401 Software House, a Brand of Tyco International
6 Technology Park Drive
Westford, MA 01886
USA

-Rick Focke
TEL: 978-577-4266

-Lou Mikitarian
TEL: 978-577-4125

C*CURE Cryptographic Engine

Version 2.0
Atmel 9260 w/ Windows CE 5.0; Atmel G45 w/ Embedded Linux with Kernel v2.6.39.4; Motorola PPC 860 w/ Windows CE 3.0; Intel Xeon w/ Windows Server 2008 R2; ARM v7 i.MX6Q w/ Ubuntu Linux 12.04.2 4/30/2013 CBC ( e/d; 256 );

"The C*CURE Cryptographic Engine provides cryptographic services for the C*CURE 9000 security management system and the iSTAR Edge, iSTAR Pro, and iSTAR Ultra physical access controllers. C*CURE security management systems offer advanced access control and alarm/event monitoring for small and large facilities alike."

02/14/14: Added new tested information;

2400 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 4/30/2013 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library v5.0 running on Intel x86 compatible processors."

2399 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS SSL Cryptographic Library

Version 5.0 (Firmware)
Intel Celeron 4/30/2013 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library v5.0 running on Intel x86 and ARM compatible processors."

2398 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FIPS Cryptographic Library

Version 5.0 (Firmware)
FortiOS 4/30/2013 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.0 running on Intel x86 and ARM compatible processors."

2397 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: 703-885-3854

Symantec DLP Crypto Engine

Version 1.0
Intel i5 w/ Microsoft Windows 7 32-bit; Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit; Intel i5 w/ Apple Mac OS X 10.7 64-bit; Intel i5 w/ Apple Mac OS X 10.7 32-bit 4/30/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Cryptographic engine for Symantec DLP"

2396 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

Kernel

Version Junos 12.1R6.6 (Firmware)
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family 4/30/2013 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation information;

2395 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Ashot Andreasyan
TEL: 408-826-3203
FAX: 408-528-2883

Open SSL Crypto library-AES

Version v1_0_1_0 (Firmware)
Free Scale MPC-7457; Free Scale MPC-8568E 4/30/2013 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"The 1.0.1c crypto library is used for protecting security parameters and key exchange protocol messages; authenticating a user; generating cryptographic and key encryption keys in GGM8000 and s6000 transport gateways."

08/27/13: Updated implementation information;

2394 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.4
MIPS 24Kc w/ OpenWRT 2.6 4/30/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2393 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Key Management Module

Version KM1.3
ARMv7 w/ Android Jelly Bean 4.2 4/30/2013 ECB ( e/d; 256 );

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

11/14/13: Updated implementation information;

2392 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SCK1.4.1.2
ARMv7 w/ Android Jelly Bean 4.2 4/30/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

2391 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley

JUNOS 12.1 X44 for SRX Series Platforms, Routing Engine

Version 12.1
Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-Domestic (SRX100); Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-FIPS (SRX100); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-Domestic (SRX240); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-FIPS (SRX240); Cavium Octeon CN6335 w/JUNOS 12.1X44- D15.5-Domestic (SRX550); Cavium Octeon CN6335 w/ JUNOS 12.1X44- D15.5-FIPS (SRX550); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-Domestic (SRX650); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-FIPS (SRX650); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-Domestic (SRX1400); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-FIPS (SRX1400); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-4); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-4); 4/30/2013 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks, Inc. JUNOS 12.1 X44 for SRX Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

09/10/13: Updated implementation information;

2390 Microsemi Corporation
1281 Win Hentschel Blvd
West Lafayette, IN 47906
USA

-Michael Mehlberg
TEL: (571) 319-3343
FAX: (765) 775-1038

-General Inquiries
TEL: (765) 775-1004
FAX: (765) 775-1038

XTS-AES Tweakable Block Cipher

Version 4.4 (Firmware)
Mentor Graphics Modelsim PE 6.6 Revision: 2010.01 4/23/2013

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#2389

"Microsemi''s XTS-AES reusable IP core for ASICs and FPGAs supports 128, 192 and 256-bit AES keys, encryption and decryption, and whole block length-preserving ciphering. This core is developed by cleared US citizens for Government/Defense systems."

2389 Microsemi Corporation
1281 Win Hentschel Blvd
West Lafayette, IN 47906
USA

-Michael Mehlberg
TEL: (571) 319-3343
FAX: (765) 775-1038

-General Inquiries
TEL: (765) 775-1004
FAX: (765) 775-1038

AES Module

Version 4.4 (Firmware)
Mentor Graphics Modelsim PE 6.6 Revision: 2010.01 4/23/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Microsemi''s AES reusable IP core for ASICs and FPGAs supports all key lengths, NIST recommended block modes, encryption and/or decryption, and configurable size/throughput optimization settings. This core is developed by cleared US citizens for Government/Defense systems."

2388 Netronome Systems, Inc.
3159 Unionville Drive
Suite 100
Cranberry Twp, PA 16066
USA

-David Wells
TEL: +44 1223 372461
FAX: +44 8701 991231

-Roelof du Toit
TEL: +1 724 778 3290
FAX: +1 724 778 3295

Netronome SSL Inspector Appliance model SI-10000

Version 3.5.2
Part # SI-10000
SI-10000 has two Intel E5620 quad core CPUs and 24GB of memory. w/ Linux x86_64 4/23/2013 CBC ( e/d; 128 , 256 );

"The SSL Inspector is a transparent SSL proxy designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text data and then passing this data to an associated security appliance that needs to see decrypted traffic."

2387 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: 520-799-2486

TS1140 AES-GCM Write

Part # P/N: 0000066Y8800
N/A 4/23/2013 ECB ( e only; 256 );

GCM (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The hardware ASIC implementation provides AES-GCM encryption."

2385 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (520) 799-2486

TS1140 Cryptographic Firmware Library

Version P/N: 35P2401 (Firmware)
PPC 405 4/23/2013 ECB ( e/d; 256 );

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1140."

2384 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-Christine Knibloe
TEL: (520) 799-2486

TS1140 AES-GCM Read

Part # P/N: 0000066Y8800
N/A 4/23/2013 ECB ( e only; 256 );

GCM (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The hardware ASIC implementation provides AES-GCM decryption."

2381 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL AES-NI Algorithms for Intel x86

Version 2.1
x86 32-bit with AES-NI w/ Vyatta 6.4 4/23/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 1024 ) ; AAD Lengths tested: ( 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

03/31/014: Updated implementation information;

2380 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: (859) 232-6483

Crypto Module (kernel)

Version 2.10
Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 4/23/2013 CBC ( e/d; 128 , 192 , 256 );

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

2379 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: (859) 232-6483

Crypto Module (user)

Version 2.10
Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 4/23/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

2378 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

AES3

Version 3.0 (Firmware)
Cavium Octeon Plus CN5000 Family 4/12/2013 ECB ( e only; 128 );

"In WiNG 5, WLAN (802.11i) code uses "AES encryption" to wrap the GTK (Group Temporal Key: Used to authenticate broadcast routing messages)."

2377 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

OpenSSL

Version 1.2.3 (Firmware)
Cavium Octeon Plus CN5000 Family 4/12/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2.3 version. Wing5 userspace daemons (RADIUS, ntp, openssh, rim, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

2376 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: 1-650-236-5870

-Sameer Popli
TEL: 1-650-236-5874

NonStop Krypton Kernel Module

Version 1.0
Intel(R) Xeon(R) E5-2658 w/ Debian Linux HPTE Version 5.0.0 4/5/2013 CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Hewlett-Packard''s NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

2375 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: 1-650-236-5870

-Sameer Popli
TEL: 1-650-236-5874

HP NSVLE C API Library

Version 0.3
Intel(R) Xeon(R) E5-2658 w/ Debian Linux HPTE Version 5.0.0 4/5/2013 CBC ( e/d; 128 , 256 );

"Hewlett-Packard''s NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

2374 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Joe Tomasello
TEL: 415-344-5756

-Andy Pang
TEL: 415-247-7341

Riverbed Cryptographic Security Module

Version 1.0
Intel Xeon (x86-64) w/ RiOS 8.0 32-bit; Intel Xeon (x86-64) w/ RiOS 8.0 64-bit; Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit; AMD Opteron 4122 (x86_64) w/ Granite OS 2.0; Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E5620 w/ Whitewater OS 3.0; Intel Xeon E5620 with AES-NI w/ Whit; ewater OS 3.0; Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1; Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1; AMD Opteron 2376 w/ Interceptor OS 4.5 ;  Intel Xeon E31220 w/ RiOS 8.6 32-bit; Intel Xeon E31220 w/ RiOS 8.6 64-bit; Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit; Intel Xeon w/ Steelhead Mobile Controller 4.6; Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6; Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5 w/ AES-NI w/ Riverbed SteelCentral AppResponse 11.2; Intel Xeon E5 w/ Riverbed SteelCentral AppResponse 11.2; Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 on VMware ESXi 5.5; Intel Xeon E5 w/ RiOS 9.2 x86 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5; Intel Xeon E5 w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ SteelFusion 4.3 on VMware ESXi 5.5; Intel Xeon E5 w/ SteelFusion 4.3 on VMware ESXi 5.5; Intel Xeon E3 w/ RiOS 9.2 x86 64-bit; Intel Xeon w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0; Intel Xeon w/ SteelCentral Controller for SteelHead Mobile 5.0; Intel Xeon E5 w/ AES-NI w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5; ntel Xeon E5 w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5; AMD Opteron 4100 Series w/ AES encryption acceleration w/ SteelFusion 4.3; AMD Opteron 4100 Series w/ SteelFusion 4.3; Intel Xeon E5 w/ AES-NI w/ Riverbed License Manager 1.0 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 64bit under KVM 1.0; Intel Xeon E5 w/ Riverbed License Manager 1.0 on VMware ESXi 5.5; Intel Xeon E5 w/ RiOS 9.2 x86 64bit under KVM 1.0; Intel Xeon E3 w/ AES-NI w/ RiOS 9.2 x86 64-bit 4/12/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed''s platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network"

08/28/13: Added new tested information;
12/13/13: Added new tested information;
09/10/14: Added new tested information;
09/17/14: Added new tested information;
10/21/16: Added new tested information;
11/17/16: Updated implementation information;

2373 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module

Version 1.1
ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Intel Core i7-3615QM w/ Apple OS X 10.7 4/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

2372 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 32/64-bit
Intel Xeon w/ Mac OS X 10.7 64-bit 4/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 16 , 1008 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

2371 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 64-bit
Intel Xeon with AES-NI w/ Linux 2.6.32; AMD Opteron w/ Linux 2.6.32; IBM POWER7 (PowerPC) w/ Linux 2.6.32 on hypervisor VMware ESX 5.0.0; AMD Opteron w/ Linux 2.6.16; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER6 (PowerPC) w/ Linux 2.6.16 on hypervisor VMware ESX 4.1.0; AMD Opteron w/ Linux 2.6.5; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER5 (PowerPC) w/ Linux 2.6.5 on hypervisor VMware ESX 5.0.0; Intel Itanium 2 w/ Linux 2.6.5; Intel Itanium 2 w/ Linux 2.4.19; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Alpha 21264B (EV6) w/ True64 Unix 5.1; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.23 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit 4/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 16 , 1008 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

2370 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 32-bit
Intel Pentium III w/ Linux 2.6.27 on hypervisor VMware ESX 4.1.0; Intel Xeon with AES-NI w/ Linux 2.6.32; Intel Pentium III w/ Linux 2.6.5; Intel Xeon w/ Linux 2.4.21; Intel Xeon w/ Linux 2.4.18; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit 4/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 16 , 1008 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

2369 Altera Canada
58 Glencoe Drive
Mount Pearl, Newfoundland A1N 4S9
Canada

-Diane Corrigan
TEL: 709.747.4387

-Shawn Nicholl
TEL: 709.747.4125

AES-XTS+GMAC Library

Version XTS_GMAC_1.0 (Firmware)
Modelsim Altera 10.1b (simulator) 4/5/2013

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
AAD Lengths tested: ( 256 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2352

XTS( KS: XTS_256( (e/d) (f) ) AES Val#2352

"FPGA core. AES-XTS 256 bit Key, 128 bit multiple length text. Associated GMAC, 256 bit key, 128 bit multiple text length."

2368 Altera Canada
58 Glencoe Drive
Mount Pearl, Newfoundland A1N 4S9
Canada

-Diane Corrigan
TEL: 709.747.4387

-Shawn Nicholl
TEL: 709.747.4125

AES-XTS+GCM Library

Version XTS_GCM_1.0 (Firmware)
Modelsim Altera 10.1b (simulator) 4/5/2013

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 256 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#2352

XTS( KS: XTS_256( (e/d) (f) )

"FPGA core. AES-XTS 256 bit Key, 128 bit multiple length text. Associated GCM, 256 bit key, 128 bit multiple text length."

2367 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for Intel x86

Version 2.1
x86 32bit w/ Vyatta 6.4 4/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 1024 ) ; AAD Lengths tested: ( 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

03/31/14: Updated implementation information;

2366 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for AMD Geode

Version 2.1
AMD Geode 32bit w/ Red Hat Enterprise Linux 6 4/5/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 1024 ) ; AAD Lengths tested: ( 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

04/30/13: Updated implementation information;
03/31/14: Updated implementation information;

2365 HGST, Inc.
5601 Great Oaks Parkway
San Jose, California 95119
US

-Rajesh Kukreja
TEL: 408-717-6261
FAX: 408-717-9494

-Jithendra Bethur
TEL: 408-717-5951
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0015 (Firmware)
ARM Cortex R4 3/29/2013 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 256 , 256 , 256 ) AES Val#2365

"HGST SEDs implement TCG Storage specifications. They satisfy the performance & security requirements of demanding enterprise applications. Embedded FIPS 140-2 modules have hardware encryption, cryptographic erase, independently authorized data bands and authenticated, protected FW download."

10/21/13: Updated the implementation with new test; 10/14/14: Updated the implementation vendor, poc1, poc2, implementation description, added AES-Key-Wrapping

2364 Toshiba Corporation Social Infrastructure Systems Company
1, Komukai, Toshiba-cho, Saiwai-ku
Kawasaki, Kanagawa 212-8583
Japan

-Hiroki Fukuoka
TEL: +81-44-549-8323

TSBIC CryptoLib

Version 1.0.0
Intel Core i7 w/ Windows 7 Professional 32-bit 3/29/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

"TSBIC CryptoLib is a general-purpose library which ensures high security to the applications requiring standard cryptographic algorithms."

2363 Xilinx, Inc.
2100 Logic Drive
San Jose, CA 95124
USA

-Jason Moore
TEL: 505-798-4863

7 Series and Zynq AES/MAC

Part # 7 Series and Zynq
N/A 3/29/2013 CBC ( d only; 256 );

"A Verilog implementation that has been synthesized into our 7 Series and Zynq products. This implementation has been governed in our internal revision control system. This implementation can be simulated via a synopsys VCS simulation/testbench framework."

04/12/13: Updated implementation information;

2362 Pure Storage, Inc.
650 Castro Street
Suite #400
Mountain View, CA 94041
USA

-Marco Sanvido
TEL: 800-379-7873
FAX: 650-625-9667

-Ethan Miller
TEL: 800-379-7873
FAX: 650-625-9667

Flash Array

Version 3.0 (Firmware)
Intel Xeon E5-2670 3/29/2013 ECB ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The Flash Array is a storage array based on Flash memory technology instead of hard drives. The Pure Storage FlashArray features both in-line and global data deduplication in combination with non-volatile RAM (NV-RAM) cache that runs continuously."

05/06/13: Added new tested information;

2361 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.6.5 (Firmware)
Intel E3 3/22/2013 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

2360 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

XTM Cryptographic Processor for XTM800, XTM1500, XTM2500

Part # DH8910CC
N/A 3/22/2013 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

2359 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for Brocade® MLXe® and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHZ; Freescale MPC 7447, RISC, 1000 MHZ; Freescale MPC 8544, PowerQUICC III, 800 MHZ 3/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

2358 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Version 1.0.0 (Firmware)
Part # SLE78CLFX4000PM
Infineon SLE78CLFX4000PM 3/22/2013

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )
AES Val#2357

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SHA1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

03/29/13: Updated implementation information;
02/05/15: Updated vendor information;

2357 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion
No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Part # SLE78CLFX4000PM
N/A 3/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SHA1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

03/29/13: Updated implementation information;
02/03/15: Updated vendor information;

2356 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Sales
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.5fs
ARMv7 w/ iOS6; Apple A5 (Cortex-A9) w/ iOS 9.3 3/22/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic preformance. For details see www.mocana.com."

06/14/16: Added new tested information;

2355 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Vladislav Grinchenko
TEL: 240-686-3365

-Ryon Coleman
TEL: 240-686-3305

Comtech Mobile Datacom Corp Cryptographic Library (libcmscrypto)

Version 1.2
Intel x64 w/ Red Hat Enterprise Linux 6.3 on KVM version libvirt 0.9.10-21.e16_3.7 on Red Hat Enterprise Linus 6 3/22/2013 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, Triple-DES, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code."

01/09/14: Updated implementation information;

2354 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Rachel Menda-Shabat
TEL: +972-9-9702000
FAX: +972-9-9702001

-Leonid Azriel
TEL: +972-9-9702000
FAX: +972-9-9702001

Nuvoton NPCT4xx/NPCT5xx TPM 1.2

Part # FD5C37
N/A 3/15/2013 ECB ( e only; 128 ); CTR ( ext only; 128 )

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

2353 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.0
ARM7 w/ Android Jelly Bean 4.1 3/8/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

2352 Altera Canada
58 Glencoe Drive
Mount Pearl, Newfoundland A1N 4S9
Canada

-Diane Corrigan
TEL: 709.747.4387

-Shawn Nicholl
TEL: 709.747.4125

AES-256 Core

Version 1.0 (Firmware)
Modelsim Altera 10.1b (simulator) 3/8/2013 ECB ( e/d; 256 );

"FPGA Core."

2351 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.1 3/8/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 ) ; AAD Lengths tested: ( 0 , 512 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

2350 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: (417)831-9362
FAX: (417)447-9698

-Leanna Bremenkamp
TEL: (417)831-9362
FAX: (417)447-9698

XR550Encryption

Version 100 (Firmware)
NXP ARM Cortex 3/8/2013 ECB ( e/d; 128 );

"The DMP XR550 Series panel is a 12 VDC, combined access control, burglary, and fire communicator panel with battery backup. The XR550 Series provides eight on-board burglary zones and two on-board 12 VDC Class B powered zones with reset capability to provide for 2-wire smoke detectors, relays, or other latching devices."

2349 Haivision, Inc.
4445 Garand
Montreal, Quebec H4R 2H9
Canada

-Jean Dube
TEL: 514-334-5445 x8263

Haivision Crypto Module

Version 2.1.1
ARM v5TEJ w/ Linux 2.6 2/26/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 256 )

"OpenSSL FIPS Object Module 2.0 (CMVP Cert. #1747)"

2348 Canon Inc.
30-2
Shimomaruko 3-chome
Ohta-ku, Tokyo 146-8501
Japan

-Yoichi Toyokura
TEL: +81-3-3758-2111
FAX: +81-3-3758-1160

Canon MFP Security Chip

Part # 2.02
N/A 2/21/2013 CBC ( e/d; 128 , 256 );

"Canon MFP Security Chip provides high-performance data encryption and decryption via SATA interface."

2347 GoldKey Security Corporation
26900 E. Pink Hill Rd
Independence, MO 64057
USA

-GoldKey Sales & Customer Service
TEL: (816) 220-3000

-Jon Thomas
TEL: 567-270-3830

GoldKey Cryptographic Algorithms

Version 7.13 (Firmware)
Arca2S 2/21/2013 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( ext only; 256 )

"Cryptographic algorithm implementation for GoldKey Products"

03/18/13: Updated implementation information;
03/27/13: Updated implementation information;
10/25/13: Updated implementation information;
07/23/14: Updated implementation informaiton;

2346 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6700/CN6800 Series Die

Part # CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22
N/A 2/21/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; 96BitIV_Supported
GMAC_Supported

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

2345 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6600 Series Die

Part # CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y
N/A 2/21/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; 96BitIV_Supported
GMAC_Supported

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

2344 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6000/CN6100 Series Die

Part # CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options
N/A 2/21/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; 96BitIV_Supported
GMAC_Supported

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

2343 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6200/CN6300 Series Die

Part # CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y
N/A 2/19/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1000 ) ; 96BitIV_Supported
GMAC_Supported

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

2342 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3
Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;
02/26/13: Updated implementation information;
04/10/13: Added new tested information;
04/24/13: Updated implementation information;

2341 Advance Computing and Engineering Solutions. (ACES)
H. No. 156, St 5, F11-1
Islamabad, n/a 44000
Pakistan

-Dr. Mehreen Afzal
TEL: +923009878534
FAX: +92-51-2224453

-Dr. Mureed Hussain
TEL: +923238556816
FAX: +92-51-2224453

Tahir Pak Crypto Library

Version 2.1.1
DELL PowerEdge T110 II 11th Generation Server w/ RHEL 5.3 evaluated at EAL4+ 2/19/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"TPCL (Tahir Pak Crypto Library) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)."

03/12/13: Updated implementation information;

2340 N/A N/A N/A 2/19/2013 N/A
2339 CipherCloud, Inc.
99 Almaden Blvd., Suite 720
San Jose, CA 95113
USA

-Varun Badhwar
TEL: 1 (415) 683-0062

Cryptographic Module for CipherCloud Gateway

Version 1.0
Intel Xeon E5645 w/ CentOS 6.3 with Java JRE 1.6.0 2/19/2013 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB128 ( e/d; 256 );

"The CipherCloud Encryption gateway provides FIPS approved cryptographic algorithms to protect sensitive data stored in public cloud environments, while preserving advanced operations such as searching, sorting and reporting."

07/12/13: Updated implementation information;

2338 Kony, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Cryptographic Library

Version 2.0
Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0; ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0 2/19/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

08/09/13: Added new tested information;
08/27/13: Updated implementation information;
08/30/13: Updated vendor information;

2337 N/A N/A N/A 2/19/2013 N/A
2336 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1142 & AP1042 88W8363P

Part # Marvell 88W8363P
N/A 2/19/2013 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2335 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3502 & AP1262 88W8364

Part # Marvell 88W8364
N/A 2/19/2013 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2334 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3602 & AP2602 88W8764C

Part # Marvell 88W8764C
N/A 2/19/2013 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2333 Atmel Corporation
2325 Orchard Parkway
San Jose, CA 95131
US

-Jim Hallman
TEL: (919) 846-3391

-Todd Slack
TEL: (719) 540-3021

AT97SC3204-X4

Part # AT97SC3204-X4
N/A 1/31/2013 ECB ( e/d; 128 ); CTR ( int only; 128 )

"The AT97SC3204 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates."

04/03/14: Added implementation information and updated vendor information;

2332 Bosch Security Systems
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon Wolski
TEL: (585) 678-3323
FAX: (585) 678-3263

-Malcolm Bugler
TEL: (585) 678-3240
FAX: (585) 678-3263

B-Series AES CBC

Version B-3.03.002 (Firmware)
Renesas RX62N 1/31/2013 CBC ( e/d; 128 , 192 , 256 );

"US-1B Security Control Panel"

2331 Bosch Security Systems
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon Wolski
TEL: (585) 678-3323
FAX: (585) 678-3263

-Malcolm Bugler
TEL: (585) 678-3240
FAX: (585) 678-3263

GV4 AES CBC

Version G-1.17.001 (Firmware)
Renesas RX62N 1/31/2013 CBC ( e/d; 128 , 192 , 256 );

"GV4 Security Control Panel"

2330 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747

-Muukund Chikerali

5508 OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)
Cavium Octeon Plus 5600 Family 1/31/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

02/07/13: Updated vendor information;

2329 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CNN3550

Part # CNN3550
N/A 1/31/2013 CBC ( e/d; 128 , 192 , 256 );

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

2328 Tait Limited
558 Wairakei Road
Burnside
PO Box 1645
Christchurch, Christchurch 8053
New Zealand

-Gordon Martin
TEL: +64-3-358-6622

-Wei Li Jiang
TEL: +64-3-357-0747

TEL_TDES_AES

Version 2.0 (Firmware)
Texas Instruments TMS320C5505 1/31/2013 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 );

"Firmware implementation of the FIPS 140-2 certified Crypto Module, used to provide security features in the Tait Communications range of digital radios and base station equipment."

02/05/13: Updated implementation information;
04/15/13: Updated implementation information;

2327 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3602 & AP2602 HW DTLS

Part # Freescale SC1023
N/A 1/31/2013 CBC ( e/d; 128 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2326 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3502 & AP1262 HW DTLS

Part # AMCC 460EXr
N/A 1/31/2013 CBC ( e/d; 128 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2325 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1142 & AP1042 HW DTLS

Part # AMCC 405EX
N/A 1/31/2013 CBC ( e/d; 128 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2324 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1131 & AP1242 A506

Part # Cisco A506
N/A 1/31/2013 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2323 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers

Lancope SSH Library

Version 1.0
Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 1/25/2013 CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope''s Stealthwatch products."

2322 Surdoc corp
1370 Willow Road
Menlo park, California 94025
US

-Hu Jinwei
TEL: +86(22)58775288
FAX: +86(22)58775234

Java Cryptographic Extension

Version 1.0
Intel Pentium (R) Dual-Core w/ Microsoft Windows XP 1/25/2013 ECB ( e/d; 256 );

"AES implementation is used to protect the data security in the cloud storage."

2321 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Jon Green
TEL: +1 408 227 4500
FAX: +1 408 227 4550

Aruba OS Crypto Module

Version 6.1.4.1-FIPS (Firmware)
Cavium Networks Octeon Plus CN5010 1/25/2013 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 512 , 136 , 264 ) ; AAD Lengths tested: ( 128 , 512 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

2320 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Michael Vickers
FAX: 434-455-6851

HALM Software Crypto Library

Version 2.0
Texas Instruments TMS320C55x DSP Core w/ Texas Instruments DSP/BIOS Software Kernel 5.33.03 1/25/2013 ECB ( e/d; 128 , 256 ); CBC ( e only; 256 ); OFB ( e only; 256 );

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 128 ; Tag Len(s) Min: 16 Max: 16 )

""The HALM Software Crypto Library provides Harris terminals with AES encryption of digital voice and data for mission-critical assured communications by First Responders.""

2319 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jim Magers

Lancope Crypto-J library

Version 1.0
Intel Xeon E5 series w/ Stealthwatch v6.3; Intel Xeon E3 series w/ Stealthwatch v6.3 1/25/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Lancope Crypto-J library relies on the RSA BSAFE Crypto-J module to protect sensitive data as it is stored using encryption techniques to provide a persistent level of protection. The library provides encrypted management and internal communications for Lancope''s Stealthwatch products."

2318 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

PHP AES Library

Version 2.5.7
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 1/25/2013 CBC ( e/d; 128 , 256 );

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use"

06/28/13: Updated implementation information;

2317 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

PERL AES Library

Version 0.05
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 1/25/2013 ECB ( d only; 128 , 256 );

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use"

06/28/13: Updated implementation information;

2316 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

TLS Library

Version 1.0.1c
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 1/25/2013 CBC ( e/d; 128 , 256 );

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use"

02/26/13: Updated implementation information;
06/28/13: Updated implementation information;

2315 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Brenda Litin
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe Dispersed Storage Access Framework SDK

Version dsaf-sdk-2.2.12370
Intel Xeon w/ Ubuntu 10 1/18/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This package contains the Dispersed Storage Access Framework (DSAF) Software Development Kit (SDK). It contains all of the documentation and libraries required to build applications that can store to and retrieve data from a simple object vault on a dsNet(TM) System."

2314 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) 1/18/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 246 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 246 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 286

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange"

2313 N/A N/A N/A 1/18/2013 N/A
2312 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.1.7, 1.1.8 and 1.1.9 (Firmware)
Intel 80333 1/7/2013 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Hardware Security Module and Cryptographic Accelerator Card"

2311 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 1024 , 160 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/13: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

2310 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 1024 , 160 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/2313: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

2309 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 1024 , 160 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

2308 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 1024 , 160 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

2307 Kyocera Corporation
6 Takeda Tobadono-cho
Fushimi-ku, Kyoto 612-8501
Japan

-n/a

Kyocera Android AES Library

Version 1.0 Rev.1
Dual Krait (1.2GHz) w/ Android 4.0.4 12/31/2012 CBC ( e/d; 128 , 192 , 256 );

"Kyocera Android AES Library provides the CBC mode encryption function of AES. By implementing this feature, we provide encryption of data in the mobile phone."

2306 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3
Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0 12/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

2305 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

2304 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3
Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 12/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

2303 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

2302 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX SSL FIPS Library

Version 1.0
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

2301 N/A N/A N/A 12/21/2012 N/A
2300 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for Intel x86

Version 2.0
Intel x86 32bit w/ Vyatta 6.4 12/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

2299 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for AMD Geode

Version 2.0
AMD Geode 32bit w/ Linux kernel 2.6 12/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

2298 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Hardware Crypto Library (GXE)

Part # 438893-503
N/A 12/21/2012 OFB ( e/d; 128 );

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

2297 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Hardware Crypto Library (GLP)

Part # 531510-003
N/A 12/21/2012 OFB ( e/d; 128 );

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

2296 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Allegro Firmware Crypto Library

Version 1.5 (Firmware)
iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 12/21/2012 CBC ( e/d; 128 , 256 );

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

2295 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Kerberos K-Lite Firmware Crypto Library

Version 1.5 (Firmware)
iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 w/ Green Hills Integrity RTOS 12/21/2012 CBC ( e/d; 128 , 256 );

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

2294 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO SSL-C Firmware Crypto Library

Version 1.5 (Firmware)
iLO 3 GLP (ASIC) with ARM-926; iLO 3 GLP (ASIC) with ARM-926 w/ Green Hills Integrity RTOS; 12/21/2012 CBC ( e/d; 128 , 256 );

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

2293 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

NSS

Version 3.12.11 (Firmware)
AMD Geode LX; Intel Celeron D; Intel Atom E6xx 12/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Uplogix Local Managers utilize Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

2292 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

Libgcrypt

Version 1.4.4 (Firmware)
AMD Geode LX; Intel Atom E6xx; Intel Celeron D 12/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information."

2291 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Freescale P2020 SEC3.1

Part # Freescale P2020 SEC 3.1
N/A 12/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

2290 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi
FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2291

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#2291

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#2291
RNG: non-compliant per the SP800-131A Rev. 1 transition

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#2291

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

2289 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator Firmware

Version 3.71 (Firmware)
PowerPC 440EPX processors 12/21/2012 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

2288 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Vladislav Grinchenko
TEL: 240-686-3365

-Ryon Coleman
TEL: 240-686-3305

Comtech Mobile Datacom Corp Cryptographic Library (libcmscrypto)

Version 1.2
Intel x64 w/ Red Hat Enterprise Linux 6.2 12/7/2012 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, Triple-DES, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code."

2287 Motorola Mobility, LLC
600 North U.S. Highway 45
Libertyville, Illinois 60048
USA

-Fernando Nascimento
TEL: +1 408-541-6836

-Wesley Ribeiro
TEL: +1 408-502-6404

Motorola Mobility Linux Kernel Crypto Module

Version 1.0
Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.1.2; Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.2.2; ARMv7 Qualcomm MSM8226 w/ Android 4.3; ARMv7 Qualcomm MSM8960DT w/ Android 4.4 ;  Qualcomm Snapdragon MSM8084 (ARMv7) w/ Android 5.0.2 12/7/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Motorola Mobility Linux Kernel Software Cryptographic Module is a software only cryptographic module which provides general purpose cryptographic services (AES, Triple DES, SHA, HMAC and RNG) to Linux kernel space software (i.e., the kernel itself, kernel extensions and device drivers) for Android mobile devices."

03/26/13: Updated and added new tested information;
12/13/13: Added new tested information and updated vendor information;
03/27/15: Added new tested information;

2286 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0
Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

2285 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-5812
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)
Part # Freescale e500mc
Freescale e500mc 11/30/2012 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"Brocade FIPS Crypto Library, NOS"

2284 Cortina Systems
535 Legget Drive, Suite 1000
Kanata, Ontario K2K 3B8
Canada

-Tarun Setya
TEL: (613) 595-4023

-Kishor Mistry
TEL: (613) 595-4019

CS4321MACSEC

Part # CS4321B0 Family
N/A 11/30/2012 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 , 136 , 1016 ) ; AAD Lengths tested: ( 1024 , 8 , 16 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Members of the CS4321B0 family of devices implement the encryption/decryption algorithm required to support the IEEE 802.1AE MacSec standard."

2283 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)
Part # Freescale e500v2
Freescale e500v2 11/21/2012 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 );

"Brocade FIPS Crypto Library, NOS"

2282 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 32 , 480 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 277

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

2281 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0 (Firmware)
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 11/21/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

2280 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; 11/21/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

2279 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP8 Cryptographic Library

Part # FortiASIC CP8
N/A 11/21/2012 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

2278 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP7 Cryptographic Library

Part # FortiASIC CP7
N/A 11/21/2012 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

2277 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 11/21/2012 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

2276 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP4 Cryptographic Library

Part # CP4
N/A 11/21/2012 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP4 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

2275 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FIPS Cryptographic Library

Version 4.3.6 (Firmware)
Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible 11/21/2012 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

2274 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.3.6 (Firmware)
Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible 11/21/2012 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

2273 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1
Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2; PowerPC P2020 w/ CentOS 6.3; 11/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 281

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

01/16/14: Added new tested information;

2272 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5f
ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 11/15/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 201

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

12/18/12: Added new tested information;
12/27/12: Updated vendor information;

2271 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate 11/15/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 128 , 256 , 136 , 264 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

2270 RADWIN
27 Habarzel St.
Tel Aviv, Israel 69710
Israel

-Elior Mehr
TEL: 972-3-769 2801
FAX: 972-3-766 2918

-Eli Turgeman
TEL: 972-3-766 2940
FAX: 972-3-766 2918

RADWIN encryption module 1.1

Part # AR-9590
N/A 11/15/2012 CBC ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"RADWIN 2000 and RADWIN 5000 offers a Sub 6GHz wireless broadband products that delivers high throughput of up to 200 Mbps, Supported bands include 2.3-2.7 GHz, 3.3-3.8 GHz, and 4.4-6.4 GHz. RADWIN 2000 offers Point to point topology and RADWIN 5000 offer point to multipoint topology,both series contain RADWIN cryptograph module."

02/13/13: Added new tested information;
07/10/13: Added new test information;

2269 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2
Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

2268 InfoKeyVault Technology Co., Ltd.
9F., No.68, Sec. 4, Roosevelt Rd., Zhongzheng Dist.
Taipei City, n/a 100
Taiwan (R.O.C.)

-C. P. Hsiao
TEL: +886-2-2364-3228#50
FAX: +886-2-2364-3229

IKV_AES

Version 1.0 (Firmware)
ARM Cortex M3 11/15/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"IKV_AES is a firmware implementation of AES algorithm defined in FIPS PUB 197 for . It will be used in IKV AES-based products."

2267 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator

Version 3.7 (Firmware)
PowerPC 440EPX processors 11/15/2012 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

2266 N/A N/A N/A 11/15/2012 N/A
2265 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6100 Ethernet Cryptographic Library

Version 1.3 (Firmware)
Xilinx XC6VLX195T 11/15/2012 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"Senetas Corporation''s CN6100 Ethernet Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN6000 Series Encryptor."

2264 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6040 Ethernet Cryptographic Library

Version 1.2 (Firmware)
Xilinx XC6VLX130T 11/15/2012 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"Senetas Corporation''s CN6040 Ethernet Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN6000 Series Encryptor."

2263 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G5 Cryptographic Library

Version 6.2.3 (Firmware)
AMCC PowerPC 440EPx 10/23/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 32 , 480 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#2262

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

10/31/12: Updated implementation information;

2262 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443-327-1389
FAX: 443-327-1210

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeXcel 3120 Chip

Part # SF914-35005-002A, v2.8.5
N/A 10/23/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 32 , 480 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

10/31/12: Updated implementation information;

2261 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence Defrance
TEL: +33 442366734
FAX: +33 442365792

-Arnaud Lotigier
TEL: +33 442366074
FAX: +33 442365545

IDCore 30 Cryptographic Library

Version 1.6 (Firmware)
Part # IFX SLE78 (M7892 & M7820) chip family
Infineon SLE78 (M7892 & M7820) chip family. 10/23/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms."

10/31/12: Updated implementation information;

2260 Aviat Networks
5200 Great America Parkway
Santa Clara, California 95054
USA

-Robert Brown
TEL: 408 567 7242

-Ruth French
TEL: +44 1698 717200

Aviat Networks Payload Encryption ECP2

Version 21-08-09_10-04-02_090828_ECP2 (Firmware)
ModelSim PE 6.5d (Mentor Graphics), with Lattice ispLEVER 8.0sp1 libraries 10/23/2012 ECB ( e only; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 8 - 8 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"This cryptographic module performs encryption of data carried over a microwave radio link."

2259 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6040 Fibre Channel Cryptographic Library

Version 1.2 (Firmware)
Xilinx XC6VLX130T 10/23/2012 CFB128 ( e/d; 256 );

"Senetas Corporation''s CN6040 Fibre Channel Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for the CN6000 Series Encryptor."

2258 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Cryptographic Library

Version 0.98 (Firmware)
Intel ATOM 10/23/2012 CFB128 ( e/d; 128 , 256 );

"Senetas Corporation''s CN6000 Series Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN6000 Series Encryptor. Based upon OpenSSL the CN6000 Series Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2257 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 10/23/2012 ECB ( e/d; 256 );

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

2256 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SCK1.4.1.1
ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 10/23/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

01/17/13: Updated implementation information;

2255 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0
Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 10/17/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 275

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

07/03/13: Added new tested information;

2253 SafeNet, Inc.
100 Conifer Hill Dr
Suite 505
Danvers,, MA 01923
US

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Tim Ober
TEL: 978-539-4804

Storage Secure Cryptographic Library

Version SEP v1.1.17 (Firmware)
Part # Okemo RevA
Tilera Pro64 10/17/2012 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"A 10G/1G NAS security device, providing encryption, key management, and authentication services for file based encryption in flight."

2252 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 1.0 (Firmware)
MPC8572E 10/17/2012 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 136 , 160 ) ; 96BitIV_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

2251 Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3e Technologies International Inc. Sensor Cryptographic Library Algorithm Implementation

Version 1.0 (Firmware)
Energy Micro EFM32 CPU 10/17/2012 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Cryptographic algorithms for embedded sensor platform"

2250 N/A N/A N/A 10/17/2012 N/A
2249 RSA, the Security Division of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1 and 6.1.1.0.1
AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

11/22/13: Updated implementation information;
07/10/14: Updated implementation information;

2248 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2247 Western Digital Corporation
3355 Michelson Drive
Suite 100
Irvine, CA 92612
USA

-Dmitry Obukhov
TEL: 408 576-2014

-Agnel Soundron
TEL: 303 834-3234

AES XTS

Version 1.0 (Firmware)
Cadence Incisive Simulator 11.1.2 10/17/2012 ECB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): (Tag Length(s):

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"A high performance hardware cryptographic module protecting data on storage devices manufactured by Western Digital."

2246 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR2 Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7448 10/17/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

2245 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7447 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

2244 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for CER 2000 Series

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 8544 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge."

2243 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)
Feroceon 88FR131 rev1 (v5b) 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

2242 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EbemCrypto

Version EbemCrypto Version 9 (Firmware)
IBM PowerPC 10/5/2012 ECB ( e/d; 256 );

"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

2241 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1
Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/25/13: Updated implementation information;

2240 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/20/13: Updated implementation information;

2239 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Kernel Module

Version 1.0
Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

2238 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Kernel Module

Version 1.0
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

2237 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R3 (Firmware)
Part # EX-3300
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

2236 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

Kernel

Version Junos 12.1R3 (Firmware)
Part # EX-3300
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

2235 Apricorn, Inc.
12191 Kirham Rd
Poway, CA 92064
USA

-Mike McCandless
TEL: 858-513-2010
FAX: 858-513-4419

Apricorn FIPS Module 140-2

Version Apricorn _205_FIPS (Firmware)
Part # APR3607
APR3607 10/5/2012 ECB ( e/d; 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"USB for 2.0/3.0 to SATA bridge ASIC"

2234 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2
PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/06/13: Update implementation information;
02/21/13: Added new tested information;
03/11/13: Updated implementation information;

2233 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91-80-41904260

OpenSSL

Version JUNOS-FIPS 12.1R3 (Firmware)
Freescale Power PC; Intel(R) Pentium(R) M; Intel Pentium III 10/5/2012 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

2232 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sundar Ram T S B
TEL: +91 8041904205

Kernel

Version JUNOS-FIPS 12.1R3 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Pentium III 10/5/2012 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

2231 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

2230 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

2229 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

2228 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

2227 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Joel Schuetze
TEL: 503-523-6026

-Min Cao
TEL: 086-021-61165462

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 89xx Series

Version 1.0.0
Part # Intel® Communication Chipset 8920
Intel® Communications Chipset 89xx Series w/ Intel® Celeron® Processor 725C w/ Fedora 16 10/5/2012

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2223

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#2223

GCM IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 640 , 1024 , 48 , 904 ) ; AAD Lengths tested: ( 0 , 256 , 768 , 40 , 800 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#2223
DRBG: Val# 262

"Intel® Celeron® Processor 725C with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

10/10/12: Updated implementation information;

2226 TecSec Services Incorporated
12950 Worldgate Drive Suite 100
Herndon, VA 20170
USA

-Ron Parsons
TEL: 571- 299-4127
FAX: 571-299-4101

-Roger Butler
TEL: 571-331-6130

AES-CMAC-CKM-OS755

Version Revno: 291 (Firmware)
Inside Secure AT90SC Part Family 10/5/2012

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 200 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 200 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 200 ; Tag Len(s) Min: 1 Max: 16 )
AES Val#1654   AES Val#1655

"TecSec Armored Card Attribute Container cryptographic service library."

10/11/12: Updated implementation information;

2225 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Wireless Communications Cryptographic Library

Version 2.0
Texas Instruments OMAP5912 w/ Vocera Embedded Linux v1.1 10/5/2012 CBC ( e/d; 128 );

"The Wireless Communications Cryptographic Library provides cryptographic services to Vocera''s Communications Badge product. The Vocera Communications Badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset."

2224 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Vocera Communications Badge Security Engine

Version 2.0 (Firmware)
Marvell 88W8688 10/5/2012 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Vocera Communications Badge Security Engine provides cryptographic services to Vocera''s Communications Badge product. The Vocera Communications Badge is a small, wearable, wireless device that provides a voice-controlled user interface to the Vocera Communications System. The Badge enables immediate, hands-free conversations among users."

2223 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Joel Schuetze
TEL: 503-523-6026

Intel® QuickAssist Technology with Intel® Communications Chipset 89xx

Part # Intel® Communication Chipset 8920
N/A 10/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Intel® Celeron® Processor 725C with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

2222 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

SSH-IPSEC

Version Junos-FIPS 10.4R11 (Firmware)
Part # RE-S-2000
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

2221 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R11 (Firmware)
Part # RE-S-2000
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

2220 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

AES-128 CBC FPGA

Version 1.1 (Firmware)
FPGA 9/28/2012 CBC ( d only; 128 );

"An implementation of AES-128 decryption in CBC mode used inside Doremi''s Media Blocks."

2219 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2 (Firmware)
Intel® Xeon 9/28/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

2218 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

kernel

Version Junos-FIPS 10.4R11 (Firmware)
Part # RE-S-2000
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/26/2012 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

2217 Curtiss-Wright Controls Defense Solutions
333 Palladium Drive
Kanata, ON K2V 1A6
CANADA

-Aaron Frank
TEL: 613 599-9199 X5242

-Johan A Koppernaes
TEL: 613 599-9199 X5817

CWCDS Cryptographic Library

Version 2.0 (Firmware)
Freescale MPC8572E 9/26/2012 CBC ( e/d; 128 );

"CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms."

2216 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/26/2012

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#2197

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#2197

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
05/31/13: Added new tested information;
06/20/13: Updated implementation information;

2215 Lantronix, Inc.
167 Technology Drive
Irvine, CA 92618
USA

-Matthew Davison
TEL: 949-450-9839
FAX: 949-453-7152

-Vishal Kakkad
TEL: 949-453-7155
FAX: 949-453-7152

Lantronix Nuevo AES Library

Version 7.5.0.0 (Firmware)
Freescale Coldfire 9/26/2012 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"AES cryptographic support for Lantronix Linux based device servers running on the Coldfire processor."

2214 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenburg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 9/26/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 248

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/21/13: Updated implementation information;
05/08/13: Updated implementation information;

2213 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 9/26/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 247

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/21/13: Updated implementation information;
05/08/13: Updated implementation information;

2212 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.1.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2170
DRBG: Val# 252

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2211 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.1.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2166
DRBG: Val# 249

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2210 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.1.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2179
DRBG: Val# 253

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2209 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.1.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2169
DRBG: Val# 251

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2208 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.1.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2167
DRBG: Val# 250

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2207 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.1.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2165
DRBG: Val# 248

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2206 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.1.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2162
DRBG: Val# 247

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2205 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.1.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2161
DRBG: Val# 246

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2204 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.1.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2160
DRBG: Val# 245

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2203 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.1.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2159
DRBG: Val# 244

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2202 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.1.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2158
DRBG: Val# 243

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2201 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.1.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2157
DRBG: Val# 242

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2200 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.1.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2155
DRBG: Val# 240

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2199 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.1.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 9/13/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2156
DRBG: Val# 241

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

2198 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 BitLocker® Cryptographic Implementations

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64); Intel Core i7 without AES-NI w/ Windows Storage Server 2012; ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/13/2012

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
AES Val#2196

"Algorithm implementation providing AES CCM and HMAC support on top of the Windows 8 and Windows Server 2012 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker®."

11/28/12: Added new tested information;
01/16/13: Updated and added new tested information;
05/30/13: Added new tested information;
06/20/13: Updated implementation information;
12/04/14: Added new tested information;

2197 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT)

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Next Generation Cryptographic algorithms provide enhanced support for AES, Triple-DES, SHS, HMAC, and AES DRBG. All implementations are packaged into a library, and it is used by Microsoft and other third-party applications."

11/28/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
04/25/13: Updated and added new tested implementation information;
06/20/13: Updated implementation informaton;

2196 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Symmetric Algorithm Implementations (RSA32)

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor w/ Surface Windows 8 Pro (x64); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The Symmetric Algorithm Implementation is used by various Microsoft libraries to provide the basic symmetric algorithms AES, SHA, and Triple-DES."

11/28/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
04/25/13: Updated implementation information and added new tested information;
06/20/13: Update implementation information;
12/02/14: Added new tested information;

2195 Sicore Technologies
510 Grumman Road West
Suite 207
Bethpage, NY 11714
USA

-Godfrey Vassallo
TEL: 516-390-5255

-Chris Colicino
TEL: 516-390-5253

MFF AES Algorithm

Version 1.2 (Firmware)
Part # PPC460EXr
PPC460EXr 9/13/2012 ECB ( e/d; 256 );

"The MFF AES Algorithm is used for the encryption of data stored in flash and data sent to the card."

2194 Western Digital Corporation
3355 Michelson Drive
Suite 100
Irvine, CA 92612
USA

-Dmitry Obukhov
TEL: 408 576-2014

-Agnel Soundron
TEL: 303 834-3234

AES CTR

Version 1.0 (Firmware)
Cadence Incisive Simulator 11.1.2 9/13/2012 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

"A high performance hardware cryptographic module protecting data on storage devices manufactured by Western Digital."

2193 Synology Inc.
3F-3, No. 106, Chang-An W. Rd.
Taipei, Taiwan 10351
Taiwan

-KH Chen
TEL: 02-25521814#827
FAX: 02-25521824

Synology DiskStation AES Encryption Module for QorIQ

Version 1.0
QorIQ processor w/ Embedded Linux 9/13/2012 CBC ( e/d; 128 , 192 , 256 );

"Synology DiskStation Manager provides share-level AES 256-bit encryption to block all unauthorized access attempts to your shared folders. Its encryption key security is up to enterprise standard. The encrypted shared folder is usually unmounted and inaccessible, until it is mounted by entering the encryption key."

2192 Cocoon Data Holdings Limited.
Level 4
152-156 Clarence St
Sydney, NSW 2000
Australia

-Simon Wild
TEL: +61 2 8412 8200
FAX: +61 2 8412 8202

-Stephen Thompson
TEL: +61 2 8412 8200
FAX: +61 2 8412 8202

Cocoon Data Secure Objects C++ Cryptographic Module Version 1.8

Version 1.8
2 X 2.4 GHz Quad-Core Intel Xeon w/ OS X; 2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x86); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x64); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x86); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x64); Core 2 Duo T667 2.2 GHz w/ Windows XP 32-bit; Service Pack 3 w/ MSVC2012; Core2 Duo T6670 2.2 GHz w/ Windows XP 32-bit; Service Pack 3 w/ MSVC2010; Core2 Duo T6670 2.2GHz w/ Windows 7 32-bit w/ MSVC2010 redistributable; Core i5 M450 2.4GHz w/ Windows 7 64-bit w/ MSVC2010 redistributable; Core2 Duo T6670 2.2 GHz w/ Windows 7 32-bit w/ MSVC2012 redistributable; Core i5 M450 2.4GHz w/ Windows 764-bit w/ MSVC2012 redistributable; Core i7 3615QM 2.3GHz w/ Ubuntu 12.04 LTS 32-bit on VMWare Fus. 4.1.3 on OSX; Core i7-3615QM 2.3Ghz w/ Ubuntu 12.04 LTS 64-bit on VMWare Fus. 4.1.3 on OSX; Dual CPU Xeon 5160 3GHz w/ Ubuntu 12.04 LTS 64-bit; Intel CPU Xeon 5110 1.6GHz w/ Ubuntu 12.04 LTS 32-bit; Core i7-3615QM 2.3GHz w/ RHEL 6.3 64-bit on VMWare Fus. 4.1.3 on OSX 10.8.2; Dual CPU Xeon 5160 3GHz w/ Redhat Enterprise Linux Server 6.3 64-bit; Intel CPU Xeon 5110 1.6GHz w/ RHEL 6.3 32- bit on VMWare Fusion 4.1.3 on OSX 10.8.2; Dual CPU Xeon 5110 1.5GHz w/ Redhat Enterprise Linux Server 6.3 32-bit; 2.3GHz Intel Core i7 w/ Mac OSX 10.8.2 8/30/2012 CBC ( e/d; 128 , 192 , 256 );

"The Cocoon Data Secure Objects C++ Cryptographic Module Version 1.8 has been implemented as part of the Cocoon Data Secure Objects solution, an encryption-based access control system for protecting the confidentiality and integrity of electronic files."

03/27/13: Added new tested information and updated implementation information;

2191 Ultra Electronics DNE Technologies
50 Barnes Park North
Wallingford, CT 06492
USA

-Eric Ferguson
TEL: 203 697 6533

Ultra Electronics DNE Technologies iQ1000

Version 3.2 (Firmware)
Freescale MPC8439EA 8/27/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; )

"The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance."

09/07/12: Added new tested information;

2190 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

OpenSSL

Version OpenSSL 1.0.1c/FIPS 2.0/CN22745 (Firmware)
ARM966E 8/27/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; OtherIVLen_Supported
GMAC_Supported

"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host."

09/07/12: Updated implementation information;

2189 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

AES GCM for User Data and Key Wrapping

Version 1.0 (Firmware)
Part # POPOVICH10
ARM966E 8/27/2012 ECB ( e only; 256 ); CTR ( int only; 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 256

"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host."

2187 Osterhout Design Group
153 Townsend Street, Ste. 570
San Francisco, CA 94107
USA

-Paul Matz
TEL: 415-644-4036
FAX: 415-644-4039

-Patrick Carroll
TEL: 415-644-4006
FAX: 415-644-4039

ODG HW Cryptographic Toolkit

Part # TI OMAP4 4460
N/A 8/27/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security solutions for the OMAP4 Android Mobile markets. This product includes trusted boot, mandatory user authentication, data-at-rest, and data-in-transit encryption."

2186 Osterhout Design Group
153 Townsend Street, Ste. 570
San Francisco, CA 94107
USA

-Paul Matz
TEL: 415-644-4036
FAX: 415-644-4039

-Patrick Carroll
TEL: 415-644-4006
FAX: 415-644-4039

ODG Cryptographic Toolkit

Version 1.0
TI OMAP4 4460 w/ Android Gingerbread 2.3.5 with kernel 2.6.35 8/27/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 )
PT Lengths Tested: ( 0 , 128 , 1024 , 160 , 480 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 160 , 480 ) ; 96BitIV_Supported
GMAC_Supported

"Security solutions for the OMAP4 Android Mobile markets. This product includes trusted boot, mandatory user authentication, data-at-rest, and data-in-transit encryption."

09/07/12: Added new tested information;

2185 Thales Communications, Inc.
22605 Gateway Center Drive
Clarksburg, MD 20871
USA

-Darlo Concepcion
TEL: 240-864-7866
FAX: 240-864-7698

-Jim Kent
TEL: 240-864-7681
FAX: 240-864-7698

Software Liberty Crypto Module

Version 01.00.02.0013
Marvell PXA320 w/ Green Hills INTEGRITY 5.0.10 8/22/2012 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"The Software Liberty Cryptographic Module is a software component that is used to provide cryptographic services in Thales radio communications equipment."

2184 Linear Technology (Dust Networks)
1630 McCarthy Blvd.
Milpitas, CA 95035-7417
USA

-Yuri Zats
TEL: 408-432-1900
FAX: 408-434-0507

Eterna AES Module

Part # Eterna v1.0
N/A 8/22/2012 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"AES hardware acceleration module used in Eterna platform"

2183 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Intrusion Prevention System (IPS) NX-Platform

Version 3.5 (Firmware)
Intel Jasper Forest Quad-Core 8/22/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The TippingPoint IPS NX-Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

2182 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core

Version 2.0
Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits 8/22/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

2181 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core 16-bit Preboot

Version 2.0
Intel CoreT2 Duo CPU T9800 2.93 GHz w/ Pre-Boot environment (Microsoft Windows 7 NTVDM, Version 5.1.2600.5512) 16-bit; Intel Core i7 2.4 GHz with AES-NI w/ Pre-Boot environment (via DOSBox 0.74) 16-bit 8/22/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

05/15/13: Updated implementation information;

2180 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Nick Gottuso
TEL: 206 613-6609
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.5.5 (Firmware)
Intel E5300; Intel E3400 8/13/2012 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

2179 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 253

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2176 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651-628-1642
FAX: 305-269-1019

McAfee Vulnerability Manager Cryptographic Module

Version 1.0
Intel Xeon w/ Microsoft 2008 R2 (64-bit); Intel Celeron w/ Windows 2008 R2 (64-bit) 8/13/2012 CBC ( e/d; 128 , 192 , 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Vulnerability Manager."

2175 Integral Memory PLC.
Unit 6 Iron Bridge Close
Iron Bridge Business Park
Off Great Central Way
London, Middelsex NW10 0UF
United Kingdom

-Patrick Warley
TEL: +44 (0)20 8451 8700
FAX: +44 (0)20 8459 6301

-Samik Halai
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

Integral AES 256 Bit Crypto SSD

Part # PS3108 or PS3105
N/A 8/13/2012 CBC ( e/d; 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Integral AES 256 bit Crypto SSD is removable storage devices which encrypts documents transferred onto them. The Integral 256 bit Crypto SSD comes in 4 GB, 8 GB, 16 GB, 32 GB 64 GB 128 GB, 256 GB, 512 GB and 1 TB versions."

05/16/13: Updated implementation information;

2174 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44 (0) 1844 201800
FAX: +44 (0) 1844 208550

TSPP-CMAC

Version 1.0 (Firmware)
Part # SEC 2.1
Freescale MPC8548 Family 8/13/2012

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
AES Val#2173

"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the payShield 9000 HSM family."

2173 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44 (0) 1844 201800
FAX: +44 (0) 1844 208550

TSPP-AES

Version 1.0 (Firmware)
Part # SEC 2.1
Freescale MPC8548 Family 8/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the payShield 9000 HSM family."

2172 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 with AES-NI w/ Microsoft Windows Server 2008 64-bit 8/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2171 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 with AES-NI w/ Microsoft Windows Server 2008 64-bit 8/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2170 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 252

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2169 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 8/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 251

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2168 VIA Labs, Inc.
7F., No. 529-1, Zhongzhung Rd, Xindian Dist.
New Taipei City, 23148
Taiwan

-Maggie Chen
TEL: +886-2-22181838#6610
FAX: +886-2-22188924

VLI_AES

Version 1.0 (Firmware)
Cadence NC-Verilog simulator 8/13/2012 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"VLI_AES is a synthesizable IP core which implements encryption and decryption functions of AES defined in FIPS 197. It will be used in VLI AES-based products."

2167 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 250

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2166 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 249

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2165 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 248

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2164 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 with AES-NI w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2163 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 with AES-NI w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2162 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 247

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2161 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 246

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2160 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 245

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2159 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 244

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2158 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 243

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2157 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 242

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2156 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 241

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/24/13: Updated implementation information;

2155 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 240

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

2154 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Matt Bolig
TEL: (408) 454-3349

-Whay Lee
TEL: (408) 454-3156

Broadcom MACSEC Verilog IP

Version 1.28.0 (Firmware)
Chronologic VCS (Verilog simulator) Version F-2011.12 8/8/2012 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 24 , 1024 ) ; AAD Lengths tested: ( 160 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Four channel, 10 Gigabit Ethernet PHY with MACsec."

2153 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: (845) 454-6397

-Tammy Green
TEL: (801) 999-2973

Blue Coat Systems, Software Cryptographic Module

Version 1.0
8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0; dual Intel Xeon w/ Solera Operating Environment v6.5.0; Intel Xeon E5 w/ Solera OS 6.6.9 with VMware ESX 5.5; Intel Xeon E5 w/ Solera OS 6.6.9 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor."

08/10/12: Updated implementation information;
04/09/14: Updated vendor information and added new tested implementation information;

2152 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES X CMAC Component

Version AES_CMAC_JCOP_242_R2 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/8/2012

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#2151

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

2151 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES X Component

Version AES_JCOP_242_R2 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

2150 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Bipin Agarwal
TEL: 408-333-4830
FAX: 408-333-4885

FIPS for Brocade IP Products

Version FIFIPS07300_0314121830 (Firmware)
Freescale MPC 8544E 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions."

2149 GDC Technology (USA) LLC
1016 West Magnolia Boulevard
Burbank, California 91506
USA

-Pranay Kuma
TEL: (852) 2507 9565
FAX: (852) 2579 1131

-Peter Lin
TEL: (852) 2507 9557
FAX: (852) 2579 1131

Crypto Library

Version FIPS-v2_0 (Firmware)
Freescale QorIQ 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging."

2148 AJA Video Systems, Inc.
180 Litton Drive
Grass Valley, CA 95945
USA

-Ujval Lodha
TEL: 530-274-2048

AES DECRYPTOR

Version 1.3.1.4 (Firmware)
Xilinx V6 FPGA 8/8/2012 CBC ( d only; 128 );

"4K Image Media Block for digital cinema applications."

2147 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510) 668 - 9441
FAX: (510) 413 - 5998

HP 3PAR InFormOS

Version 3.1.1.MU1+P16
Intel Quad Core 2.8GHz w/ GNU / Linux (Debian) 5.0.2 8/8/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard, vendor supplied, versions of libcrypto (OpenSSL), and libgcrypt (GNUTLS) for crypto operations. The InFormOS CLI client distribution contains the identical version of OpenSSL as found in InFormOS. The version is 0.9.8o."

2146 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Solutions µMace AES256 GCM

Version AES256_GCM_R00.00.02 (Firmware)
Part # AT58Z04
Motorola µMace AT58Z04 8/3/2012 OFB ( e/d; 256 ); CTR ( ext only; 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The µMace cryptographic processor is used in security modules embedded in Motorola Solutions security products."

01/20/15: Updated implementatin information;

2145 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510) 668 - 9441
FAX: (510) 413 - 5998

HP 3PAR InFormIMC

Version 4.2.1
Intel Core i7 CPU 2.67 GHz w/ Windows 7 Enterprise 8/3/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"InForm IMC is a java based client for administration of the InFormOS. It utilizes a bundled JVM including the Sun Java Cryptography Extension (SunJCE) at version 1.6 from JDK1.6.0_33."

2144 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

2143 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
MSM8960 1.5 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 ECB ( e/d; 128 , 192 , 256 );

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

2142 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 ECB ( e/d; 128 , 192 , 256 );

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

2141 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

2140 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91-80-30538736

OpenSSL

Version Juno 12.1R2 (Firmware)
Freescale PowerPC; ARMv5 8/3/2012 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

2139 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91-80-30538736

Kernel

Version Juno 12.1R2 (Firmware)
Freescale PowerPC; ARMv5 8/3/2012 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

2138 Broad Reach Engineering
2141 E. Broadway Rd. #211
Tempe, AZ 85282
USA

-Allan Bjerke
TEL: 480.377.0400 x72

-Scott Ratay
TEL: 480.377.0400 x26

WorldView-3 Ancillary Data Formatter (ADF) FPGA

Part # FAID10791000-12-0
N/A 8/3/2012 CFB128 ( e only; 256 );

"The WorldView-3 Ancillary Data Formatter FPGA provides AES encryption services."

2137 Mercury Systems
3601 E University Drive
Phoenix, AZ 85034
USA

-Bob Lazaravich
TEL: (602) 437-1520

-Darren Stocek
TEL: (602) 437-1520

XTS-AES-256-CIPHER.1.0

Version 1.0 (Firmware)
ModelSim Altera Starter Edition 10.0c Revision 2011.09 8/3/2012 CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"The Mercury Systems XTS-AES-256-CIPHER.1.0 implements XTS-AES-256. Mercury Systems uses this algorithm implementation in its line of secure solid state storage products. The XTS-AES-256 implementation runs in an Altera FPGA."

2136 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)-Extended

Version Rel 1 (Firmware)
PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/31/2012 CBC ( e/d; 128 , 192 , 256 );

"IOS Common Cryptographic Module (IC2M)-Extended firmware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)."

12/07/12: Updated implementation information;
04/23/12: Updated implementation information;

2135 Digital Defence Ltd
400 Pavilion Drive
Northampton Business Park
Northampton, NN4 7PA
United Kingdom

-Ben Earl
TEL: 01604 521108
FAX: 01604 521001

-Martin O'Brien
TEL: 01604 521108
FAX: 01604 521001

Digital Defence's AES Encryption Library

Version 1.0.0
ARM1136EJS MSM7627 (as part of test platform, i.e. Motorola MC65 mobile handset) w/ Windows Mobile 6.5 Professional 7/30/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Digital Defence''s AES Encryption Library is used in Digital Defence''s product Secure Mobile and will be included in other security products developed by Digital Defence. In the concrete case of Secure Mobile, the AES encryption library is used to encrypt stored data."

2134 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)

Version Rel 1 (Firmware)
PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/30/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 ) ; AAD Lengths tested: ( 160 ) ; 96BitIV_Supported
GMAC_Supported

"IOS Common Cryptographic Module (IC2M) firmaware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)"

12/07/12: Updated implementation information;
04/23/13: Updated implementation information;

2133 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-2128 HW

Part # Armada PXA-2128
N/A 7/30/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

2132 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: 91-80-41904260

OpenSSL

Version Junos-FIPS 12.1R2 (Firmware)
Intel(R) Pentium(R) M processor 2.00GHz; Intel Pentium III 7/18/2012 CBC ( e/d; 128 , 192 , 256 );

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

2131 CREDANT Technologies, Inc.
15303 Dallas Parkway
Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

-Brad Conte
TEL: 972-458-5400
FAX: 972-458-5454

Credant Cryptographic Kernel (User Mode)

Version 1.8
Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (64-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (32-bit) 7/18/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

08/01/12: Added new tested information;

2130 CREDANT Technologies, Inc.
15303 Dallas Parkway
Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

-Brad Conte
TEL: 972-458-5400
FAX: 972-458-5454

Credant Cryptographic Kernel (Kernel Mode)

Version 1.8
Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit) 7/18/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

08/01/12: Added new tested information;

2129 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

MikroM MVC200-DC Security Manager Firmware

Version 10.0.48.17701 (Firmware)
Part # 2224 Rev. D; 2224 Rev. C
built-in Atmel AT91SAM7 RISC Processor 7/18/2012 ECB ( e only; 128 ); CBC ( e/d; 128 );

"Firmware running on the security CPU of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

2128 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

MikroM MVC200-DC FPGA Firmware

Version 10.0.119.17676 (Firmware)
Part # 2224 Rev. D; 2224 Rev. C; 2224 Rev. E
built-in XC3S4000-5FGG676C Xilinx Spartan-3 series FPGA 7/18/2012 ECB ( e only; 128 ); CBC ( d only; 128 );

"Firmware running on the main FPGA of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

2127 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

MikroM MVC200-DC Bootloader Firmware

Version 2.1.0.17662 (Firmware)
Part # 2224 Rev. D; 2224 Rev. C; 2224 Rev. E
built-in MSP8510-1000G CPU by PMC-Sierra 7/18/2012 CBC ( d only; 128 );

"Bootloader firmware running on the main CPU of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

2126 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1
A5X w/ iOS 5.1; A5X w/ iOS 6; A5X w/ iOS 7 7/18/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2126
DRBG: Val# 234

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

08/27/12: Added new tested information;
10/31/12: Added new tested information;
11/14/12: Updated vendor information;
09/25/13: Added new tested information;

2125 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1
ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 233

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

08/27/12: Added new tested information;
11/14/12: Updated vendor information;

2124 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_1.1
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0 7/18/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;
02/26/13: Updated implementation information;

2123 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sundar Ram T S B
TEL: 91 8041904205

Kernel

Version Junos-FIPS 12.1R2 (Firmware)
Intel Pentium III; Intel(R) Pentium(R) M processor 2.00GHz 7/18/2012 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

2122 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)
Freescale PowerPC 7/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 232

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

12/17/12: Updated implementation information;

2121 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES CMAC Component

Version AES_CMAC_JCOP_242_R2 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 7/13/2012

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#2120

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

2120 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES Component

Version AES_JCOP_242_R2 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 7/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

2119 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence France

-Ewart Gray
TEL: +44 (0) 1355 803727
FAX: +44 (0) 1355 242743

-David Cunningham
TEL: +44 (0) 1355 803554
FAX: +44 (0) 1355 242743

VaultIC441/421/405

Version 1.0.1 (Firmware)
Part # VaultIC441M/VaultIC421M/VaultIC405M
Inside Secure VaultIC441M/VaultIC421M/VaultIC405M 7/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

07/18/12: Updated implementation information;

2118 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1
Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1 7/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

2117 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MAS 01886
USA

-Kumar Saurabh
TEL: +91-80-67895473

-Sandeep Kaushik
TEL: +1 978 614 8610
FAX: +1 978 614 8100

SSH-IPSEC

Version 9.0
PowerPC w/ pSOS 6/29/2012 CBC ( e/d; 128 , 192 , 256 );

"GSX9000 and NBS9000 software runs on pSOS and utilizes standard libcrypto (OpenSSL) and Mocana SSL stack for crypto operations. "

07/03/12: Updated implementation information;
07/19/12: Updated vendor information;

2116 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1
ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2115 Infoblox
4750 Patrick Henry Drive
Santa Clara, CA 95054
USA

-Bill Lane
TEL: 408-625-4368

NIOS Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon; Intel Pentium 6/29/2012 CBC ( e/d; 128 , 192 , 256 );

"Infoblox® NIOS software, coupled with Infoblox appliances, enables customers to deploy large, robust, manageable and cost-effective Infoblox Grids™ to enable distributed delivery of core network services – including DNS, DHCP, IPAM, NTP, TFTP, and FTP."

2114 Telephonics Sweden AB
Vattenkraftsvagen 8
Stockholm, S-13570
Sweden

-Ingi Bjornsson
TEL: +46 8 7980933
FAX: +46 8 7988433

-Magnus Eriksson
TEL: +46 8 7980902
FAX: +46 8 7988433

TruLink AES ECB

Version aes.dsp rev 1.12 (Firmware)
Part # 010.6882-01 Rev. B2
ANALOG DEVICES ADSP-2187 6/29/2012 ECB ( e/d; 128 , 256 );

"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. An AES-128 or 256 ECB algorithm is employed to encrypt either voice or data between the wireless units. Keys are generated by PC based application and loaded via a serial port on the wireless units."

07/14/13: Updated implementation information;

2113 Telephonics Sweden AB
Vattenkraftsvagen 8
Stockholm, S-13570
Sweden

-Ingi Bjornsson
TEL: +46 8 7980933
FAX: +46 8 7988433

-Magnus Eriksson
TEL: +46 8 7980902
FAX: +46 8 7988433

TruLink AES ECB

Version aes.dsp rev 1.11 (Firmware)
Part # 010.6792-01 Rev. H3
ANALOG DEVICES ADSP-2185 6/29/2012 ECB ( e/d; 128 , 256 );

"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. An AES-128 or 256 ECB algorithm is employed to encrypt either voice or data between the wireless units. Keys are generated by PC based application and loaded via a serial port on the wireless units."

07/14/13: Updated implementation information;

2112 KOBIL Systems GmbH
Pfortenring 11
Worms, 67547
Germany

-Markus Tak
TEL: +49 (0)6241 3004-90
FAX: +49 (0)6241 3004-80

-Erik Dahmen
TEL: +49 (0)6241 3004-952
FAX: +49 (0)6241 3004-80

KOBIL Hardware Storage Module

Part # v1.8
N/A 6/29/2012 CBC ( e/d; 256 );

"KOBIL mIDentity is a secure portable two-factor authentication solution. Enter the safe and flexible world of mIDentity and use your digital identity to run a multitude of applications. This module is used in mIDentity 4smart data storage FW v0.75 / fullsize FW v0.75 / visual FW v0.76."

2111 KOBIL Systems GmbH
Pfortenring 11
Worms, 67547
Germany

-Markus Tak
TEL: +49 (0)6241 3004-90
FAX: +49 (0)6241 3004-80

-Erik Dahmen
TEL: +49 (0)6241 3004-952
FAX: +49 (0)6241 3004-80

KOBIL Software AES Module

Version v1.0 (Firmware)
ATMEL AT32UC3B0256 6/29/2012 CBC ( e/d; 256 );

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 1 Max: 16 )

"KOBIL mIDentity is a secure portable two-factor authentication solution. Enter the safe and flexible world of mIDentity and use your digital identity to run a multitude of applications. This module is used in mIDentity 4smart banking FW v0.80, mIDentity 4smart data storage FW v0.75 / fullsize FW v0.75 / visual FW v0.76, and mIDentity mini FW 2.0.0."

2110 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0
Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 6/29/2012 CBC ( e/d; 128 , 192 , 256 );

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

2109 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon 6/29/2012 CBC ( e/d; 128 , 192 , 256 );

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

2108 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS OpenSSL for mobile phone and tablet

Version SFOpenSSL_1.0.0e-10
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

2107 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7
Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

2106 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6 (Firmware)
Intel Xeon; Intel Core i3; Intel Celeron; Intel 2x Xeon 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

2105 Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI MPC CryptoCore AES GCM

Version 1.0 (Firmware)
Freescale MPC8378E 6/29/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2078

"AES GCM with external IV running on MPC8378E hardware for accelerated performance."

2104 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2103 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2102 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A4 w/ iOS 6 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

2101 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A5 w/ iOS 6 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

2100 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A5 w/ iOS 6 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

2099 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A4 w/ iOS 6 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

2098 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
ARMv7 w/ Android Ice cream sandwich 4.0 6/29/2012 ECB ( e/d; 128 , 192 , 256 );

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;

2097 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

2096 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs
PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5 6/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

2095 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

2094 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 220

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

2093 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2092 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 219

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2091 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

2090 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 218

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

2089 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2088 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 217

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2087 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2086 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

2085 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

2084 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2083 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2082 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

2081 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

2080 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2079 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

2078 Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI MPC8378E Cryptographic Core

Version 1.0 (Firmware)
Freescale MPC8378E 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Crypto Algorithms running on MPC8378E hardware for accelerated performance."

2077 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A5 w/ iOS 6 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

2076 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A5 w/ iOS 6 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2075 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A5 w/ iOS 6 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 210

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2074 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A4 w/ iOS 6 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES hardware offered by the processor."

2073 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A4 w/ iOS 6 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

2072 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A4 w/ iOS 6 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 209

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

2071 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A5 w/ iOS 6 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2070 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A4 w/ iOS 6 6/25/2012 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

2069 Hewlett Packard Enterprise
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM AES

Version 5.0.0 (Firmware)
Intel Xeon E5-2640 6/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

2068 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

Moa AES in Hardware

Part # Moa
N/A 6/20/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (p) )

"AES encryption and decryption core of the controller ASIC "Moa" in Seagate''s Self- Encrypting Drives (SEDs)."

2067 HGST, Inc.
3403 Yerba Buena Rd.
San Jose, CA 95135
USA

-Leo Letourneaut
TEL: (408) 717-7013
FAX: (408) 717-9494

-Hoang P. Nguyen
TEL: (408) 717-7101
FAX: (408) 717-9494

HGST Hardware TcgCryptoLib

Version SVN2876 (Firmware)
Simulator: Mentor Graphics Modelsim Questasim 6.6c 6/20/2012 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (p) ) KS: XTS_256( (e/d) (p) )

"Hitachi GST Travelstar BDE, Opal TCG Drive and Enterprise SSC TCG Drive containing System on Chip (SOC) hardware Implementation of XTS-AES Encryption Algorithm, using either 128-bit or 256-bit keys."

04/05/13: Updated vendor and implemenetation information;

2066 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor (with Multi-Point License)

Version 5.0 (Firmware)
Xilinx XC2VP50 FPGA 6/20/2012 CBC ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

2065 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor (with Multi-Point License)

Version 5.0 (Firmware)
Xilinx XC4VFX40 FPGA 6/20/2012 CBC ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

2064 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor (with Multi-Point License)

Version 5.0 (Firmware)
Xilinx XC2VP30 FPGA 6/20/2012 CBC ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

2063 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor (with Point-Point License)

Version 5.0 (Firmware)
Xilinx XC2VP50 FPGA 6/20/2012 CBC ( e/d; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

2062 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor (wth Point-Point License)

Version 5.0 (Firmware)
Xilinx XC4VFX40 FPGA 6/20/2012 CBC ( e/d; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

2061 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor (with Point-Point License)

Version 5.0 (Firmware)
Xilinx XC2VP30 FPGA 6/20/2012 CBC ( e/d; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

2060 Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 2.0 (Firmware)
MPC8378E 6/20/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

2059 Totemo AG
Totemo AG
Freihofstrasse 22
CH-8700 Kusnacht
Kusnacht, n/a
Switzerland

-Marcel Mock
TEL: +41 (0) 44 914 9900

Totemo Cryptographic Module (TCM)

Version 2.0
Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0 6/15/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites."

06/14/12: Updated implementation information;

2058 Draeger Medical Systems, Inc.
6 Tech Drive
Andover, MA 01810
USA

-Christina DeMur
TEL: 978-379-8080
FAX: 978-379-8330

Hardware Accelerator for CCMP using a 128-bit AES Engine

Part # MS32018
N/A 6/15/2012 ECB ( e only; 128 ); CTR ( int only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"This hardware accelerator implements AES encryption per FIPS PUB 197-2001 as required by the CCMP (CTR with CBC-MAC protocol) mode specified in 802.11i standard. The accelerator supports payload sizes between 1 and (2^16-1) bytes. For the purpose of CCM validation, the supported payload size range tests 1 and 32 bytes."

06/19/12: Updated vendor information;
03/06/15: Updated implementation information; 03/26/15: Updated implementation information;

2057 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cat4K ASIC Algorithm Implementation

Part # 2.1
N/A 6/13/2012 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 160 , 728 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ASIC cryptographic implementation used within Cisco Cat4K platform."

2056 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung Kernel Cryptographic Module

Version SKC1.4.1
ARMv7 w/ Android Ice Cream Sandwich 4.0 6/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/12/12: Updated implementation information;
01/17/13: Updated implementation information;

2055 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size with AES implementation only without AES-NI support."

09/13/12: Updated implementation information;

2054 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

2053 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size with AES implementation only without AES-NI support."

09/13/12: Updated implementation information;

2052 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

2051 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Library

Version 5.3.1 (Firmware)
Freescale P2020E 6/7/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Standard operating software for KA-platform switch products."

2050 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CAVIUM Nitrox PX (CN1620)

Part # CN1620-400BG233-P-G
N/A 6/7/2012 CBC ( e/d; 128 , 192 , 256 );

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

2049 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128
N/A 6/7/2012 CBC ( e/d; 128 , 192 , 256 );

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

2048 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
ARMv7 w/ Android Ice Cream Sandwich 4.0 6/7/2012 ECB ( e/d; 128 , 192 , 256 );

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

10/12/12: Updated implementation information;

2047 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 8.4.4.1(Firmware)
AMD Geode; Intel Pentium 4; Intel Celeron; Intel E7520; Intel Xeon 5500 6/7/2012 CBC ( e/d; 128 , 192 , 256 );

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

06/15/12: Updated implementation information; <06/25/12: Updated implementation information;

2046 N/A N/A N/A 6/7/2012 N/A
2045 N/A N/A N/A 6/7/2012 N/A
2044 Secure Agent
2448 E. 81st Street
Tulsa, OK 74137
USA

-Steve Soodsma
TEL: 918-971-1600
FAX: 918-971-1623

SecureAgent® Software Cryptographic Module

Version 2.2.005
Intel Xeon w/ Solaris 10 6/5/2012 CBC ( e/d; 128 , 192 , 256 );

"The Sailib module provides encryption services for the SecureAgent suite of products. The module dynamically links with libgcrypt which provides the cryptographic primitives used by the module."

2043 Christie Digital Systems Canada Inc.
809 Wellington Street North
Kitchener, ON N2G4Y7
CANADA

-Kevin Draper
TEL: 519-741-3741
FAX: 519-744-3912

Christie IMB Cryptographic Implementation - FPGA (AES)

Version IPX_AES_MD_Xil_V6_1.4.26_ISE13.2 (Firmware)
Xilinx Vertex 6 FPGA (XC6VLX240T) 6/5/2012 CBC ( d only; 128 );

"Chrisite Integrated Media Block"

2042 Christie Digital Systems Canada Inc.
809 Wellington Street North
Kitchener, ON N2G4Y7
CANADA

-Kevin Draper
TEL: 519-741-3741
FAX: 519-744-3912

Christie IMB Cryptographic Implementation - SM

Version SM_LIBSSL: 1.0.1-2601 (Firmware)
Xilinx Spartan 6 (XC6SLX45) 6/5/2012 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Christie Integrated Media Block"

2041 AuthenTec Inc.
Boxtelseweg 26A
Vught, 5261 NE
The Netherlands

-Bob Oerlemans
TEL: +31 73 6581 900

SafeZone FIPS Cryptographic Module

Version 1.0.3
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) 6/5/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 / 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 203

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices."

2039 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3 5/31/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 1024 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

12/27/12: Updated vendor information;

2038 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)
Cavium Octeon 5/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

2037 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Check Point Security Gateway

Version R7x with R7x hotfix (Firmware)
Intel Xeon 5/25/2012 CBC ( e/d; 128 , 256 );

"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment."

2036 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

7600 Series Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)
Freescale MPC8548 5/25/2012 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

"IOS cryptographic implementation for the 7600 series routers."

2035 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Mike Scruggs
TEL: (408) 943-7100
FAX: (408) 577-1992

-TA (TAR) Ramanujam
TEL: (408) 943-7383
FAX: (408) 577-1992

Nitrox III AES-GCM

Version Nitrox III GCM, r72406 (Firmware)
Part # Nitrox III series die, v1.1
Cavium Nitrox III 5/25/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#2034

"NITROX III chips implement SHA1/SHA2, 3DES/AES256 CBC, ModMul/ModEx/RSA, GCM and CTR modes, and SP800-90A DRBG. Perf: 5 to 30 Gbps encrypt/hash; 35K to 200K RSA 1024b ops/sec; 6K to 35K RSA 2048b ops/sec. NITROX III microcode also implements protocol-specific acceleration for IPSec and SSL."

2034 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Mike Scruggs
TEL: (408) 943-7100
FAX: (408) 577-1992

-TA (TAR) Ramanujam
TEL: (408) 943-7383
FAX: (408) 577-1992

Nitrox III series die

Part # Nitrox III Series Die, v1.1
N/A 5/25/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"NITROX III chips implement SHA1/SHA2, 3DES/AES256 CBC, ModMul/ModEx/RSA, GCM and CTR modes, and SP800-90A DRBG. Perf: 5 to 30 Gbps encrypt/hash; 35K to 200K RSA 1024b ops/sec; 6K to 35K RSA 2048b ops/sec. NITROX III microcode also implements protocol-specific acceleration for IPSec and SSL."

2033 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Mike Scruggs
TEL: (408) 943-7100
FAX: (408) 577-1992

-TA (TAR) Ramanujam
TEL: (408) 943-7383
FAX: (408) 577-1992

Nitrox III AES-CTR

Version Nitrox III CTR, r72406 (Firmware)
Part # Nitrox III series die, v1.1
Cavium Nitrox III 5/25/2012 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"NITROX III chips implement SHA1/SHA2, 3DES/AES256 CBC, ModMul/ModEx/RSA, GCM and CTR modes, and SP800-90A DRBG. Perf: 5 to 30 Gbps encrypt/hash; 35K to 200K RSA 1024b ops/sec; 6K to 35K RSA 2048b ops/sec. NITROX III microcode also implements protocol-specific acceleration for IPSec and SSL."

2032 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 x2706
FAX: (905) 760-3020

TL2603G(R)/3G2060(R)/TL260(R)

Version 3.00 (Firmware)
ST Microelectronics STR912FAW44X6T 5/25/2012 ECB ( e/d; 128 );

"The TL2603G(R)/3G2060(R)/TL260(R) Ver 3.00 is included in several IP/GSM Alarm Communicators Models like TL2603GR, 3G2060R, TL260R, TL2603G, 3G2060, TL260 and provides constantly supervised and encrypted line security communications over GSM/GPRS, Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

2031 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

5915 Embedded Services Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)
Freescale MPC8358E 5/25/2012 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

"Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations."

07/18/12: Updated implementation information;
08/01/12: Updated implementation information;

2030 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor

Version 5.0 (Firmware)
PowerPC Core 405 5/17/2012

CMAC (Generation ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#2014

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

2029 Biscom, Inc.
321 Billerica Road
Chelmsford, MA 01824
USA

-William Ho
TEL: 978.367.3544
FAX: 978.250.2565

-Sharif Rahman
TEL: 510.943.4272
FAX: 866.307.5299

Biscom Cryptographic Library

Version 1.0
Intel Core i5 w/ Windows 2008 Server R2 with Sun JRE 6.0 5/17/2012 ECB ( e/d; 128 , 192 , 256 );

"Biscom Cryptographic Library provides cryptographic services for various Biscom products."

01/17/13: Updated implementation information;

2028 Vidyo, Inc.
433 Hackensack Avenue
Hackensack, NJ 07601
USA

-Adi Regev
TEL: 201-467-4636

Cryptographic Security Kernel

Version 1.0
Intel Core i5 with AES-NI w/ 32-bit Windows XP; Intel Core i5 with AES-NI w/ 64-bit Windows 7; Intel Core i5 with AES-NI w/ 32-bit Windows 7; Intel Xeon E3 with AES-NI w/ 64-bit Linux Ubuntu 10.04; Intel Xeon E3 with AES-NI w/ 32-bit Linux Ubuntu 10.04; Intel Core i5 with AES-NI w/ 64-bit Mac OS X 10.7.3; Intel Core i5 with AES-NI w/ 32-bit Mac OS X 10.7.3; Intel Core i5 with AES-NI w/ 64-bit Mac OS X 10.6.8; Intel Core i5 with AES-NI w/ 32-bit Mac OS X 10.6.8 5/17/2012 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions."

2027 Vidyo, Inc.
433 Hackensack Avenue
Hackensack, NJ 07601
USA

-Adi Regev
TEL: 201-467-4636

Cryptographic Security Kernel

Version 1.0
Intel Core Duo w/ 32-bit Mac OS X 10.6.8; Intel Core 2 Duo w/ 64-bit Mac OS X 10.6.8; Intel Core 2 Duo w/ 32-bit Mac OS X 10.7.3; Intel Core 2 Duo w/ 64-bit Mac OS X 10.7.3; Intel Xeon E50xx w/ 32-bit Linux Ubuntu 10.04; Intel Xeon E50xx w/ 64-bit Linux Ubuntu 10.04; Intel Core 2 Duo w/ 64-bit Windows 7; Intel Core Duo w/ 32-bit Windows 7; Intel Core Duo w/ 32-bit Windows XP; 5/17/2012 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions."

2026 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

DMD2050E TRANSEC Module FPGA Cryptographic Engine

Part # PL-0000192-1
N/A 5/9/2012 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS and SSH management and control traffic."

2025 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

DMD2050E TRANSEC Module Cryptographic Engine

Version 1.2.1 (Firmware)
AMCC PowerPC 440EP 5/9/2012 ECB ( e only; 128 , 192 , 256 ); CBC ( e only; 128 , 192 , 256 );

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic."

2024 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.1687
MIPSII_FP (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; MIPII (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7 5/9/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

2023 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.1687
Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; 5/9/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

2022 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R10 (Firmware)
Intel Pentium M 5/9/2012 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

2021 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

SSH-IPSEC

Version Junos-FIPS 10.4R10 (Firmware)
Intel Pentium M 5/9/2012 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

2020 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: 408-936-2795

Kernel

Version Junos FIPS 10.4R10 (Firmware)
Intel Pentium M 5/9/2012 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

2019 mHealthCoach
1146 W Grand Ave
Chicago, IL 60642
USA

-Mr. Aamer Ghaffar
TEL: 312-399-3852

ViralMesh Mobilizer

Version 3.3
Intel Xeon E5649 w/ Red Hat Enterprise 6.2 and JDK 1.6; Qualcomm Snapdragon w/ Android 2.2.3 5/9/2012 CBC ( e only; 128 );

"ViralMesh Java SE Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with ViralMesh Mobilizer Products. The Crypto Module implements JCE (Java Cryptography Extension) algorithm AES. The Crypto Module is packaged in a signed Java Archive (JAR) file."

2018 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2017 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1
Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 )
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

XTS( (KS: XTS_128( (e/d) (p) ) KS: XTS_256( (e/d) (p) )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2016 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)
Intel Core 2 Duo 5/7/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal )
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Mocana Cryptographic Library Version 5.4F."

2015 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.9.0 for NSA and TZ Series

Version 5.9.0 (Firmware)
Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX 5/7/2012 CBC ( e/d; 128 , 192 , 256 );

"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not."

05/17/12: Updated implementation information;

2014 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor

Version 5.0 (Firmware)
PowerPC Core 405 4/30/2012 CBC ( e/d; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

2013 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0 (Firmware)
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 4/30/2012 CBC ( e/d; 128 , 256 );

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

2012 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 4/30/2012 CBC ( e/d; 128 , 256 );

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

2011 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

Open Source Software Institute

Version 1.2.4
Intel Core i5 (x86) w/ MAC OS X (64-bit); Intel Core i5 (x86) w/ MAC OS X (32-bit); Apple A5 (ARMv7) w/ IOS 4/30/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/."

2010 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +866-3-4245883
FAX: +886-3-4244147

-Ming-Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 FPGA_lib

Part # EP4CGX150DF27C7N
N/A 4/30/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"HiPKI SafGuard 1200 Cryptographic Library provides highly-secure cryptographic services,identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI Safguard 1200 HSM"

2009 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX4004

Version 4.3 (Firmware)
Intel Core 2 Duo 4/30/2012 CBC ( e/d; 128 , 192 , 256 );

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

2008 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX5008, GX5108, GX5208

Version 4.3 (Firmware)
Intel Xeon 4/30/2012 CBC ( e/d; 128 , 192 , 256 );

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

2007 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX6116

Version 4.3 (Firmware)
Intel Xeon 4/30/2012 CBC ( e/d; 128 , 192 , 256 );

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

2006 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX7800, GX7412

Version 4.3 (Firmware)
Intel XEON quad core 4/30/2012 CBC ( e/d; 128 , 192 , 256 );

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

2005 N/A N/A N/A 4/30/2012 N/A
2004 N/A N/A N/A 4/30/2012 N/A
2003 N/A N/A N/A 4/30/2012 N/A
2002 RADWIN LTD
27 Habarzel St.
Tel Aviv, 69710
Israel

-Elior Mehr
TEL: 972 (3) 769 2801
FAX: 972 (3) 766 2902

RADWIN 5000 Broadband Wireless Infrastructure Radio AES

Version 3.2 (Firmware)
Motorola PowerQuicc MPC 8313 4/26/2012 CBC ( e only; 128 );

"The RADWIN 5000 offers a Sub 6GHz licensed and license-exempt wireless broadband product that delivers high throughput of up to 200 Mbps, long range and unmatched robustness. Supported bands include 2.3-2.7 GHz, 3.3-3.8 GHz, and 4.4-6.4 GHz."

2001 RADWIN LTD
27 Habarzel St.
Tel Aviv, 69710
Israel

-Elior Mehr
TEL: 972 (3) 769 2801
FAX: 972 (3) 766 2902

RADWIN 2000 Broadband Wireless Infrastructure Radio AES

Version 2.6 (Firmware)
Motorola PowerQuicc MPC 8544 4/26/2012 CBC ( e only; 128 );

"The RADWIN 2000 offers a Sub 6GHz licensed and license-exempt wireless broadband product that delivers high throughput of up to 200 Mbps, long range and unmatched robustness. Supported bands include 2.3-2.7 GHz, 3.3-3.8 GHz, and 4.4-6.4 GHz."

2000 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeCGX Cryptographic Library

Version 1.0
Intel Core 2 Duo w/ Microsoft Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86 4/26/2012 CBC ( e/d; 128 , 192 , 256 );

"SafeCGX Cryptographic Library provides cryptographic services for the SafeNet ProtectDrive Cryptographic Engine"

1999 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

NetBSD INIT Cryptographic Library

Version 1.0
Intel Core 2 Duo w/ MS Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ MS Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86; Intel Core 2 Duo w / Windows 7 Ultimate SP1 X64 4/26/2012 CBC ( e/d; 256 );

"NetBSD INIT Cryptographic Library provides cryptographic services for the SafeNet ProtectDrive Cryptographic Engine"

05/10/12: Updated vendor information;

1998 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

CRYPdll Cryptographic Library

Version 1.0
Intel Core 2 Duo w/ Windows XP Service Pack 3; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Windows XP Service Pack 2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X64 4/26/2012 CBC ( e/d; 128 , 192 , 256 );

"CRYPdll Cryptographic Library provides AES cryptographic services for the SafeNet ProtectDrive Cryptographic Engine"

05/10/12: Updated vendor and implementation information;

1997 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

Sam-AES

Version 16337 with 17194 (Firmware)
Xilinx Virtex-6 FPGA XC6VLX130T 4/19/2012 CBC ( d only; 128 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1996 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

MBP-AES256

Version 15569 (Firmware)
Freescale MCIMX515DJM8C 4/19/2012 CBC ( d only; 256 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1995 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

MBP-AES128

Version 15569 (Firmware)
Freescale MCIMX515DJM8C 4/19/2012 CBC ( d only; 128 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1994 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-1.2.3 17302 (Firmware)
Freescale MCIMX515DJM8C 4/19/2012 CBC ( e/d; 128 , 256 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1993 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747
FAX: 408-853-3529

Radio Mac

Part # Marvell 88W8764C
N/A 4/19/2012 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1992 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747
FAX: 408-853-3529

HW DTLS

Version 12.4(25e)JA (Firmware)
Part # Freescale SC1023
Freescale SC1023 4/19/2012 CBC ( e/d; 128 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1991 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747
FAX: 408-853-3529

Crypto Toolkit

Version m8500-018/004u/003i (Firmware)
Freescale SC1023 4/19/2012 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 32 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1990 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC

Version 2.1
Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit) 4/19/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application."

01/26/15: Updated vendor information;

1989 Kaseya US Sales, LLC
901 N. Glebe Road, Suite 1010
Arlington, VA 22203
USA

-Bill Durant
TEL: 415-694-5700

Kaseya IT Systems Management Cryptographic Engine OSL

Version 1.0
Intel Core 2 Duo w/ MAC OS X v10.6.8; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 32 bit; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 64 bit; Intel Core 2 Duo w/ Windows Server 2008; Intel Core 2 Duo w/ Windows 7 (32 bit); Intel Core 2 Duo w/ Windows 7 (64 bit) 4/19/2012 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The Kaseya IT Systems Management Platform uses encryption to secure communications between its client and server components. It is an ideal Systems Management solution for government systems and other infrastructures requiring a high assurance implementation."

04/27/12: Updated implementation information;

1988 Kaseya US Sales, LLC
901 N. Glebe Road, Suite 1010
Arlington, VA 22203
USA

-Bill Durant
TEL: 415-694-5700

Kaseya IT Systems Management Cryptographic Engine LTC

Version 1.0
Intel Core 2 Duo w/ MAC OS X v10.6.8; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 32 bit; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 64 bit; Intel Core 2 Duo w/ Windows Server 2008; Intel Core 2 Duo w/ Windows 7 (32 bit); Intel Core 2 Duo w/ Windows 7 (64 bit) 4/19/2012 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The Kaseya IT Systems Management Platform uses encryption to secure communications between its client and server components. It is an ideal Systems Management solution for government systems and other infrastructures requiring a high assurance implementation."

05/09/12: Added new tested information;

1987 Palo Alto Networks, Inc.
3300 Olcott Street
Santa Clara, CA 95054
USA

-Jake Bajic
TEL: (408) 753-3901
FAX: (408) 753-4001

-Lee Klarich
TEL: (408) 753-4000
FAX: (408) 753-4001

PAN-OS 4.0

Version 4.0.10 (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon 4/19/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 )

"The Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series firewalls are multi-chip standalone modules that provide network security by enabling enterprises to see and control applications, users, and content using three unique identification technologies: App-ID, User-ID, and Content-ID."

1986 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

1985 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9
AMD Opteron (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

1984 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library

Version 4.0 MR3 (Firmware)
Intel Xeon Quad-Core (Westmere) 4/19/2012 CBC ( e/d; 128 , 192 , 256 );

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1983 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8.1 (Firmware)
Part # 4.7
Intel® Pentium Dual-Core 4/19/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1982 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-610 HW

Part # Armada PXA-610
N/A 4/9/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1981 RSA, The Security Division of EMC
10700 Parkridge Blvd.
Suite 600
Reston, VA 20191
US

-Brian Girardi
TEL: 703-889-8948

RSA NetWitness Cryptographic Security Module

Version 1.0
Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 4/9/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The NetCSM provides encryption for all communications between RSA NetWitness services."

1980 TrellisWare Technologies, Inc.
16516 Via Esprillo, Suite 300
San Diego, CA 92127
USA

-Chris Litvin
TEL: (858) 753-1672
FAX: (858) 753-1640

-Ryan Milne
TEL: (858) 753-1625
FAX: (858) 753-1640

TrellisWare TopX Crypto

Version 3.3 (Firmware)
Mentor Graphics ModelSIM 10 4/9/2012 ECB ( e only; 256 ); CTR ( int/ext; 256 )

"Implementation of TrellisWare TopX Crypto and TrellisWare OpenSSL Crypto in the TW-230 (CheetahNet II) & TW-400 (Cheetah CUB) Radios."

04/19/12: Updated implementation information;

1979 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

appAes

Version 02000004 (Firmware)
ARM 7 TDMI 4/9/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1978 Curtiss-Wright Controls, Inc.
2600 Paramount Place, Suite 200
Fairborn, OH 45324
USA

-Paul Davis
TEL: 937-252-5601 x:1261
FAX: 937-252-2729

-Matt Young
TEL: 937-252-5601 x:1363
FAX: 937-252-2729

Curtiss-Wright Controls FSM Cryptographic Engine

Part # 1.11
N/A 4/2/2012 ECB ( e/d; 256 );

"The Flash Storage Module (FSM) AES cryptographic engine uses 256-bit encryption keys and performs real-time encryption of all data written to or read from solid state drives. The FSM cryptographic engines provides maximum data-at-rest security in commercial and military applications."

1977 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 3.3(1)SG (Firmware)
Freescale MPC8572E 4/2/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 1 Max: 16 )

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

06/04/12: Added new tested information;
08/03/12: Updated implementation information;

1976 CipherCloud, Inc.
99 Almaden Blvd., Suite 720
San Jose, CA 95113
USA

-Varun Badhwar
TEL: 415-683-0062

CipherCloud Encryption Gateway

Version 3.0
Part # AES v4
Open Virtual Appliance w/ CentOS 5.7 3/26/2012 CBC ( e/d; 256 ); CFB128 ( e/d; 256 );

"The CipherCloud Encryption gateway provides FIPS approved encryption algorithms to protect sensitive data stored in public cloud environments, while preserving advanced operations such as searching, sorting and reporting."

04/02/12: Updated implementation information;

1975 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ AES-NI w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7; 64-bit Intel Core i5-2300 w/ AES-NI w/ Windows 7 3/26/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 178

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

1974 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

LuxorL Plus AES in Hardware

Part # LuxorL Plus
N/A 3/21/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC "LuxorL Plus" in Seagate''s Self- Encrypting Drives (SEDs)."

1973 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP V2

Version Version #11-M1005011+Softmask V04 (Firmware)
Infineon SLE66CLX1280PE 3/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

1972 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic AES implementation on Intel x86"

1971 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the asm AES implementation on Intel x86"

1970 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

1969 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 3/16/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic AES implementation on AMD Opteron"

1968 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 3/16/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

1967 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Datacryptor-Certifications
TEL: +44 (0)1844 201800
FAX: +44 (0)1844 208550

Datacryptor AES256 GCM

Version ECDHAES256_GCM_V_1_44 (Firmware)
Motorola Coldfire processor 3/16/2012

GCM (KS: AES_256( e/d ) Tag Length(s): 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 96 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#1958

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub System (SGSS) providing secure cryptographic resources to the Datacryptor® 2000 and the Datacryptor® Advanced Performance network encryption products for IP and Link E1/T1 networks."

09/06/12: Updated vendor contact information;
09/10/12: Updated vendor information;
09/17/12: Updated vendor information;

1966 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 2.0
Qualcomm Snapdragon w/ Android OS v2.2 3/16/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Diversinet Java Crypto Module for Mobile is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA."

1965 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 2.0
Intel Xeon E5530 w/ Windows Server 2008 RC2 (64bit) and JDK 1.6 3/16/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Diversinet Java Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

1964 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-David Cogley
TEL: 805-549-0161
FAX: 805-549-0163

Video Decryption

Version DECRYPT_TOP.VHD VER 246 (Firmware)
ALTERA EP4SGX230HF35C3N 3/16/2012 CBC ( d only; 128 );

"IMB-1200 HFR, IMB-1000 HFR"

1963 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

Kernel Crypto Library for SecureOS®

Version 8.2
Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 3/12/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Kernel Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/15/12: Added new tested information;
12/27/12: Added new test information;

1962 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

64-bit Application Crypto Library for SecureOS®

Version 7.0.1.01
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0 3/12/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1961 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

32-bit Application Crypto Library for SecureOS®

Version 7.0.1.01
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; 3/12/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1960 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1959 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Service Processing Unit

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1958 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Datacryptor-Certifications
TEL: +44 (0)1844 201800
FAX: +44 (0)1844 208550

Datacryptor AES256

Version ECDHAES256_V_1_44 (Firmware) (Firmware)
Motorola Coldfire processor 3/12/2012 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 );

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub System (SGSS) providing secure cryptographic resources to the Datacryptor® 2000 and the Datacryptor® Advanced Performance network encryption products for IP and Link E1/T1 networks."

09/06/12: Updated vendor contact information;
09/10/12: Updated vendor information;
09/17/12: Updated vendor information;

1957 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1956 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Service Processing Unit

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1955 N/A N/A N/A 3/12/2012 N/A
1954 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 3/12/2012

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#1935
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 170

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1953 Quest Software, Inc.
5 Polaris Way
Aliso Viejo, CA 92656
USA

-Dr. Einar Mykletun
TEL: 949-754-8136
FAX: 949-754-8499

-Simon Fogg

Quest Software's LibTomCrypt

Version 1.17
Intel Xeon 5410 w/ Microsoft Windows XP Pro SP3 3/7/2012 ECB ( e/d; 256 );

"Quest NetVault Backup is a cross-platform backup and recovery software solution that safeguards your data and applications in both physical and virtual environments- from one intuitive console. This scalable enterprise solution supports dozens of server and application platforms."

1952 Hagiwara Solutions Co., Ltd.
2-5-12 Nishiki
Naka-ku, Nagoya, Aichi 460-0003
Japan

-Yoshihiro Kito
TEL: +81-53-455-6700
FAX: +81-53-455-6701

-Masaki Takikawa
TEL: +81-53-455-6700
FAX: +81-53-455-6701

TRUESSD Crypto Engine - AES

Part # HS200S-F
N/A 3/7/2012 ECB ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The TRUESSD Crypto Engine is the hardware-based data encryption and decryption engine. This cryptographic engine provides the secure data protection found in Hagiwara Solutions storage products."

1951 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

1950 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version 5.0 build 47235
Intel Xeon w/ Virtual Appliance based on: SLES 11 SP1 for Vmware; AMD Opteron w/ Virtual Appliance based on: SLES 11 SP1 for Vmware 1/11/2012 CBC ( e/d; 128 , 256 );

"The VMware vCenter Server Virtual Appliance Cryptographic engine provides the cryptographic services to VMware''s vCenter Server Virtual Appliance application."

1949 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1948 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

1947 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1946 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

1945 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel FPGA Cryptographic Implementation

Version 2.3.1 (Firmware)
Altera Stratix II 2/29/2012 CBC ( e/d; 256 );

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1944 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3.1 (Firmware)
Intel IXP465 2/29/2012 CBC ( e/d; 256 ); CFB128 ( e/d; 256 );

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1943 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Michael Bruyere
TEL: +33-4-42-36-61-65
FAX: +33-4-42-36-57-92

-Anthony Vella
TEL: +33-4-42-36-61-38
FAX: +33-4-42-36-52-36

MultiApp V2.1 Platform Cryptographic Library

Version 1.2 (Firmware)
Part # NXP P5Cx081 Family
NXP P5Cx081 Family 2/29/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms."

1942 NEC Display Solutions, Ltd.
Mita Kokusai Building 4-28, Mita 1-chome
Minato-ku, Tokyo 108-0073
Japan

-Michio Yoshino
TEL: +81-465-85-2413
FAX: +81-465-85-2445

NEC FPGA

Version 1.011 (Firmware)
Xilinx Virtex-5 FPGA 2/29/2012 CBC ( d only; 128 );

"Image Media Block"

1941 NEC Display Solutions, Ltd.
Mita Kokusai Building 4-28, Mita 1-chome
Minato-ku, Tokyo 108-0073
Japan

-Michio Yoshino
TEL: +81-465-85-2413
FAX: +81-465-85-2445

Crypto Module

Version 1.1.2 (Firmware)
AMCC PowerPC 440 2/29/2012 CBC ( e/d; 128 );

"Image Media Block"

1940 Link-A-Media Devices Corporation
2550 Walsh Avenue, Suite 200
Santa Clara, CA 95051
USA

-Hsiao-Heng Kelin Lee
TEL: 408-987-2414
FAX: 408-987-2401

FL2_AES_Crypto

Part # 1.0
N/A 2/29/2012 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The FL2_AES_Crypto is a high-speed AES hardware encryption/decryption engine used in LAMD SoC products. It supports ECB (e/d; 128, 256), CBC (e/d; 128, 256) and CTR (int only; 128, 256) modes."

1939 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Michael Williamson
TEL: 408 333 5691

-Farzam Tajbakhsh
TEL: 408 333 7443

Brocade ServerIron ADX

Version 12.3.03 (Firmware)
Freescale MPC8572E 2/23/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1938 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint C++ Security Library

Version 1.0
Dell Latitude E6400 w/ Cent OS 5 2/23/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"A C++ based library to provide cryptographic functionality for C++ applications."

1937 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: (417) 831-9362
FAX: (417) 447-9698

-Leanna Bremenkamp
TEL: (417) 831-9362
FAX: (417) 447-9698

734N Encryption

Version 100 (Firmware)
NXP LPC2368 2/23/2012 ECB ( e/d; 128 );

"The 734N Wiegand Interface Module allows you to add networked access control capability to DMP Panels. The panels provide system door control, arming, and disarming using proximity or mag-stripe devices. The 734N operates on 12/24 VDC input and provides four supervised power-limited programmable zones."

1936 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: 858-320-9684

Websense Crypto Module Java

Version 1.0
Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0 2/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software."

1935 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1934 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41-34-49698-98
FAX: +41-34-49698-00

PSD-II by FRAMA

Version V2.0.4 (Firmware)
Part # FRM-II Version 1.2
firmware: running on built-in Fujitsu MB91302APM1R micro controller 2/21/2012 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The PSD-II (Postal Security Device-II) is a hardware/firmware cryptographic module to be used in automated franking machines."

1933 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3
Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34; Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27 2/21/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

1932 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

-Kevin Nigh
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 2.1 (Firmware)
NetLogic XLS; NetLogic XLR; NetLogic XLP 2/7/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

1931 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: +1 858-320-3684

Websense Crypto Module C

Version 1.0
64-bit Intel Xeon w/ 64-bit Windows2008 R2; 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6 2/7/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions."

1930 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048
USA

-Ed Simon
TEL: (800) 617-2403

Motorola Mobility Cryptographic Library

Version 5.4fm
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 2/7/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (p) )

"Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices."

05/14/12: Added new tested information;

1929 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510)-668-9441
FAX: (510)-413-5998

HP-3PAR InFormOS

Version 3.1.1.MU1
Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libcrypto (OpenSSL); Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libgcrypt (GNUTLS); 1/26/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard versions of libcrypto (OpenSSL) and libgcrypt (GNUTLS) for crypto operations."

04/02/12: Added new tested information;

1928 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OpenSSL

Version OpenSSL-fips-2.0-test-20110925
Freescale MPC8347 w/ Linux 2.6.36 1/26/2012 ECB ( e/d; 128 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 )

"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615."

11/01/12: Updated vendor information;

1927 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 5.2
RMI(Netlogic) XLS408 w/ Comware V5.2; Freescale MPC8544 w/ Comware V5.2; Freescale MPC8349 w/ Comware V5.2; Broadcom BCM5836 w/ Comware V5.2; Broadcom BCM112X w/ Comware V5.2 1/26/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1926 LogLogic, Inc.
110 Rose Orchard Way, Suite 200
San Jose, CA 95134
USA

-Chima Njaka
TEL: (408) 215-5843

-Phuong Hoang
TEL: (408) 731-7022

Communications Cryptographic Module

Version 1.0
Intel Xeon w/ Oracle Enterprise Linux v5.6 1/26/2012 CFB128 ( e/d; 256 );

"The Communications Cryptographic Module establishes a secure, encrypted tunnel between LogLogic appliances for the secure transmission of log data."

02/17/12: Updated implementation information;

1925 WinMagic Inc.
200 Matheson Blvd. West
Suite 201
Mississuaga, Ontario L5R 3L7
Canada

-Alexander Mazuruc
TEL: (905) 502-7000 x225
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 x269
FAX: (905) 502-7001

SecureDoc Fast AES Library

Version 6.1
Intel Core 2 Duo 64-bit w/ MacOS X 10.7.2 64-bit; Intel Core 2 Duo 32-bit w/ MacOS X 10.7.2 32-bit; Intel Core i5 2540M with AES-NI w/ Windows 7 64-bit; Intel Core i7 740QM w/ Windows 7 64-bit; Intel Core i5 2540M with AES-NI w/ Windows 7 32-bit; Intel Core i7 740QM w/ Windows 7 32-bit; 1/26/2012 CBC ( e/d; 256 );

"SecureDoc Fast AES Library implements AES algorithm using encryption instructions embedded in the latest generation of CPU. The library provides three different entries which allow SecureDoc software to invoke the code optimal for speeding up encryption in the environment with CPU supporting AES-NI set of instructions."

1924 WinMagic Inc.
200 Matheson Blvd. West
Suite 201
Mississuaga, Ontario L5R 3L7
Canada

-Alexander Mazuruc
TEL: (905) 502-7000 x225
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 x269
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 6.1
Intel Core i5 2450M w/ Windows 7 64-bit; Intel Core 2 Duo w/ Mac OS X 10.7.2 64-bit 1/19/2012 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"SecureDoc Cryptographic Library implements cryptographic algorithms for SecureDoc Cryptographic Module. This Module is utilized by SecureDoc encryption software that delivers full disk encryption and other data protection solutions for General Purpose Computers, laptops and removable media."

1923 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1
Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 167

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1922 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0
Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 166

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

01/30/12: Added new tested information;

1921 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vSphere Client Cryptographic Engine

Version 5.0 build 455964
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; AMD Athlon w/ Microsoft Windows 7 SP1 64 bit 1/5/2012 CBC ( e/d; 128 , 256 );

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware''s vSphere Client application."

1920 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCLI Cryptographic Engine

Version 5.0 build 422456
Intel Xeon w/ Microsoft Windows Server 2008 SP2 64 bit; AMD Opteron w/ Microsoft Windows Server 2008 SP2 64 bit 1/5/2012 CBC ( e/d; 128 , 256 );

"The VMware vCLI Cryptographic Engine provides the cryptographic services to VMware''s vCLI."

1919 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware ESXI Cryptographic Engine

Version 5.0 build 469512
Intel Xeon. w/ 64 bit VMware ESXI; AMD Opteron w/ 64 bit VMware ESXI 1/5/2012 CBC ( e/d; 128 , 256 );

"The VMware ESXI Cryptographic Engine provides the cryptographic services to VMware''s ESXI server product.."

1918 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Java Cryptographic Engine

Version 5.0 build 455964
Intel Core i3 w/ Windows Vista SP2 64 bit; AMD Athlon w/ Windows Vista SP2 64 bit 1/5/2012 CBC ( e/d; 128 );

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware''s vCenter Server product."

1917 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1
Intel Xeon w/ CGLinux 12/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1916 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0
TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 161

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

1915 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-64A

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

1914 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSLl-098j-x86-64

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1913 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-32A

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

1912 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-32

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1911 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0
Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 160

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

1910 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.36.1+xcd01 (Firmware)
Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1909 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1.1 (Firmware)
Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1908 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.9.1
Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit 1/19/2012 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( );

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

01/26/12: Updated implementation information;

1907 Q1 Labs
890 Winter Street, Suite 230
Waltham, MA 02451
USA

-Ellen Knickle
TEL: 506-444-6870
FAX: 506-459-7016

-Peter Clark
TEL: 506-635-4900
FAX: 506-459-7016

Cryptographic Security Kernel (CSK)

Version 1.0
Intel Xeon w/ CentOS 5.7; Intel Xeon w/ RHEL 5.7 12/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Q1 Labs Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

1906 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Library #1

Version 1.00.00 (Firmware)
AMCC PowerPC 12/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic."

1905 Skymedi Corporation
No. 10-1, Lixing 1st Rd., Science Park
Hsinchu City, 300
Taiwan, R.O.C.

-Frank Chang
TEL: +886-3-5781638#8571
FAX: +886-3-5781626

Skymedi Crypto Library

Version 1.0 (Firmware)
Cadence NC-Verilog simulator 12/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Skymedi Crypto Library provides share-level AES 256-bit encryption to block all unauthorized access attempts to your shared folders. The smart data check feature ensures the encryption key security is up to enterprise standard. The encrypted shared folder is usually unmounted and inaccessible, until it is mounted by entering the encryption key."

1904 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)
StrongARM II 80219 12/16/2011 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 16384 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 16384 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 16384 ; Tag Len(s) Min: 8 Max: 16 )

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1903 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Core

Version 1.0001 (Firmware)
Xilinx Isim Simulator 12/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The FiberLogic Cryptographic Core (Firmware implemented by FPGA) provides cryptographic functionality for secure network traffic."

09/03/13: Updated implementation information;

1902 Synology Inc.
3F-3, No. 106, Chang-An W. Rd.
Taipei, Taiwan 10351
Taiwan

-Evan Tu
TEL: 02-25521814#852
FAX: 02-25521824

Synology DiskStation AES Encryption Module for ARM

Version 1.0
ARM processor w/ Embedded Linux 12/16/2011 CBC ( e/d; 128 , 192 , 256 );

"Synology DiskStation Manager provides share-level AES 256-bit encryption to block all unauthorized access attempts to your shared folders. Its encryption key security is up to enterprise standard. The encrypted shared folder is usually unmounted and inaccessible, until it is mounted by entering the encryption key."

1901 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Solutions PIKE2 AES256

Version R02.01.00 (Firmware)
Part # 51009397004
Motorola PIKE2 51009397004 12/16/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 ); CTR ( ext only; 256 )

"The PIKE2 cryptographic processor is used in security modules embedded in Motorola Solutions security products."

12/23/11: Updated implementation information;

1900 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.3 (Firmware)
Intel Xeon; Intel Xeon LC series; Intel Xeon L Series; Intel Core 2 Duo; Intel Celeron; ARM V5 Compatible SOC; Intel EP80579 12/16/2011 CBC ( e/d; 128 , 192 , 256 );

"This focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

1899 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 4.3 (Firmware)
Intel Xeon; Intel Xeon LC series; Intel Xeon L series; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible SoC; Intel EP80579 12/16/2011 CBC ( e/d; 128 , 192 , 256 );

"This focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

1898 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048-5343
USA

-Stuart Kreitzer
TEL: 954-723-8307
FAX: 954-723-6177

SMC_Driver_AES

Version AG01.04 (Firmware)
Part # OMAP4
TI OMAP4 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Motorola Mobility Cryptographic Module is a hybrid multi-chip module comprised of both software and hardware. The module boundary contains AES and SHA cryptographic hardware accelerators and software driver libraries running on a Texas Instruments OMAP4 applications processor."

1897 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)
Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1896 Covia Labs
465 Fairchild Dr. Suite 130
Mountain View, CA 94043
USA

-Bruce Bernstein
TEL: 650-351-6444
FAX: 650-564-9740

CCCM Library

Version 2.0
Intel Pentium 4 w/ Ubuntu Linux version 11; AMD E-350 w/ Red Hat Enterprise Linux version 5.8 12/13/2011 CFB128 ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1896
DRBG: Val# 158

"The cccmLib is a dynamically linked library whose sole use is to serve as a cryptographic engine to the Covia Labs Connector application. In particular the cccmLib will provide the underlying functionality needed to implement secured communications and an encrypted file system."

12/16/11: Update implementation information;

1895 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit-AESNI)

Version 1.0.0-20.el6
Part # Intel Westmere
Intel Westmere x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size. This test covers the AES-NI implementation."

1894 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-20.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1893 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-20.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1892 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-9.el6_2.2
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/19/12: Updated implementation information;

1891 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-9.el6_2.2
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/23/12: Updated implementation information;

1890 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-9.el6_2.2
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/23/12: Updated implementation information;

1889 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-20.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1888 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-20.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1887 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit-AESNI)

Version 1.0.0-20.el6
Part # Intel Westmere
Intel Westmere x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size. This test covers the AES-NI implementation."

1886 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-9.el6_2.2
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/19/12: Updated implementation information;

1885 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 5.5 Cryptographic Library

Version 1.12.1 (Firmware)
AMD Opteron Shanghai Quad Core; Intel P4 Xeon w/ SGOS v5.5; Intel Celeron w/ SGOS v5.5 12/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The SGOS 5.5 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 810 Series, and 9000 Series."

1884 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0
Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 , 1024 ) ; AAD Lengths tested: ( 1024 )
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information;
12/21/11: Added new tested information;
01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/24/12: Updated implementation information;
04/26/12: Added new tested information;
05/31/12: Added new tested information;
06/08/12: Updated implementation information;
06/29/12: Updated implementation informaton;
07/02/12: Added new tested information;
08/13/13: Updated implementation information;

1883 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949-860-3369
FAX: 949-297-5575

McAfee Low Level Disk Handler AES

Version 6.1.3
Intel Core i3 w/ Windows XP 32-bit; Intel Core i3 w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 32-bit; Intel Core i5 with AES-NI w/ Windows Vista 32-bit; Intel Core i7 with AES-NI w/ Windows Vista 64-bit; Intel Core i7 with AES-NI w/ Windows 7 64-bit 11/29/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

12/07/11: Updated implementation information;

1882 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949-860-3369
FAX: 949-297-5575

McAfee Endpoint Encryption Disk Driver AES

Version 6.1.3
Intel Core i3 w/ Window XP 32-bit; Intel Core i7 with AES-NI w/ Windows Vista 64-bit; Intel Core i5 with AES-NI w/ Windows Vista 32-bit; Intel Core i7 with AES-NI w/ Windows 7 64-bit; Intel Core i3 w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 32-bit; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 w/ McAfee Endpoint Encryption Preboot OS 11/29/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

1881 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949-860-3369
FAX: 949-297-5575

McAfee Endpoint Encryption Client AES

Version 6.1.3
Intel Core i3 w/ Windows XP 32-bit; Intel Core i5 with AES-NI w/ Winodws Vista 32-bit; Intel Core i7 with AES-NI w/ Windows Vista 64-bit; Intel Core i7 with AES-NI w/ Windows 7 64-bit; Intel Core i3 w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 32-bit; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 w/ McAfee Endpoint Encryption Preboot OS 11/29/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB128 ( e/d; 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

12/07/11: Updated implementation information;

1880 N/A N/A N/A 11/22/2011 N/A
1879 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunnil Amanna
TEL: (916) 785 1183
FAX: (916) 785 1103

HP W*-15 Cryptographic Library

Version 5.3.1
ARM 11 core w/ Integrity 5.0 11/22/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Standard operating software for W*-platform switch product."

12/01/11: Updated implementation information;
03/06/12: Updated implementation information;

1878 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

LibGCrypt

Version 1.4.4 (Firmware)
Intel Xeon 11/22/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module."

12/22/11: Updated implementation information;

1877 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

OpenSSL

Version 0.9.8e (Firmware)
Intel Xeon 11/22/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module."

12/22/11: Updated implementation information;

1876 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Solutions µMace AES256

Version AES256_ECB_R00.00.01 (Firmware)
Part # AT58Z04
Motorola µMace AT58Z04 11/17/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); CTR ( ext only; 256 )

"The µMace cryptographic processor is used in security modules embedded in Motorola Solutions security products."

01/20/15: Updated implementation information;

1875 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 6.1 Cryptographic Library

Version 2.1.1 (Firmware)
AMD Opteron Shanghai Quad Core; Intel Xeon Lynnfield X3450 Quad Core; Intel Clarkdale i3-540 Dual Core; Intel Clarkdale G1101; Intel P4 Xeon; VIA Nano; Intel Celeron; AMD Opteron Istanbul 6 Core processor 11/17/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The SGOS 6.1 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 600 Series, 810 Series, 900 Series and 9000 Series."

01/30/12: Made correction to the implementation information;

1874 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Jason J. Chen
TEL: 714-445-3449
FAX: 714-438-2765

-Joel Tang
TEL: 714-445-3433
FAX: 714-438-2765

IronKey Crypto Library - P

Part # 1111676LFIK
N/A 11/17/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms."

11/22/11: Update vendor information;
08/13/12: Updated vendor and implementation information;
03/10/16: Updated vendor information;

1873 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM43382
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.1 11/17/2011 CBC ( e/d; 128 , 256 );

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

1872 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103
FAX: 866-315-1954

-Ruben Brochner
TEL: 703-264-3206
FAX: 703-264-5157

Apple FIPS Cryptographic Module

Version v1.1
Intel® Core 2 Duo w/ Mac OS X v10.7.0 11/17/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications."

1871 Bluelon
Nattergalevej 6
Copenhagen, NV DK-2400
Denmark

-Thomas Bonde
TEL: +45 3321 4012
FAX: +45 3321 4014

MB 5000 AES

Version 4.0 (Firmware)
Part # MB 5000
FT 5000 Processor 11/17/2011 ECB ( e only; 256 );

"The MB 5000 device module provides advanced high-speed cryptographic AES data encryption of transmitted protocol data."

11/29/11: Updated implementation information;

1870 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Libcrypto

Version 1.0.0c (Firmware)
Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 ECB ( e/d; 256 ); CBC ( e/d; 128 , 256 );

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1869 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Ojdk

Version 1.6.0u20 (Firmware)
Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1868 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Avcrypto

Version 1.0.0c (Firmware)
Intel Xeon Nehalem (AES-NI); Intel Celeron; Intel Core 2 Duo 11/17/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1867 Fujitsu limited
4-1-1 Kamikodanaka
Nakahara-ku
Kawasaki, Kanagawa 211-8588
Japan

-Eugene Owens
TEL: 408-746-6486
FAX: 408-746-8016

-Hiroyuki Miura

ETERNUS DX400/DX8000 Controller Module

Version V20L80 (Firmware)
Intel(R) Xeon(R) 11/9/2011 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) )

"ETERNUS DX400/DX8000 Controller Module is a module which manages the whole disk storage system. In order to prevent a data leakage by removal of disks, the disk encryption mechanism encrypts data on the disks. This encryption function is valid if the Disk Encryption mechanism is activated through GUI."

01/17/12: Updated vendor PCO and implementation information;

1866 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Jim Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11

Version OA36882
Part # 5694-A01
IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 11/9/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 151

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

11/15/11: Update implementation information;

1865 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA36775
IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1864 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA36775
Part # 5694-A01
IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and"

1863 Cubic Global Tracking Solutions
1919 Gallows Road, Suite 600
Vienna, VA 22182
USA

-Paul Berenberg
TEL: 650-887-0805

-Brenda Perrow
TEL: 858-505-2355

Mist® AES-CCM

Version 8052 (Firmware)
Part # Texas Instruments CC2530
Texas Instruments CC2530 11/9/2011 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( int only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 28 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Universal AES-CCM implementation for mist™ mesh network.""

11/15/11: Update implementation and vendor information;
01/23/14: Updated vendor and implementation information;

1862 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0
CGLinux w/ Intel Xeon 10/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1861 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0
Intel Core i7 2GHz w/ Mac OS 10.7 10/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

1860 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G
N/A 10/31/2011 CBC ( e/d; 128 , 192 , 256 );

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

1859 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Internal-Express

Version 3.20.00 (Firmware)
StrongARM 80219 10/31/2011 ECB ( e/d; 128 , 192 , 256 );

"The SafeNet PSI-e provides a wide range of cryptographic functions."

11/03/11: Update implementation information;

1858 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-7
N/A 10/31/2011 CBC ( e/d; 128 , 192 , 256 );

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

01/19/12: Updated implementation information;

1857 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.0 MR3(Firmware)
Intel Xeon E Series 10/31/2011 CBC ( e/d; 128 , 192 , 256 );

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

1856 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FIPS Cryptographic Library

Version 4.0 MR3(Firmware)
Intel Xeon E Series 10/31/2011 CBC ( e/d; 128 , 192 , 256 );

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

1855 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-432-2907

TippingPoint S6100N Intrusion Prevention System (IPS) Firmware

Version 3.2.1.1639 (Firmware)
NetLogic XLR 10/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The TippingPoint S6100N Intrusion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

1854 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL Module

Version 6.1.4.5 (Firmware)
RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300 10/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

1853 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Tom Mckinney
TEL: 631-738-3586
FAX: 631-738-4164

Fusion_SSL_FIPS.lib

Version 1.00.0.0.1
ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002 10/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government"

11/01/11: Update implementation information;

1852 Bosch Security Systems, Inc.
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon C. Wolski
TEL: 585-678-3323
FAX: 585-678-3263

B420

Version Bosch B420 AES lib version: 01.00.0000 (Firmware)
TI LM3S6911 10/31/2011 CBC ( e/d; 128 , 192 , 256 );

"The B420 Ethernet Communications Module is a four-wire powered SDI, SDI2, or option bus device that provides connection for two-way communication with compatible Bosch control panels over Ethernet networks."

1851 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL AP Module

Version 6.1.4.5 (Firmware)
Atheros AR5312; IDT79RC3234; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560 10/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

1850 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS Crypto Module

Version 6.1.4.5 (Firmware)
RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312 10/31/2011 CBC ( e/d; 128 , 192 , 256 );

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

07/15/13: Updated implementation information;

1849 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Atheros hardware CCM

Part # Atheros AR9000 Family
Atheros AR9223; Atheros AR9280; Atheros AR9390; Atheros AR9220 10/31/2011 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

1848 MACNICA, Inc.
1-6-3 Shin-Yokohama
Kouhoku-ku
Yokohama, Kanagawa 222-8561
Japan

-Tamotsu Kato
TEL: +81-45-470-9838
FAX: +81-45-470-9857

Macspire IP-0502

Version A (Firmware)
Cadence Design Systems, Inc. Incisive Enterprise Simulator - L 10.20.028 10/31/2011 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Verilog-HDL IP for FPGA. (ALTERA or LATTICE)"

1847 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

ArubaOS Kernel

Version 6.1.2.3 (Firmware)
IDT79RC3234; Atheros AR5312; Marvell 88F6560; Atheros AR7161; Atheros AR7242; 10/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

11/22/11: Added new tested information;

1846 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: 408-222-5000

AES_Cryptohw1_Tag_solar3

Version 01262009 (Firmware)
Verilog Simulator VCS version C-2009.06-7 10/31/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"This high-speed crytographic AES module is used in multiple Marvell SoC products, with throughput exceeding 6Gb/s, enabling in-line data encryption of user data across multiple high performance storage interfaces."

1845 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

LuxorM AES in Hardware

Part # LuxorM
N/A 10/31/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"AES encryption and decryption core of the controller ASIC "LuxorM" in Seagate''s Self-Encryption Drives (SEDs)"

07/06/12: Updated implementation information;

1844 Synology Inc.
3F-3, No. 106, Chang-An W. Rd.
Taipei, Taiwan 10351
Taiwan

-Evan Tu
TEL: 02-25521814#852
FAX: 02-25521824

Synology DiskStation AES Encryption Module

Version 1.0
Intel Atom Processor; Intel Sandy Bridge Duo Core Processor w/ Embedded Linux 10/31/2011 CBC ( e/d; 128 , 192 , 256 );

"Synology DiskStation Manager provides share-level AES 256-bit encryption to block all unauthorized access attempts to your shared folders. Its encryption key security is up to enterprise standard. The encrypted shared folder is usually unmounted and inaccessible, until it is mounted by entering the encryption key."

1843 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 2.08.00 (Firmware)
Intel 80219 (ARM V5T) 10/18/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

1842 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296

XLP

Part # A2
N/A 10/18/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 128 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 192 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 256 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications."

1841 InZero Systems
13755 Sunrise Valley Drive, Suite 750
Herndon, VA 20171
USA

-Warren Brown
TEL: 703-636-2048 Ext 532
FAX: 703-793-1805

-Al Donaldson
TEL: 703-636-2048 Ext 517
FAX: 703-793-1805

InZero Gateway

Version 2.80.0.38 (Firmware)
PowerQUICC MPC8349EA 10/18/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance."

09/10/12: Updated implementation information;

1840 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM4xx - HW

Part # Atheros AR9390-AL1A
N/A 10/18/2011 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn."

1839 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519)888-7465 x72921
FAX: (519)888-9852

BlackBerry Cryptographic Library

Version 2.0.0.10
Intel Core 2 Duo Processor on General Purpose Computer w/ Windows XP Professional 2002 SP3 10/18/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products."

1838 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 4.4.1(Firmware)
Intel® Xeon 10/18/2011 CBC ( e/d; 128 , 256 );

"The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents."

05/08/12: Updated implementation information;

1837 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

VSX

Version R67.10 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 CBC ( e/d; 128 , 256 );

"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform."

1836 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Provider-1

Version R71 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 CBC ( e/d; 128 , 256 );

"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies."

1835 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Management

Version R71 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 CBC ( e/d; 128 , 256 );

"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments."

1834 NEC Corporation
1753 Shimonumabe
Nakahara-ku
Kawasaki-si, Kanagawa 211-8666
Japan

-NEC Corporation
TEL: +81-44-455-8326

iPASOLINK MODEM AES

Part # NWA-055300-004
N/A 10/13/2011 ECB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Radio transmits the encrypted data."

1833 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

Kernel Crypto Library for SecureOS

Version 8.2 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 10/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Kernel Crypto Library for SecureOS® is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1832 Integral Memory PLC.
Unit 6 Iron Bridge Close
Iron Bridge Business Park
Off Great Central Way
London, Middelsex NW10 0UF
United Kingdom

-Patrick Warley
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

-Samik Halai
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

PS3051

Part # TBD
N/A 10/13/2011 CBC ( e/d; 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"SSD Lock is a 256Bit hardware Encrypted SSD with full disk Encryption"

1831 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0 (Firmware)
Intel Celeron E3400 2.60GHz Dual Core; Intel Xeon E5540 2.53GHz Quad Core 10/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1830 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 AES Component

Version S1.0 (Firmware)
STMicroelectronics ST23 10/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

1829 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 3

Part # P1020NSE
N/A 10/13/2011 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1828 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 2

Part # P1011NSE
N/A 10/13/2011 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

03/02/12: Update implementation information;

1827 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 330

Part # P2020NSE
N/A 10/13/2011 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1826 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1
ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 143

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

1825 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - user space

Version 5.6.0
Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 CBC ( e/d; 128 , 192 , 256 );

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

1824 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - kernel space

Version 5.6.0
Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 CBC ( e/d; 128 , 192 , 256 );

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

1823 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 4xx

Version 5.6.0
Freescale P1020 CPU w/ HP E-MSM4xx AP Kernel Firmware 10/13/2011 CBC ( e/d; 128 , 192 , 256 );

"The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn."

1822 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence France

-David Cunningham
TEL: +44 135 580 3554
FAX: +44 135 524 2743

VaultIC460/440/420

Version 1.2.1 (Firmware)
Part # AT90SO128
Inside Secure AT90SO128 10/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

05/10/12: Updated implementation information;

1821 Xerox Corporation
MS 011-03A
800 Phillips Road
Webster, New York 14580
US

-Larry Kovnat
TEL: 585-427-1732

Xerox OpenSSL

Version Version 1.1
Freescale PowerQuic III w/ Intel/WindRiver Linux V3 10/13/2011 CBC ( e/d; 256 );

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

10/20/11: Update vendor information;

1820 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert Kernel-Space Cryptographic Library

Version 1.0
Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7 64-bit; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011 CBC ( e/d; 128 , 256 );

"The Vormetric Encryption Expert Kernel-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implmentation information;

1819 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert User-Space Cryptographic Library

Version 1.0
Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011 CBC ( e/d; 128 , 256 );

"The Vormetric Encryption Expert User-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implementation information;

1818 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel FPGA Cryptographic Implementation

Version 2.3 (Firmware)
Altera Stratix II 10/6/2011 CBC ( e/d; 256 );

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1817 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3 (Firmware)
Intel IXP465 10/6/2011 CBC ( e/d; 256 ); CFB128 ( e/d; 256 );

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1816 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco IOS

Version 15.0(1)SY2(Firmware)
Freescale MPC8572E 10/6/2011 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

04/10/12: Updated implementation information;
12/07/12: Updated implementation information;

1815 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (kernel)

Version 1.00 (Firmware)
Freescale 7448 PowerPC; IBM 750CL 10/6/2011 CBC ( e/d; 128 , 192 , 256 );

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1814 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint Java Security Library

Version 2.0
Dell Latitude E6400 w/ Cent OS 5 10/6/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"A java based library to provide cryptographic functionality for java applications."

1813 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (user)

Version 1.00 (Firmware)
Freescale 7448 PowerPC; IBM 750CL 10/6/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1812 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Cryptographic Module for z/OS

Version 4.0
IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 10/6/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

1811 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

-Harshad Thakar
TEL: 720-684-2580

Jaeger AES in Hardware

Part # Part# Jaeger
N/A 9/30/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"AES encryption and decryption core of the controller ASIC "Jaeger" in Seagate''s Self- Encrypting Drives (SEDs)."

1810 Atos Worldline SA/NV
Haachtsesteenweg 1142
Brussels, 1130
Belgium

-Filip Demaertalaere
TEL: +32 2 727 61 67

-Sam Yala
TEL: +32 2 727 61 94

ACC (Atos Worldline Cryptographic Core)

Version 1.2 (Firmware)
Freescale 9/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 256 );

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

"The ACC is the cryptographic engine of Atos Worldline Hardware Security Module. The ACC makes use of dedicated hardware accelerators."

10/03/12: Updated implementation information;

1809 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Angelos Kottas
TEL: 415-738-2753

-John Roberts
TEL: 415-738-2810

Scanner Cipher Engine

Version 1.0
Intel Xeon w/ CentOS 5.5 9/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

02/17/12: Updated implementation information;
10/05/12: Updated implementation information;

1808 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1
ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

1807 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)
Intel® Pentium Dual-Core 9/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1806 N/A N/A N/A 9/30/2011 N/A
1805 N/A N/A N/A 9/30/2011 N/A
1804 N/A N/A N/A 9/30/2011 N/A
1802 Stanley Security Solutions, Inc.
6161 E 75th St.
P.O. Box 50444
Indianapolis, IN 46250
USA

-Robert Strong
TEL: 1-317-806-3288
FAX: 1-317-806-3337

Stanley Wi-Q Advanced Encryption

Version 1.0.0 (Firmware)
Motorola Coldfire MCF5272; Texas Instruments TI MSP430 9/30/2011 ECB ( e/d; 128 );

"The Stanley Wi-Q AES Advanced Encryption Algorithm is used to secure wireless communications between the Wi-Q Portal Gateway device and the Wi-Q lock controller."

1801 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ECM

Version 3.8.7.1 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to Blackberry Smartphones."

1800 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.1 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1799 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ECM

Version 3.8.7.0 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1798 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.0 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1797 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340
FAX: 443-327-1210

-Brandon Maas
TEL: 443-327-1330
FAX: 443-327-1210

SCC650

Part # 1.0
N/A 9/20/2011 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 128 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations."

09/22/11: Update implementation information;

1796 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 QOTR/E Cryptography Engine

Version 1.0 (Firmware)
MPC8314e 9/20/2011 CBC ( e/d; 128 , 192 , 256 );

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

1795 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - Open SSL Library

Version 0.9.8r
Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011 CBC ( e/d; 256 );

"An implementation of the OpenSSL 0.9.8r library used in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;

1794 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 SP Cryptography Engine

Version 1.0 (Firmware)
MPC8270 9/20/2011 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

1793 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

IOS

Version 15.1(3)T2 (Firmware)
Freescale MPC8358E 9/20/2011 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

1792 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

Cisco 881W/GW AP IOS

Version 12.4(25d)JA1 (Firmware)
Freescale MPC8343A 9/20/2011 CBC ( e/d; 128 );

"The embedded WLAN Access Point module (ap801) inside C881W and C881GW provides wireless funcationality for the routers."

1791 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

Cisco 881W/GW Radio Algorithms

Part # Marvell 88W8363C
N/A 9/20/2011 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

"The embedded WLAN Access Point module (ap801) inside C881W and C881GW provides wireless funcationality for the routers. Its WLAN radio MAC is a Marvell 88W8363C."

1790 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - NSS Library

Version 3.12.6
Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011 CBC ( e/d; 256 );

"An implementation of the NSS (Network Security Services) library used in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;
12/07/11: Updated implementation information;

1789 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7; 64-bit Intel Core i5-2300 with AES-Ni w/ RedHat Linux 5.6; 32-bit Intel Core i7 with AES-Ni w/ RedHat Linux 5.6; 32-bit Intel Core i5-2300 /w AES-NI w/ Windows 7 9/20/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;
01/24/12: Added new tested information and updated vendor information;
02/21/12: Added new tested information;

1788 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Tim Young
TEL: 301-428-1632

Hughes SPACEWAY Crypto Kernel

Version 1.0 (Firmware)
AMCC PowerPC (32-bit); Intel Pentium 4 (32-bit); Intel dual-core Xeon (32-bit); 9/20/2011 CBC ( e/d; 128 , 256 );

"The HSCK v1.0 is a firmware library that provides cryptographic functionality for securing communications over the Hughes SPACEWAY Satellite communication systems. SPACEWAY enables a full-mesh digital network that interconnects with a wide range of end-user equipment and systems."

1787 Hitachi Solutions, Ltd.
4-12-7,Higashishinagawa
Shinagawa-ku, Tokyo 140-0002
Japan

-Applied Security Development Department
TEL: +81-3-5780-2111

HIBUN Cryptographic Module for Kernel-Mode

Version 1.0 Rev. 2
Intel(R) Core(TM) i5-650 w/ Windows XP Professional; Intel(R) Core(TM) i5-650 w/ Windows Vista Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate 64bit 9/20/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"HIBUN Cryptographic Module for Kernel-Mode is the cryptographic library module which operates on the Windows Kernel-Mode."

1786 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

-Horst Marcinsky
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

CN Series Crypto Library

Version 0.9.8 (Firmware)
Motorola Freescale MPC8280 (PPC32) 9/20/2011 CBC ( e/d; 128 , 256 ); CFB1 ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

"Senetas Corporations''s CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products."

1785 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)
StrongARM-11 80200 600 MHz 9/6/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 16384 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 16384 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 16384 ; Tag Len(s) Min: 8 Max: 16 )

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

1784 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Service Processing Unit

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

1783 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Service Processing Unit

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1782 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1781 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Routing Engine

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

1780 Hitachi Solutions, Ltd.
4-12-7,Higashishinagawa
Shinagawa-ku, Tokyo 140-0002
Japan

-Applied Security Development Department
TEL: +81-3-5780-2111

HIBUN Cryptographic Module for User-Mode

Version 1.0 Rev. 2
Intel(R) Core(TM) i5-650 w/ Windows XP Professional; Intel(R) Core(TM) i5-650 w/ Windows Vista Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate 64bit; Intel(R) Core(TM) i5-650 w/ Linux Kernel 2.6 (Fedora 12) 8/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"HIBUN Cryptographic Module for User-Mode is the cryptographic library module which operates on the Windows User-Mode and Linux User-Mode."

1779 Hitachi Solutions, Ltd.
4-12-7,Higashishinagawa
Shinagawa-ku, Tokyo 140-0002
Japan

-Applied Security Development Department
TEL: +81-3-5780-2111

HIBUN Cryptographic Module for Pre-boot

Version 1.0 Rev. 2
Intel(R) Core(TM) i5-650 w/ Pre-boot 16-bit 8/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"HIBUN Cryptographic Module for Pre-boot is the cryptographic library module which operates on the Pre-boot OS."

09/08/11: Update implementation information;

1778 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Cryptographic Engine

Version 4.2.0
Apple MacBook Pro 13" w/ Mac OS X 10.7; Apple iPad w/ iOS 5 8/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP Cryptographic Engine includes a wide range of field-tested, standards-based encryption, and encoding algorithms used by PGP Whole Disk Encryption."

1777 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Software Developer's Kit (SDK) Cryptographic Module

Version 4.2.0
Apple iPad w/ iOS 5; Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3; Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5; Apple MacBook Pro 13" w/ Mac OS X 10.7 8/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa"

09/13/11: Update implementation information;
01/18/12: Update implementation information;

1776 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504
FAX: +44 (0) 1364 654625

PTP800 AES Library

Version PTP800-AES-04-00 (Firmware)
TI TMS320C6421 8/30/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( 128 )

"PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution."

09/08/11: Update implementation information;

1775 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

-Horst Marcinsky
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

CN1000 2088 Module

Version 2088 8820.0004 (Firmware)
Part # FPGA
Altera EP2SGX60 (CF780C3N) 8/30/2011 CFB128 ( e/d; 256 );

"Senetas Corporations''s CN1000 2088 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at line rates up to 4.125Gb/s. This module"

1774 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES CMAC Component

Version AES_CMAC_JCOP_242_R0 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/30/2011

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#1769

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

1773 N/A N/A N/A 8/30/2011 N/A
1772 N/A N/A N/A 8/24/2011 N/A
1771 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1770 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

MiniHSM Algorithm Library

Version 2.50.17 (Firmware)
Freescale DragonBall MXL 8/30/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 120

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

1769 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP AES Component

Version AES_JCOP_242_R0 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/18/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

1768 ChaseSun Information Security Technology Development (Bejing)., Ltd.
Building B, Shumazhuangyuan
No. 1 Disheng West Street, BDA
Beijing, 100176
P.R. China

-Pugui Chen
TEL: +86 10 51570228
FAX: +86 10 51570191

DCI Audio/Video Decoder Card FPGA Library

Version 1.0 (Firmware)
Mentor ModelSim SE 6.5b (Simulator) 8/18/2011 ECB ( e only; 128 ); CBC ( d only; 128 );

"DCI Audio/Video Decoder Card FPGA Library implements the cryptographic algorithms such as AES, HMAC, and SHA. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card."

1767 ChaseSun Information Security Technology Development (Bejing)., Ltd.
Building B, Shumazhuangyuan
No. 1 Disheng West Street, BDA
Beijing, 100176
P.R. China

-Peng Sun
TEL: +86 10 87129374
FAX: +86 10 87129374

DCI Audio/Video Decoder Card Crypto Library

Version 1.0 (Firmware)
Marvell 88AP303 8/18/2011 CBC ( e/d; 128 );

"DCI Audio/Video Decoder Card Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA and RNG. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card."

03/27/13: Updated vendor information;

1766 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1
Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 117

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1765 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 1.0
TI OMAP2420 w/ Java ME MIDP 2.0; Marvell PXA930 w/ BlackBerry OS v6; Qualcomm Snapdragon w/ Android 2.2; 8/16/2011 CBC ( e/d; 128 , 192 , 256 );

"Diversinet Java ME Crypto Module is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC and RSA."

08/30/11: Add new tested information;
02/09/12: Updated implementation information;

1764 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 1.0
Intel Xeon E5530 w/ Microsoft Windows Server 2008 and JDK 1.6 8/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Diversinet Java SE Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

02/09/12: Updated implementation information;

1763 NEC Corporation
1753 Shimonumabe
Nakahara-ku
Kawasaki-si, Kanagawa 211-8666
Japan

-NEC Corporation
TEL: +81-44-455-8326

iPASOLINK MODEM AES

Part # NWA-055300
N/A 8/16/2011 ECB ( e only; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Radio transmits the encrypted data. "

08/18/11: Update implementation information;
10/11/11: Add new tested information;

1762 Green Hills Software
19415 Deerfield Avenue Suite 204
Lansdowne, VA 20176
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-3915

ISS HA-ECT

Version v1.0.4
Motorola PowerPC w/ INTEGRITY v5.0.11; Intel Celeron w/ Linux RHEL5 8/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)"

1761 SenSage
1400 Bridge Parkway
Suite 202
Redwood City, CA 94065
USA

-Brad Kekst
TEL: (415) 215-3567
FAX: (650) 631-2810

-Rao Yendluri
TEL: (650) 830-0484
FAX: (650) 631-2810

SenSage CryptoCore Module

Version v1.0
Intel Xeon w/ Red Hat Enterprise Linux 5.1; Intel Xeon w/ Red Hat Enterprise Linux 5.5; AMD Opteron w/ Red Hat Enterprise Linux 5.1; AMD Opteron w/ Red Hat Enterprise Linux 5.5; 8/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function."

1760 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: (417) 831-9362
FAX: (417) 447-9698

SCS-104

Version 100 (Firmware)
NXP LPC2468 8/16/2011 ECB ( e/d; 128 );

"The SCS-104 Line Card provides four digital dialer (DD) lines and a network connection for communication to DMP panels. Each card includes one shielded eight-pin modular connector (J1) for the digital data network connection and a non-shielded eight-pin modular connector (J3) that supports up to four digital dialer lines."

08/15/13: Updated implementation information;

1759 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M)

Version 0.9.8r.1.1
Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; 8/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 ) ; AAD Lengths tested: ( 160 ) ; 96BitIV_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1758 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M) - Hybrid

Version 0.9.8r.1.1
Intel Westmere w/ Red Hat Enterprise Linux v5 (AES-NI); Intel Westmere w/ FreeBSD 8.x (AES-NI); Intel Mobile i7 w/ RHEL 5 (AES-NI); Intel Westmere w/ Windows 7 (AES-NI) 8/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 ) ; AAD Lengths tested: ( 160 ) ; 96BitIV_Supported
GMAC_Supported

"The Cisco Common Cryptographic Module (C3M) is a software-hardware hybrid module that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1757 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.4fm
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 8/3/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (f/p) ) KS: XTS_256( (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

05/14/12: Added new tested information;

1756 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

SAFEXCEL 1746 CHIP

Part # SF914-17060-100B
N/A 8/3/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B."

1755 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Thomas Palsherm
TEL: +49 89 4119 2384
FAX: +49 89 4119 9093

-Jatin Deshpande
TEL: +1 408 573 6352

Sm@rtCafé Expert 6.0

Version Sm@rtCafé Expert 6.0 (Firmware)
NXP Secure_MX51 8/3/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32768 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32768 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32768 ; Tag Len(s) Min: 0 Max: 16 )

"The firmware is a Classic Edition Java Card 3 Platform that implements the GlobalPlatform (GP) Card Specification Version 2.1.1 and the Secure Channel Protocol 03."

1754 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613 599 4505 x 2306
FAX: 613 599 8191

-Allan MacPhee
TEL: 613 599 4505 x 2289
FAX: 613 599 8191

Trend Micro Cryptographic Module - Deep Security Manager

Version 7.5
Intel Pentium 4 w/ Microsoft Windows 2008 R2 (64-bit) 8/3/2011 CBC ( e/d; 256 );

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for the Deep Security Manager centralized management component used to configure security policy and deploy protection to enforcement components."

1753 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613 599 4505 x 2306
FAX: 613 599 8191

-Allan MacPhee
TEL: 613 599 4505 x 2289
FAX: 613 599 8191

Trend Micro Cryptographic Module - Deep Security Virtual Appliance

Version 7.5.0
Intel Core 2 Duo w/ VMWare ESX 4.1 8/3/2011 CBC ( e/d; 256 );

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for Deep Security Agents and Appliances deployed directly on protected computers."

1752 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650--543-1280
FAX: 650--543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Encryption toolkit SDK 4.0

Version 4.0
Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit 8/3/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

09/13/11: Update implementation information;
02/06/12: Updated implementation information;
02/09/12: Updated implementation information;

1751 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

SMAPI from Broadcom EPT Lib

Version 1.9.0 (Firmware)
Broadcom BCM1193 8/3/2011 ECB ( e/d; 128 ); CTR ( int only; 128 )

"The software library implements SRTP protocol for securing RTP and RTCP protocols."

1750 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221-5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221-5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.2.1 (Firmware)
AMCC PowerPC 440EPx 8/3/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

1749 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Crypto Library

Version 1.0 (Firmware)
Cisco Yeti-II Power-PC 405 8/3/2011 CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 1 Max: 16 )

"IOS cryptographic implementation for Catalyst 3000 line of products"

1748 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

TI DSP Library

Version 12.0.105.1 (Firmware)
Texas Instruments TNETV105x MIPS 8/3/2011 ECB ( e/d; 128 ); CTR ( int only; 128 )

"The software library implements SRTP protocol for securing RTP and RTCP protocols."

1747 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

RSA SSL-Cme

Version 1.1.0 (Firmware)
Texas Instruments TNETV1050 MIPS 8/3/2011 CBC ( e/d; 128 , 256 );

"The software library implements SRTP protocol for securing RTP and RTCP protocols"

1746 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

OpenSSL

Version 0.9.8k (Firmware)
Texas Instruments TNETV105x MIPS; Broadcom BCM1193 8/3/2011 CBC ( e/d; 128 , 256 );

"OpenSSL library provides generic cryptographic functions for the phones including TLS and SSL protocol implementations."

1745 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

Cisco TNP Phones libsrtp

Version 1.4.2 (Firmware)
Texas Instruments TNET1050 MIPS; Texas Instruments PSYLOCKE ASIC MIPS; Broadcom BCM1101 MIPS 8/3/2011 ECB ( e/d; 128 ); CTR ( int only; 128 )

"The software library implements SRTP protocol for securing RTP and RTCP protocols"

1744 N/A N/A N/A 7/26/2011 N/A
1743 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443 327 1389
FAX: 410 931 7524

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SAFEXCEL 3120 CHIP

Part # SF914-35005-002A
N/A 8/3/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

1742 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management Module for Tablets

Version LK2.6.36.3_AHC_KM1.0
ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1; 8/3/2011 ECB ( e/d; 128 , 192 , 256 );

"General purpose Key derivation and authentication services library for Linux used by Samsung devices. "

11/17/11: Update implementation information;

1741 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management Module for Mobile Phones

Version LK2.6.35.7_AGB_KM1.0
ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 8/3/2011 ECB ( e/d; 128 , 192 , 256 );

"General purpose Key derivation and authentication services library for Linux used by Samsung devices. "

11/17/11: Update implementation information;

1740 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1620

Part # CN1620
N/A 7/14/2011 CBC ( e/d; 128 , 192 , 256 );

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1739 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1615

Part # CN1615
N/A 7/14/2011 CBC ( e/d; 128 , 192 , 256 );

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1738 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)
Strong Arm II (80219) 7/14/2011 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1737 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)
Strong Arm II (80219) 7/14/2011 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1736 Advantor Systems, LLC
12612 Challenger Pkwy, Suite 300
Orlando, FL 32826
USA

-Chuck Perkinson
TEL: 407.926.6960
FAX: 407.857.1635

Infraguard Processor Module (IPM)

Part # 1.4.4
N/A 7/14/2011 CBC ( e/d; 128 , 256 );

"The Infraguard Processor Module (IPM) is a mult-chip, embedded, plug-in encryption module coated with an opaque, tamper evident material. "

1735 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839

FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)
Freescale MPC8572E 7/14/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1734 Vocality International Ltd
Lydling Barn, Puttenham Lane
Shackleford, Surrey GU8 6AP
UK

-Martin Saunders
TEL: +44 1483 813122
FAX: +44 1483 813121

Vocality Cryptographic Library

Version 5.3.1v (Firmware)
BASICS IP with Freescale PowerQuicc III CPU 7/14/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports."

1733 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Cryptographic Module for Mobile Phones

Version LK2.6.35.7_AGB_V1.2
ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/27/11: Update implementation information;
11/17/11: Update implementation information;

1732 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Cryptographic Module for Tablets

Version LK2.6.36.3_AHC_V1.2
ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/27/11: Update implementation information;
11/17/11: Update implmentation information;
11/29/11: Updated implementation information;

1731 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-5.el6_1.2
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

1730 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-10.el6_1.4
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1729 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-5.el6_1.2
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

1728 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R70.1
Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 7/11/2011 CBC ( e/d; 128 , 256 );

"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

1727 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

SSH-IPSEC

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 CBC ( e/d; 128 , 192 , 256 );

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

1726 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

Kernel

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

1725 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-5.el6_1.2
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

1724 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-5.el6_1.1
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

1723 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-10.el6_1.4
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1722 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit-AESNI)

Version 1.0.0-10.el6_1.4
Part # Intel Westmere
Intel Westmere x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size. This test covers the AES-NI implementation."

1721 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-10.el6_1.4
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1720 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-10.el6_1.4
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1719 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

OpenSSL

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 CBC ( e/d; 128 , 192 , 256 );

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

1718 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785 1103

HP K.15 Cryptographic Library

Version 5.3.1
Freescale 8540 w/ Integrity 5.0 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Standard operating software for K-platform switch products."

1717 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.3.1v
Freescale PowerQuicc III w/ ThreadX v5.3 7/11/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

1716 Protected Mobility
6259 Executive Blvd
Rockville, MD 20852
USA

-Paul Benware
TEL: 585-582-5601

PM Cryptographic Library

Version 1.0
ARM Cortex-A9 w/ Android 3.0; ARM Cortex-A8 w/ Andriod 2.2; ARM Cortex-A9 w/ Android 2.3; ARM 6 w/ iOS 4.2; ARM 7 w/ iOS 4.2; ARM 7 w/ iOS 4.3 7/11/2011 ECB ( e/d; 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library running on Android and IOS for for encryption, decryption, hashing and random number generation."

1715 PLX Technologies
870 W. Maude Avenue
Sunnyvale, CA 94085
USA

-Nikhil Dubhashy
TEL: (44) 1235 822093
FAX: (44) 1235 821141

OXU3111

Part # OXU3111
N/A 6/29/2011 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"The OXU3111 offers advanced encryption and decryption for the external secure storage market. Data is encrypted / decrypted at line rate. The OXU3111 offers highly diferentiable USB 3.0 to single SATA bridging and is supplied with a production ready password application."

1714 Sunrise Micro Devices
9181 Glades Road, Suite 125
Boca Raton, FL 33434-3941
USA

-Kevin McLaughlin

aes_top

Version 1.0 (Firmware)
Part # smd 1901
Modelsim 6.4a Verilog Simulator 6/29/2011 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( ext only; 128 )

"An AES Engine suitable for use in IEEE802.15.4 applications as an ARM-bus memory-mapped peripheral."

07/13/11: Update implementation information;

1713 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

IBM z196 CP Assist

Part # FC 3863, EC N29802 D86E
N/A 6/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The IBM zSeries CP Assist feature provides processor-integrated hardware acceleration for TDES, AES and SHA variants."

1712 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM08418
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.1 6/29/2011 CBC ( e/d; 128 , 256 );

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

1711 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se AES

Version aes1.0.5.0 (Firmware)
Texas Instruments TMS320C6416T 6/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

1710 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 2.0 (Firmware)
Java Card Runtime Environment v2.2.2 with Global Platform v2.1.1 on Renesas AE-5 Series Processor 6/29/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC, SHS, RSA and a NIST 800-90 Hash DRBG Implementations for the HiKey PKI token and HiKey flash products."

07/13/11: Update implementation information;

1709 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8H128D32CP Security Chip

Version V1.0 (Firmware)
8-bit NationZ Security IC 6/22/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Z8H128D32CP chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1708 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32H320TP Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Z32H320TP chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1707 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8D256 Security Chip

Version V1.0 (Firmware)
8-bit NationZ Security IC 6/22/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Z8D64 chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1706 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32D1024 Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Z32D1024 chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1705 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Shaowei Chen

NationZ Z32H256D40CPR Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Z32H256D40CPR chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1704 Micron Technology
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: (408) 834-1737
FAX: (408) 834-1711

Micron 400 AES Module

Version 5967 (Firmware)
Part # 88SS9174
Marvell Van Gogh Controller Embedded ARM Processor 6/22/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( ext only; 256 )

"Solid State hard drive"

1703 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA34156
Part # 5694-A01
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1702 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA34156
Part # 5694-A01
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1701 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Albert Tao
TEL: 408-333-5754

Condor 3 ASIC

Part # Condor 3 ASIC
N/A 6/16/2011 ECB ( e only; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 256 , 256 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES-GCM-128; AES-GCM-256; AES-ECB-128; AES-ECB-256"

1700 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Albert Tao
TEL: 408-333-5754

Blaster FPGA

Part # Blaster FPGA
N/A 6/16/2011 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES-ECB-256; AES-GCM-256"

1699 Quest Software, Inc.
5 Polaris Way
Aliso Viejo, CA 92656
USA

-Dr. Einar Mykletun
TEL: 949-754-8136
FAX: 949-754-8499

Heimdal

Version 1.2.1
Intel Core 2 Duo T2300 w/ openSUSE 11.2 6/16/2011 ECB ( e/d; 128 , 256 );

"Quest Authentication Services addresses authentication by extending th security and compliance to Active Directory to Unix, Linux and Mac, as well as to many enterprise applications."

1698 NAL Research Corporation
9300 West Courthouse Rd.
Manassas, Va 20110
USA

-Peter Kormendi
TEL: 703-392-1136
FAX: 703-391-6795

A3LA-XM Crypto Module

Version 1.1.0 (Firmware)
PIC32MX460F512L 6/16/2011 ECB ( e/d; 256 );

"The A3LA-XM is an Iridium satellite modem. It supports the following services: dial-up data, direct Internet connection, short message service (SMS), short-burst data (SBD), RUDICS and voice. It features wide input voltage range, hardware watchdog, and FIPS approved AES-256 encryption. It has been certified to MIL-STD-810F standards for temperatur"

1697 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740013F
Xilinx XC3S500E 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1696 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740013F
NXP LPC3131 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1695 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740012F
NXP LPC3131 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1694 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740010F
NXP LPC3131 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1693 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 1.0.0 (Firmware)
Intel Xeon E5540; Intel Xeon E5520; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon E5690; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon E5-2690; Intel Xeon E5-1650; Intel Xeon E5-1650; Intel Xeon E5-2697 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

07/14/11: Add new tested information;
04/09/12: Added new tested information;
12/12/12: Added new tested information;
07/01/13: Added new tested information;
05/19/15: Added new tested information;

1692 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5000

-Fred Au
TEL: (408) 222-5000

Marvell_Einstein2_Media_AES/XTS_HW_Engine

Version mdaes_einstein2_07222010 (Firmware)
VCS Compiler version C-2009.06-7 simulation environment 6/16/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"A high-speed, low gate count AES hardware module supporting different modes of operation, including AES-XTS."

1691 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni

Mxtran Cryptographic IP Library

Version 1.0 (Firmware)
NC-verilog simulator 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Mxtran Cryptographic IP Library provides the synthesizable hardware IP cores for the cryptographic services of all Mxtran''s security related products."

1690 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740012F
Xilinx XC3S500E 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1689 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740010F
Xilinx XC3S500E 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1688 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074009F
Xilinx XC3S500E 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1687 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074009F
NXP LPC3131 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1686 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074007F
Xilinx XC3S500E 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1685 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074007F
NXP LPC3131 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1684 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074006F
Xilinx XC3S500E 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1683 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074006F
NXP LPC3131 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

1682 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

ActivSpan Crypto

Part # XC5VFX200T-2FF1738
N/A 6/16/2011 ECB ( e only; 256 ); CTR ( int only; 256 )

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

07/13/11: Add implementation information;

1681 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #2

Version 1.6 (Firmware)
Netlogic XLR; Netlogic XLS 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

1680 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 1.6 (Firmware)
Netlogic XLR; Netlogic XLS 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

1679 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5000

-Yoko Enokida
TEL: (408) 222-5000

Monet2.0-FW-AES-Crypto-Lib

Version 1.0 (Firmware)
88SS9187 6/16/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"Marvell''s Monet 2.0 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It feaures a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. It integrates an AES-256 HW engine to support Full Drive Encryption (FDE), as well as a single-chip securit"

1678 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: 408-222-5000

-Fred Au
TEL: 408-222-5000

Marvell_Einstein2_BCM_AES/XTS_HW_Engine

Version BCM_EINSTEIN_2.0_02281 (Firmware)
VCS Compiler version C-2009.06-7 simulation environment 6/16/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"An area optimized AES encryption/decryption hardware design. It supports CBC, CTR and XTS modes of operation."

1677 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple AES S/W Implementation for CommonCrypto on iPhone4

Version 2.0
iPhone4 - Apple A4 w/ iOS 5 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 97

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering an optimized implementation of AES."

1676 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple AES non-optimized S/W Implementation for CommonCrypto on iPhone4

Version 2.0
iPhone4 - Apple A4 w/ iOS 5 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 97

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering a non-optimized implementation of AES."

1675 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple AES S/W Implementation for CommonCrypto on iPad2

Version 2.0
iPad2 - Apple A5 w/ iOS 5 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 96

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering an optimized implementation of AES."

1674 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple AES non-optimized S/W Implementation for CommonCrypto on iPad2

Version 2.0
iPad2 - Apple A5 w/ iOS 5 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 96

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering a non-optimized implementation of AES."

1673 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple AES H/W Implementation for CommonCrypto on iPhone4

Part # A4
N/A 6/7/2011 CBC ( e/d; 128 , 192 , 256 );

"Accelerated AES implementation invoked by the Apple iOS CommonCrypto Module v2.0 cryptographic library."

1672 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple AES H/W Implementation for CommonCrypto on iPad2

Part # A5
N/A 6/7/2011 CBC ( e/d; 128 , 192 , 256 );

"Accelerated AES implementation invoked by the Apple iOS CommonCrypto Module v2.0 cryptographic library."

1671 ZyFLEX Technologies, Inc.
4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
Hsinchu, 30075
Taiwan, R.O.C.

-Nick Tseng
TEL: +886-3-5679168
FAX: +886-3-5679188

ZyFLEX AES Core

Version 1.0 (Firmware)
Modelsim 6.4a Verilog simulator 6/7/2011 OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 14 ) (Payload Length Range: 2 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The ZyFLEX AES Core is a comprehensive hardware IP implementation of AES in synthesizable Verilog code. The core can be synthesized as encryption engine, decryption engine or encryption/decryption engine, and can be targeted at commercial FPGAs or ASIC implementation."

1670 ZyFLEX Technologies, Inc.
4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
Hsinchu, 30075
Taiwan, R.O.C.

-Nick Tseng
TEL: +886-3-5679168
FAX: +886-3-5679188

ZyFLEX Crypto Library

Version 1.0 (Firmware)
NIOS2 (Altera FPGA embedded processor) 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network."

1669 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5000

-Fred Au
TEL: (408) 222-5000

Marvell_Monet2_Media_AES/XTS_HW_Engine

Version mdaes_fct2_11292010.tag (Firmware)
VCS Compiler version C-2009.06-7 simulation environment 6/7/2011 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"A high-speed, low gate count AES hardware module supporting different modes of operation, including AES-XTS."

1668 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)
CIU96S192UFB 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

1667 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: +1 613 599 4505x2306
FAX: +1 613 599 8191

-Allan MacPhee
TEL: +1 613 599 4505x2289
FAX: +1 613 599 8191

Trend Micro Cryptographic Module - Deep Security Agent

Version 7.5.0
Intel Core 2 Duo w/ Windows 2008 6/7/2011 CBC ( e/d; 256 );

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for Deep Security Agents and Appliances deployed directly on protected computers."

1666 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: 650 815 7996
FAX: 650 815 7996

GCM1-8/256D

Version 1.4 (Firmware)
Aldec Riviera-PRO 2010 6/7/2011 ECB ( e only; 256 );

GCM (KS: AES_256( ) Tag Length(s): 64 )
IV Generated: ( External ) ; PT Lengths Tested: ( 64 , 64 )
GMAC_Not_Supported

"Ultracompact GCM-AES decryption core with 256-bit AES key; part of the AES-DS satellite control decryption suite"

1665 Nexgrid
4444 Germanna Hwy
Locust Grove, VA 22508
USA

-Thomas McLure
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

-Haim Shaul
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

ecoNet OpenSSL Cryptographic Implementation

Version 1.2.2 (Firmware)
Atheros AR7141 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility''s backhaul or WAN enabling real time network control and monitoring."

1664 GOTrust Technology Inc.
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
Taichung City, 408
Taiwan

-Jerry Lin
TEL: +886-4-23202525
FAX: +886-4-23202580

GO-Trust Cipher Library

Version 2.0 (Firmware)
ARM SecurCore SC300 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and government applications."

06/21/11: Update implementation information;
01/05/17: Updated implementation information;

1663 N/A N/A N/A 6/7/2011 N/A
1662 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Module

Version 11.5.1 (Firmware)
Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020 6/7/2011 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

10/11/11: Add new tested information;
03/01/12: Update implementation information;

1661 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.4 (Firmware)
Bluefly Processor 6/7/2011 ECB ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

1660 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM8, XTM1050, and XTM2050

Part # 400BG233-P-G
N/A 6/7/2011 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

06/01/11: Update implementation information;

1659 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM5

Part # 350BG233-G
N/A 6/7/2011 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1658 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM2

Part # NHIXP435AE
N/A 6/7/2011 CBC ( e/d; 128 , 192 , 256 );

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1657 N/A N/A N/A 5/25/2011 N/A
1656 Acer Inc.
8F, 88, Sec. 1, Hsin Tai Wu Rd.
Hsichih Dist.
New Taipei City, 221
Taiwan

-Sammy Wu
TEL: +886-2-2696-3131#388
FAX: +886-2-2696-3535

Acer Proshield AES Library

Version 1.0
Intel Pentium M; AMD Athlon 64 X2 Dual Core; Intel Core i7-870; Intel Core 2 Duo w/ 64-bit Microsoft Windows 7; 32-bit Microsoft Windows 7; 32-bit Microsoft Windows XP; 32-bit Microsoft Windows Vista 6/7/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Acer Proshield AES library is a compact and fast encryption library that provides an Application Programming Interface (API) for PC and notebook application, especially, it also can be combined with Biometrics devices to achieve no-password and bio-key-generation performance."

1655 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 AES Component

Version A2.0 (Firmware)
Part # Inside Secure AT90SC generation V
Inside Secure AT90SC generation V w/ OS755 5/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

06/01/11: Update implementation information;
06/09/11: Update implementation information;

1654 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 AES Component

Version A1.0 (Firmware)
Inside Secure AT90SC generation T and U w/OS755 5/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

1653 Harris Corporation
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Joyce O'Quinn
TEL: 434-455-6458

Harris Corporation UAC DSP Software Security Library

Version R1A (Firmware)
Texas Instruments TI320C5510 5/24/2011 CBC ( e/d; 128 , 256 ); OFB ( e/d; 256 );

"DSP software library for AES encryption and decryption for Harris Corporation Interop Gateway Applications."

05/23/11: Update implementation information;

1652 Harris Corporation
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Brian Justice
TEL: 434-455-9586

Harris Corporation UAC MPC860 Software Security Library

Version R1A (Firmware)
Freescale MPC860P 5/24/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"MPC860 software library for AES encryption and decryption for Harris Corporation Interop Gateway Applications."

05/23/11: Update implementation information;

1651 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS 140-2 for Brocade IP Products

Version FastIron 7.2.1 (Firmware)
Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 5/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1650 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: (562) 986-9105
FAX: (562) 986-9205

AES Library

Version 4.005.1
Pentium Dual Core w/ Microsoft Windows 7; Pentium Dual Core w/ Microsoft Windows Server 2008 5/24/2011 ECB ( e/d; 128 ); CBC ( e only; 128 );

"The Scpd_net.dll provides communication services to Mercury Security Corporation''s access control products."

07/12/11: Update implementation information;

1649 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

AESA 4.0

Part # P4080r2
N/A 5/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Freescale''s AESA 4.0 is included in multiple QorIQ Integrated Communications Processor, including: P4080, P4040, P3041, P5020, P2040, P2041, P1010, and P1023."

1648 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

AESU 3.0.1

Part # MPC8569E
N/A 5/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Freescale''s AESU 3.0.1 is included in multiple PowerQUICC and QorIQ Communications Processors, and StarCore DSPs, including: MPC8536E, MPC8569E, P2020, P2010, P1020, P1011, P1021, P1012, P1022, P1013, and MSC8156."

1647 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix Libgcrypt

Version 1.4.4 (Firmware)
AMD Geode; Intel Celeron 5/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information"

1646 Micron Technology
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: (408) 834-1737
FAX: (408) 834-1711

Micron P300 AES Module

Version 2002 (Firmware)
Part # 88SS9174B1-BLD2C000-P154
Marvell Van Gogh Controller Embedded ARM processor 5/24/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( ext only; 256 )

"Solid State hard drive"

1645 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

AESU 3.0.0

Part # MPC8572E
N/A 5/24/2011

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#963

"Freescale''s AESU 3.0.0 is included in multiple PowerQUICC Communications Processors including: MPC8379E, MPC8378E, MPC8377E, MPC8572E, MPC8571E, MPC8315E, and MPC8314E."

1644 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix NSS

Version 3.12.6 (Firmware)
Intel Celeron; AMD Geode 5/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Uplogix remote management appliance utilizes Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

1643 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Software crypto implementation for Cisco 5940

Version 15.2(3)GC (Firmware)
Freescale MPC8548E 5/24/2011 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

"Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card"

07/02/12: Updated implementation information;
02/01/13: Updated implementation information;

1642 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware View PCoIP Cryptographic Engine

Version 1.0
Intel® Xeon® EM64T w/ Microsoft® Windows® XP; Intel® Xeon® EM64T w/ Red Hat Enterprise Linux 5.1 5/12/2011 CBC ( e/d; 128 , 256 );

"The PCoIP Cryptographic Module provides TLS and cryptographic services for protecting data traffic between a VMware View Client and a VMware View Server."

1641 Dearborn Group Technology
33604 West Eight Mile Road
Farmington Mills, MI 48335
USA

-Robin Blanton
TEL: 248-888-2000
FAX: 248-888-9977

SWICE Encryption Engine

Part # 312-DGT-1000407
N/A 5/12/2011 ECB ( e/d; 128 );

"This module encrypts/decrypts ZigBee data packets as specifically implemented in the SWICE tool."

05/25/11: Update implementation information;

1640 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware View PCoIP AES-GCM Engine

Version 1.0
Intel® Xeon® EM64T w/ Microsoft® Windows® XP; Intel® Xeon® EM64T w/ Red Hat Enterprise Linux 5.1 5/12/2011 ECB ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The PCoIP Cryptographic Module provides TLS and cryptographic services for protecting data traffic between a VMware View Client and a VMware View Server."

1639 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware View PCoIP AES-ECB Engine

Version 1.0
Intel® Xeon® EM64T w/ Microsoft® Windows® XP; Intel® Xeon® EM64T w/ Red Hat Enterprise Linux 5.1 5/12/2011 ECB ( e/d; 256 );

"The PCoIP Cryptographic Module provides TLS and cryptographic services for protecting data traffic between a VMware View Client and a VMware View Server."

1638 EMC Corporation
176 South Street
Hopkinton, MA 01748
USA

-Dan Reddy
TEL: 508-249-2733

-Kerry Mahoney
TEL: 508-249-4940

4 Gb/s FC I/O Module with Encryption

Part # 303-176-100B B04
N/A 5/12/2011 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"EMC 4Gb/s FC I/O modules provide Data at Rest Encryption to all array drives using XTS-AES-256. Back-end encryption protects information when drives are removed from the array and supports rapid array decommissioning. The modules do the encryption and don't require self-encrypting drives. Supports all drives types."

05/23/11: Update implementation information;

1637 Samsung Electronics Co., Ltd.
San #16 Banwol-Dong
Hwasung-City, Gyeonggi-Do 445-701
Korea

-Timothy Markey
TEL: 1-408-544-5517

-JIsoo Kim
TEL: 82-31-208-3870

PM810 SED MAX

Part # 1.0
N/A 5/12/2011 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"SAMSUNG SSD PM810 SED FIPS 140 Module provides high-performance AES-256 cryptographic encryption and decryption of the data stored in NAND Flash via SATA interface, with up to 250MB/sec sequential read and 220MB/sec sequential write rates. The PM810 supports both the ATA Security Feature Set and TCG Opal SSC."

1636 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Paul Enman
TEL: 830-980-9782 x1344
FAX: 830-438-8782

EXP9000

Version 4.0.0 (Firmware)
Part # 9750-2075
Amcc PowerPC 5/12/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The EXP9000 cryptographic module provides secure encryption, storage, and transmmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)."

1635 SZZT Electronics Co., Ltd.
SZZT Electronic Industrial Park
Jiazitang, Songbai Road
Guangming New District
Shenzhen, Guangdong Province 518132
China

-Yunchuan Qin
TEL: 86-731-85834275
FAX: 86-755-26490099

ZTA100 Encryption Library

Version ZTA100FWLIB.0.1 (Firmware)
VCS-MX Version D2009-12 Simulator 5/12/2011 ECB ( e/d; 128 ); CBC ( e/d; 256 );

"ZTA100 Encryption Library is an encryption library that runs on ZTA100, which is an 8051 compatible processor. The Library utilizes the hardware cryptographic engine of the chip and provides standard algortihm services."

1634 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Firmware

Version 15.1(3)S5 (Firmware)
MIPS R7000/SR71000 5/12/2011 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions"

01/06/12: Updated implementation information;
06/15/12: Updated implementation information;
08/06/13: Updated implementation information;

1633 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5000

Version 1.0 (Firmware)
Intel Xeon E5640 5/5/2011 CBC ( e/d; 128 , 192 , 256 );

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

1632 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (OpenSSL Cryptographic Library)

Version 1.2 (Firmware)
Intel Xeon 5/5/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS."

1631 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (NSS JCE Provider)

Version 3.12.6 (Firmware)
Intel Xeon 5/5/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the NSS cryptographic library which is used to implement a SUN JCE Provider."

1630 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M. Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3
Motorola PowerPC 750GX w/ VxWorks 6.7 5/5/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

1629 DSX Access Systems, Inc
10731 Rockwall Rd.
Dallas, TX 75238
USA

-Rusty Gibson
TEL: 214-553-6140

WinDSXSQL

Version 4.8
Intel Core 2 w/ Windows 7 Professional 5/5/2011 ECB ( e/d; 256 );

"Access Control software and processor board for access control hardware."

1628 DSX Access Systems, Inc
10731 Rockwall Rd.
Dallas, TX 75238
USA

-Rusty Gibson
TEL: 214-553-6140

1040 Series Controllers

Version 3181 (Firmware)
RDC-R8820 5/5/2011 ECB ( e/d; 256 );

"Access Control software and hardware"

1627 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 x2706
FAX: (905) 760-3020

TL260GS-SM/GS2060-SM/TL260-SM/TL260GS-RS/GS2060-RS/TL260-RS

Version 2.00 (Firmware)
ST Microelectronics STR912FAW44X6T 5/5/2011 ECB ( e/d; 128 );

"The TL260GS-SM/GS2060-SM/TL260-SM/TL260GS-RS/GS2060-RS/TL260-RS Ver 2.00 is included in several IP/GSM Alarm Communicators Models like TL260GS-SM, GS2060-SM, TL260-SM, TL260GS-RS, GS2060-RS, TL260-RS and provides constantly supervised and encrypted line security communications over GSM/GPRS, Internet or Intranet for security/intrusion applications."

1626 QNAP Systems, Inc.
21F., No.77, Sec. 1, Xintai 5th Rd., Xizhi Dist.
New Taipei City, 221
Taiwan (R.O.C.)

-Tony Lu
TEL: +886-2-86962000#1126
FAX: +886-2-86962270

QNAP Turbo NAS AES Encryption Module

Version 1.0
Intel Atom, Intel Core 2 Duo, Intel Xeon, Intel Sandy Bridge w/ Embedded Linux (Kernel 2.6) 4/27/2011 CBC ( e/d; 128 , 192 , 256 );

"The AES Encryption Module in QNAP Turbo NAS provides folder-based and volume-based encryption/decryption of data stored on the NAS. It ensures data confidentiality in the event of lost drives due to theft or intruders."

1625 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5500

Version 1.0 (Firmware)
Intel Xeon E5660 4/27/2011 CBC ( e/d; 128 , 192 , 256 );

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

1624 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

Version 10.4R3 and 10.4R4 (Firmware)
Cavium Octeon; 4/27/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers. "

08/01/11: Update implementation information;
11/07/11: Update implementation information;

1623 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 2000 (AES)

Part # KN3000/3001
Kanguru KN3000/3001 4/20/2011 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The Kanguru Defender 2000 is a hardware encrypted USB security device designed for secure data storage. It is also used as a platform to run secure virtual operating systems and applications."

11/15/11: Update implementation information;

1622 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG520M and SSG550M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG520M, SSG550M
Cavium Nitrox-lite 4/20/2011 CBC ( e/d; 128 , 192 , 256 );

"The SSG-520M and SSG-550M are high-performance security platforms."

1621 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG320M and 350M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-320M, SSG-350M
Cavium Nitrox-lite 4/20/2011 CBC ( e/d; 128 , 192 , 256 );

"The SSG-320M and SSG-350M are high-performance security platforms."

1620 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG5 and SSG20 Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-5, SSG-20
Intel IXP625 4/20/2011 CBC ( e/d; 128 , 192 , 256 );

"The SSG5 and SSG20 are high-performance security platforms."

1619 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG140 Secure Services Gateway

Version 6.3 (Firmware)
Part # SSG-140
Intel IXP2325 4/20/2011 CBC ( e/d; 128 , 192 , 256 );

"The SSG-140 is a high-performance security platform."

1618 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks NetScreen-5200, NetScreen-5400

Version 6.3 (Firmware)
Part # NS-5200, NS-5400
Gigascreen 3 4/20/2011 CBC ( e/d; 128 , 192 , 256 );

"The ISG 1000 and 2000 are high-performance security platforms."

1617 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks ISG1000/ISG2000

Version 6.3 (Firmware)
Part # ISG1000/ISG2000
Gigascreen 3 4/20/2011 CBC ( e/d; 128 , 192 , 256 );

"The ISG 1000 and 2000 are high-performance security platforms."

1616 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)
Z32L256D32U 4/20/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Watchdata-FIPS-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

04/27/11: Update vendor information;

1615 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS for Brocade IP Products

Version NetIron 5.1.1a (Firmware)
Freescale MPC8544E; Freescale MPC7447A 4/20/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1614 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec Cross-Platform Cipher Engine

Version 1.0
Intel Pentium w/ Windows 2003 Server 32-bit; Sun UltraSPARC III w/ Solaris 10; Intel Xeon w/ RHEL 5 32-bit 4/20/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

1613 Nivis LLC
1000 Circle 75 Pkwy
3rd Floor
Atlanta, GA 30339
USA

-Ms. Barrett Scoggins
TEL: (678) 202-6832

VersaRouter xTLS Cryptographic Engine

Version axTLS 1.2.0 Library
Processor: Freescale MCF5485; axTLS 1.2.0 Library w/ Linux, Nivis Variant 4/8/2011 CBC ( e/d; 128 , 256 );

"AES software encryption/decryption engine utilized in Nivis wireless sensing and control infrastructure devices such as Gateways, infrastructure routers and network management entities. Infrastructure products ready to be utilized in various commercial and industrial standards based wireless and wired networks."

1612 Nivis LLC
1000 Circle 75 Pkwy
3rd Floor
Atlanta, GA 30339
USA

-Ms. Barrett Scoggins
TEL: (678) 202-6832

VersaRouter Cryptographic Engine

Version 3.0
Processor: Freescale MCF5845; Software on main CPU w/ Linux, Nivis Variant 4/8/2011 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( ext only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"AES software enc/dec engine utilized in Nivis IEEE 802.15.4 based wireless sensing & control infrastructure devices such as gateways, routers & network management entities. Implementation compliant to security policies stipulated by IEEE 802.15.4. Products ready for use in various commercial/industrial standards based wireless/wired networks."

1611 Nivis LLC
1000 Circle 75 Pkwy
3rd Floor
Atlanta, GA 30339
USA

-Ms. Barrett Scoggins
TEL: (678)-202-6832

VersaNode Cryptographic Acceleration Module

Part # Freescale MC13224
N/A 4/8/2011 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( ext only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4 8 16 )

"AES hardware enc/dec engine utilized in IEEE 802.15.4 based low-power wireless sensing and control nodes. The implementation is compliant to all security policies stipulated in the IEEE 802.15.4 standard. Wireless nodes ready to be embedded in various commercial and industrial standards based wireless products."

1610 Absolute Software
Suite 1600, Four Bentall Centre
1055 Dunsmuir Street
PO Box 49211
Vancouver, BC V7X 1K8
Canada

-Tim Parker
TEL: (604) 730-9851 x194
FAX: (604) 730-2621

-Dale Quantz
TEL: (408) 825-9417

Absolute Encryption Engine

Version 1.4.0.46
Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows 7; Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows XP; Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows Vista; Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 64-bit Windows Vista; Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 64-bit Microsoft Windows Server 2008; Intel Core i7-870 w/VT (2.93GHz 8MB L3) w/ 32-bit Red Hat Enterprise Linux 6; 2.4GHz Intel Core 2 Duo 2GB Memory w/ 32-bit Mac OSX v10.6.7 4/8/2011 ECB ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Absolute Encryption Engine provides Absolute Software products a standard platform for encrypted communications between remote devices and a monitoring center. For details, see www.absolute.com."

12/16/11: Updated implementation information;

1609 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6
ARMv7 w/ QNX Neutrino 6.6 ;  Intel Celeron N2820 w/ QNX Neutrino 6.6; Freescale P1010 w/ QNX Neutrino 6.5 4/8/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

02/25/15: Added new tested information;
06/10/16: Added new tested information;

1608 BlackBerry Limited
2200 University Ave. E
Waterloo, Ontario N2K 0A7
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6
ARMv7 w/ BlackBerry Tablet OS 4/8/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 81

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

06/13/16: Added new tested information;

1607 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec SymCrypt Cipher Engine

Version 1.0
Intel Pentium 4 w/ Windows Server 2003 32-bit; Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit 3/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

1606 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (408) 496-3447

Secure Router 2330 FW Cryptographic Library

Version 1.0 (Firmware)
Freescale MPC8347A 3/31/2011 CBC ( e/d; 128 , 192 , 256 );

"Avaya''s Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

1605 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (480) 496-3447

Secure Router 4134 FW Cryptographic Library

Version 1.0 (Firmware)
Freescale MPC8541 3/31/2011 CBC ( e/d; 128 , 192 , 256 );

"Avaya''s Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

1604 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 4.0 (Firmware)
Intel® Xeon™ 3/31/2011 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiMail OS."

1603 BAE Systems
2525 Network Place
Herndon, VA 20171
USA

-John Ata
TEL: 703-736-4384
FAX: 703-736-4348

STOP 7 Kernel Cryptographic Module

Version 1.1
Intel Pentium D w/ STOP 7.3 Beta 1 3/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The STOP 7 Kernel Cryptographic Module provides cryptographic services that the STOP 7 kernel uses to implement random number generation and file system encryption."

1602 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 301-233-4711

Openssl-fips-1.2

Version 1.2
Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel) 3/31/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

1601 TechGuard Security
743 Spirit 40 Park Drive
Suite 206
Chesterfield, MO 63005
USA

-David Maestas
TEL: 636.489.2230

TechGuard PoliWall Cryptographic Userspace Module

Version v1.0 (Firmware)
Intel Atom D510 1.66 Ghz, 1M Cache; Intel Xeon X3430 2.4 Ghz, 8M Cache, Turbo; 2X Intel Xeon E5620 2.4 Ghz, 12M Cache, Turbo, HT 3/14/2011 CBC ( e/d; 128 , 192 , 256 );

"The TechGuard PoliWall Cryptographic Userspace Module provides user-space cryptographic services for the PoliWall-CCF systems. The module performs the cryptographic functions used to establish SSL connections, verify digital signatures of firmware and encrypted private keys in the on-disk keystore."

08/25/11: Add new tested information;

1600 TechGuard Security
743 Spirit 40 Park Drive
Suite 206
Chesterfield, MO 63005
USA

-David Maestas
TEL: 636.489.2230

TechGuard PoliWall Cryptographic Kernel Module

Version 1.0 (Firmware)
Intel Atom D510 1.66 Ghz, 1M Cache; Intel Xeon X3430 2.4 Ghz, 8M Cache, Turbo; 2X Intel Xeon E5620 2.4 Ghz, 12M Cache, Turbo,HT 3/14/2011 CBC ( e/d; 128 , 192 , 256 );

"The TechGuard PoliWall Cryptographic Kernel Module provides kernel cryptographic services for the PoliWall-CCF systems. The module performs the cryptographic functions used for IPSec connections."

08/25/11: Add new tested information;

1599 Klas Ltd
1101 30th Street NW
Suite 320
Washington, DC 20007
USA

-Frank Murray
TEL: 866-263-5467
FAX: 866-532-3091

Klas Cryptographic Library

Version 5.1f (Firmware)
Intel XScale IXP425 3/14/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 767 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; OtherIVLen_Supported
GMAC_Supported
RNG: non-compliant per the SP800-131A Rev. 1 transition

"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure."

1598 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0
Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

1597 N/A N/A N/A 3/8/2011 N/A
1596 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (AMCC)

Version OpenSSL V1.0 (Firmware)
AMCC PPC440EPX 3/8/2011 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 );

"AES128-CBC, AES192-CBC, AES256-CBC; HMAC SHA-1, HMAC SHA-256, HMAC SHA-512; ANSI X9.31; RSA Key Generation, Signature and Verification; SHA1, SHA256 and SHA512; TDES-CBC"

1595 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (Freescale)

Version FIPS OpenSSL V1.0 (Firmware)
Part # Freescale MPC8548EPX
FREESCALE MPC8548EPX 3/8/2011 ECB ( e/d; 256 );

"AES128-ECB, AES192-ECB AES256-ECB; HMAC SHA-512; SHA512"

1594 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1600
FAX: 805-262-1601

AR9160

Part # AR9160, REV A
N/A 3/8/2011

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8
AES Val#1508

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigbit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

1593 N/A N/A N/A 3/8/2011 N/A
1592 N/A N/A N/A 3/8/2011 N/A
1591 N/A N/A N/A 3/8/2011 N/A
1590 Samsung Electronics
75 West Plumeria Drive
San Jose, CA 95134
USA

-Tim Markey
TEL: 408-544-5517

MP4/MP7 ELP AES

Part # Version 1.0
N/A 3/8/2011 CBC ( e/d; 256 );

"The Samsung (R) MP4/MP7 (R) Self-Encrypting Drive (SED) provides hardware-based full disk encryption, user authentication, instantaneous cryptographic erase, multiple protected user data ranges and PIN (password) support with both user/admin using FIPS approved algorithms through the industry-standard TCG Opal interface."

1589 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Charles Qi
TEL: 408-501-8439
FAX: 408-501-8460

Radian-MACSec10G/40G-AES

Part # Radian, Version B0
N/A 3/8/2011 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 64 , 1024 ) ; AAD Lengths tested: ( 64 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

1588 Integrated Control Technology Ltd.
11 Canaveral Drive
North Shore City
Albany
Auckland, 0632
NZ

-Mr. Pascal Turcotte
TEL: 514-648-6648

ArmorIP Cryptographic Engine

Version 1.0
Intel Core Duo w/ 32-bit Microsoft Windows XP; Intel Core 2 Duo w/ 32-bit Microsoft Windows 7; Intel Core 2 Duo w/ 64-bit Microsoft Windows 7; Intel Core 2 Duo w/ 32-bit Microsoft Windows Vista; Intel Core 2 Duo w/ 64-bit Microsoft Windows Vista; Intel Core 2 Quad w/ 32-bit Microsoft Windows XP; Intel Core 2 Quad w/ 32-bit Microsoft Windows 7 2/24/2011 ECB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The ArmorIP Cryptographic engine is designed to be built into the ArmorIP Receiver PC software, which is run on a general purpose computing device; or into the firmware of an ArmorIP capable transceiver device. It implements AES 128/192/256 encryption and decryption to guard sensitive information."

1587 Integrated Control Technology Ltd.
11 Canaveral Drive
North Shore City
Albany
Auckland, 0632
NZ

-Mr. Pascal Turcotte
TEL: 514-648-6648

ArmorIP Cryptographic Engine

Version 1.0 (Firmware)
ARM7TDMI 2/24/2011 ECB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The ArmorIP Cryptographic engine is designed to be built into the ArmorIP Receiver PC software, which is run on a general purpose computing device; or into the firmware of an ArmorIP capable transceiver device. It implements AES 128/192/256 encryption and decryption to guard sensitive information."

1586 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1.1
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3 2/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

1585 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1.1
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3 2/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

1584 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.11.10
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

07/07/11: Update implementation information;

1583 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.11.10
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

07/07/11: Update implementation information;

1582 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Cryptographic Firmware Library

Version 3.00.03 (Firmware)
StrongARM 80xxx 2/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions."

1581 Emulex
3333 Susan St.
Costa Mesa, CA 92626
USA

-Larry Hofer
TEL: 720-494-2484
FAX: 720-494-1817

aes_fast_xtscbc_fpga_full.ngc file

Part # Revision 2
N/A 2/24/2011 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The LPSE12002 OneSecure Encryption HBA is a cryptographic capable Fibre Channel Host Bus Adapter (HBA) including the AES, HMAC and SHA implementations. In the future, additional products may include one or more of these implementations."

1580 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T3 (Firmware)
Intel 82576 2/24/2011 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

1579 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nShield Algorithm Library

Version 2.50.16 (Firmware)
Motorola PowerPC 2/24/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 72

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

1578 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Service Processing Unit

Version 10.4R3 and 10.4R4 (Firmware)
Intel Celeron 2/24/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

1577 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Service Processing Unit

Version 10.4R3 and 10.4R4 (Firmware)
Intel Celeron 2/24/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

1576 oTHE Technology Inc.
No.749, Wenshan Rd.
Qionglin Township
Hsinchu County, Taiwan 30741
R.O.C.

-Guide Wang
TEL: +886-3-5927463

oTHE AES Verilog Core

Version 1.0 (Firmware)
Modelsim 5.5f Verilog simulator 2/24/2011 ECB ( e/d; 128 , 192 , 256 );

"This AES Verilog core implements full FIPS PUB 197 (AES), including Cipher, InvCipher, EqInvCipher and KeyExpension in 128, 192 and 256 bits key length. There are several design options for optimizing the design in area or speed. The application Verilog designer can choice the different design options to fit their own designs."

1575 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)
RMI XLR processor 2/24/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

1574 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.3 (Firmware)
Bluefly Processor 2/24/2011 ECB ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

1573 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)
RMI XLR 2/24/2011 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

1572 Xceedium, Inc.
30 Montgomery Street
Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

-Ryan Maple

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1 (Firmware)
Intel Core(TM) 2 Duo 2/3/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Xceedium''''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''''s."

1571 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Lisa Partridge
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: 805-583-2874
FAX: 805-583-0124

XYGATE(R) /ESDK

Version 3.3.2
MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC; MIPS R10000 w/ HP Nonstop Server G06 Non-PIC; HP PA-RISC 8800 w/ HP-UX 11.11; IBM Power3 w/ AIX 5.2; Intel Itanium2 w/ HP Nonstop Server H06; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium 9100 w/ HP Nonstop Server J06 OSS; Intel Itanium2 w/ HP Nonstop Server H06 OSS; Intel Xeon w/ SuSE Enterprise Linux 10; Intel Core2 Duo w/ Windows XP w/SP3; Sun UltraSPARC IIIi w/ Solaris 10; Intel Xeon MP w/ Red Hat Enterprise Linux v5.1; IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11; HP PA-RISC 8500 w/ HP-UX 10.2; MIPS R10000 w/ HP Nonstop Server G06 OSS; Intel Itanium 9100 w/ HP Nonstop Server J06 2/3/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME."

1570 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C CCM Hardware Implementation

Part # DCCM ASIC
N/A 2/3/2011

CCM (KS: 256 ) (Assoc. Data Len Range: 30 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
AES Val#1568

"Oracle StorageTek T10000C Tape Drive."

05/26/11: Update implementation information;

1569 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C CCM Firmware Implementation

Version 2.0 (Firmware)
ARM 926EJS 2/3/2011

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 13 (Tag Length(s): 16 )
AES Val#1564

"Oracle StorageTek T10000C Tape Drive."

1568 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C AES Hardware Implementation

Part # DCCM ASIC
N/A 2/3/2011 ECB ( e only; 256 );

"Oracle StorageTek T10000C Tape Drive."

05/26/11: Update implementation information;

1567 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C AES used in TLS1.0

Version 2.0 (Firmware)
ARM 926EJS 2/3/2011 CBC ( e/d; 256 );

"Oracle StorageTek T10000C Tape Drive."

1566 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C AES used in CTR DRBG

Version 2.0 (Firmware)
ARM 926EJS 2/3/2011 ECB ( e only; 256 ); CTR ( int only; 256 )

"Oracle StorageTek T10000C Tape Drive."

1565 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C KMS Agent AES

Version 2.0 (Firmware)
ARM 926EJS 2/3/2011 ECB ( e/d; 256 );

"Oracle StorageTek T10000C Tape Drive."

1564 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C AES used in CCM

Version 2.0 (Firmware)
ARM 926EJS 2/3/2011 ECB ( e only; 256 );

"Oracle StorageTek T10000C Tape Drive."

1563 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Michael Cox
TEL: 601-605-3205
FAX: 601-510-9080

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.1 (Firmware)
Intel® Xeon™ 1/26/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1562 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System (NSS JCE Provider)

Version 3.2 (Firmware)
Intel Xeon E5520 2.27GHz 1/26/2011 CBC ( e/d; 128 , 192 , 256 );

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

1561 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System

Version 3.2 (Firmware)
Intel Xeon E5520 2.27GHz 1/26/2011 CBC ( e/d; 128 , 192 , 256 );

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

1560 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint 10

Version 3.1.4 (Firmware)
Intel Celeron-M 600MHz 1/26/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The TippingPoint 10 Intrustion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

1559 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Celeron

Version 3.1.4.1427 (Firmware)
Intel Celeron 1/26/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/02/11: Update implementation information;
04/27/11: Update implementation information;

1558 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Core2Duo

Version 3.1.4.1427 (Firmware)
Intel Core 2 Duo 1/26/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/01/11: Update implementation information;
04/27/11: Update implementation information;

1557 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation

Version 3.2.0.1530 (Firmware)
NetLogic XLR 1/26/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/10/11: Update implementation information;
04/27/11: Update implementation information;

1556 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358-9-2520-5548
FAX: +358-9-2520-5001

F-Secure Kernel Mode Cryptographic Driver

Version 2.3.9
Intel Pentium D w/ Red Hat Enterprise Linux 5 1/26/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 32-bit Linux kernel object. When loaded into computing system memory, it resides at the kernel mode level of the Linux OS and provides a set of cryptographic services accessible through a C-language API."

1555 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant
TEL: 781-328-4450

Acme Packet Broadcom BCM5862

Part # BCM5862
N/A 1/13/2011 ECB ( e only; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

1554 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0
Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4; Intel I7-870 w/ Red Hat Enterprise Linux ES release 4; Intel I7-870 w/ Red Hat Enterprise Linux ES v5; Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5 1/13/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 256 )

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

02/10/11: Add new tested information;

1553 Hitachi, Ltd.
322-2 Nakazato
Odawara-shi, Kanagawa-ken 250-0872
Japan

-Takashi Oeda
TEL: +81-465-59-5505

Hitachi Virtual Storage Platform (VSP) Encryption Module

Part # 1.0
N/A 1/6/2011 ECB ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"n/a"

01/10/11: Update vendor information;

1552 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Patrick Redmond
TEL: 916-785-1856

HP StorageWorks P9500 Drive Encryption Module

Part # 1.0
N/A 1/6/2011 ECB ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"n/a"

1551 JMicron Technology Corp.
IF, No.13, Innovation Road 1,
Hsinchu Science Park
Hsinchu, 300, Taiwan
R.O.C.

-James Chang
TEL: 886-3-5797389 x 8305
FAX: 886-3-5799566

-Stan Lin
TEL: 886-3-5797389 x8038
FAX: 886-3-5799566

JMICRON_AES

Version v1.1.0 (Firmware)
Cadence NC-Verilog Simulator 1/6/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"JMICRON_AES is a synthesizable IP core which implements encryption and decryption functions of AES defined in FIPS 197. It''s used in JMicron''s products."

1550 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (With Multi-Point License)

Version 4.5 (Firmware)
Xilinx XC2VP50 FPGA 1/6/2011 CBC ( e only; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

1549 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (With Multi-Point License)

Version 4.5 (Firmware)
Xilinx XC4VFX40 1/6/2011 CBC ( e only; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

1548 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (With Multi-Point License)

Version 4.5 (Firmware)
Xilinx XC2VP30 1/6/2011 CBC ( e only; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

1547 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

Teleconsole E Cipher Engine

Version 2.0 (Firmware)
Intel Core 2 Quad 1/6/2011 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

02/22/11: Update implementation information;

1546 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Bill Rettig
TEL: 301-944-1336

-Chris Guo

3e-030-2 Version 4.0 Security Server

Version 4.0
Intel® Core 2 Xeon[tm] Quad Core w/ Linux 12/27/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 , 256 );

"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods."

1545 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.5.27 (Firmware)
Intel® Core 2 Xeon[tm] Quad Core 12/27/2010 CBC ( e/d; 128 , 192 , 256 );

"The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks"

1544 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

TCS6U4W Cipher Engine

Version 2.0 (Firmware)
Intel Atom 12/27/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

1543 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548
FAX: +358 9 2520 5001

F-Secure Kernel Mode Cryptographic Driver

Version 2.3.9
Intel Pentium D w/ Windows Server 2008 with Service Pack 2 12/27/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 64-bit Windows export driver. When loaded into computing system memory, it resides at the kernel mode level of the Windows OS and provides a set of cryptographic services accessible by other kernel mode drivers through a C-language API."

1542 Arkham Technology, Ltd.
20 Pacifica, Suite 670
Irvine, CA 92618-3391
USA

-Otaway Thomas
TEL: 949-227-6677

-Shinya Wood
TEL: 949-227-6677

Arkham AES IP Core

Part # 0A798967-1
N/A 12/27/2010 ECB ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"VHDL IP Core"

1541 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB AES Core-V2

Version 1.0.0 (Firmware)
Part # Xilinx Virtex-6 FPGA
Xilinx Virtex-6 FPGA 12/27/2010 CBC ( d only; 128 );

"Sony IMB AES Core-V2 is the firmware module for digital cinema system."

1540 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB AES Core-V

Version 1.0.0 (Firmware)
Part # NA
Xilinx Virtex-6 FPGA 12/27/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Sony IMB AES Core-V is the firmware module for digital cinema system."

1539 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB AES Core-S

Version 1.0.0 (Firmware)
Part # NA
SH-4A w/ Linux kernel 2.6 12/27/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Sony IMB AES Core-S is the software module for digital cinema system."

1538 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480-333-2189

SLM-5650A Bulk Data Encryption

Version 1.2.0 (Firmware)
Xilinx Spartan-3e FPGA 12/16/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

1537 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480-333-2189

SLM-5650A Security Module Firmware

Version 1.2.0 (Firmware)
AMCC PowerPC 440EP 12/16/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

1536 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

Freescale SEC 3.0

Part # r3.0.0
N/A 12/16/2010 CBC ( e/d; 192 );

"The Cisco 2900 and 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications."

1535 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

Freescale SEC r2.1.5

Part # r2.1.5
N/A 12/16/2010 CBC ( e/d; 192 );

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications."

1534 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-1056

OpenSSL FIPS Object Module Library

Version 1.2.2
ARM 7 w/ Android 2.2 12/16/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

04/05/11: Update implementation information;

1533 N/A N/A N/A 12/16/2010 N/A
1532 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799

IBM Encrypting Tape Drive GCM Write

Part # 1.0
N/A 12/16/2010 ECB ( e only; 256 );

GCM (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 128 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#919

"The hardware ASIC implementation provides AES GCM encryption."

1531 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799

IBM Encrypting Tape Drive GCM Read

Part # 1.0
N/A 12/16/2010 ECB ( e only; 256 );

GCM (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1204 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#918

"The hardware ASIC implementation provides AES GCM decryption."

1530 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799

IBM LTO Ultrium 5 Cryptographic Firmware Library

Version 1.0 (Firmware)
IBM PowerPC 405 12/16/2010 ECB ( e/d; 256 );

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 5 tape drive."

1529 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799

IBM LTO Ultrium 5 Cryptographic Firmware Library

Version 1.0 (Firmware)
IBM PowerPC 405 12/16/2010 ECB ( e/d; 256 );

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 5 tape drive."

1528 Netlib
1177 High Ridge Road
Suite 428
Stamford, CT 06905
USA

-Neil Weicher
TEL: 203-321-1278

Netlib Encryptionizer

Version 2010.501.10.0
Intel Xeon Quad Core w/Windows 2003 x64; Intel Xeon Quad Core w/Windows 2008 x64; Intel Xeon Quad Core w/ Windows 7 x64 12/16/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The Netlib Encryptionizer 2010.201.10.0 provides encryption of data stored in servers, clouds, desktops, laptops and backups. It can be deployed without programming and without adding any administrative overhead."

01/10/11: Add new tested information;

1527 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T2Aand 15.1(2)T3 (Firmware)
Freescale MPC8358E; Freescale MPC8572E; Cavium Octeon Processor 12/6/2010 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

07/12/11: Add new tested implementation information;

1526 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504

PTP800

Version PTP800-AES-02-00 (Firmware)
VRTX FPGA 12/6/2010 ECB ( e/d; 128 , 192 , 256 );

"Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band solution."

12/13/10: Update implementation information;

1525 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (with Point-Point License)

Version 4.5 (Firmware)
Xilinx XC2VP50 12/6/2010 CBC ( e/d; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks. "

1524 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (with Point-Point License)

Version 4.5 (Firmware)
Xilinx XC4VFX40 12/6/2010 CBC ( e/d; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

1523 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (with Point-Point License)

Version 4.5 (Firmware)
Xilinx XC2VP30 12/6/2010 CBC ( e/d; 256 );

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

1522 PLX Technologies Inc.
870 W. Maude Ave.
Sunnyvale, CA 94085
US

-Paul Kettlewell
TEL: (44) 1235 824876
FAX: (44) 1235 821141

OXU3102

Part # OXU3102
N/A 12/6/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The OXU3102 offers advanced encryption and decryption for the external secure storage market. Data is encrypted/decrypted at line rate. The OXU3102 offers USB3.0 to dual SATA, supporting encryption over RAID0, RAID1 and JBOD."

1521 PLX Technologies Inc.
870 W. Maude Ave.
Sunnyvale, CA 94085
US

-Paul Kettlewell
TEL: (44) 1235 824876
FAX: (44) 1235 821141

OXU3101

Part # OXU3101
N/A 12/6/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The OXU3101 offers advanced encryption and decryption for the external secure storage market. Data is encrypted/decrypted at line rate. The OXU3101 offers highly differentiable USB3.0 to single SATA bridging and is supplied with a production ready password application."

1520 Fortress Technologies, Inc.
1 Technology Park Drive
Westford, MA 01886
USA

-Certification Director
TEL: 978-923-6400
FAX: 978-923-6498

Fortress Cryptographic Implementation - FPGA

Version 2.0 (Firmware)
Xilinx Spartan FPGA 12/6/2010 CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 12672 , 96 , 12736 ) ; AAD Lengths tested: ( 64 , 96 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Fortress Cryptographic Implementation suite (AES, SHA, HMAC and RNG) all work in unison to provide security to your wireless and wired network."

03/27/15: Added new tested information;

1519 General Dynamics C4 Systems
77 A Street
Needham, MA 02494
USA

-David Aylesworth
TEL: 781-400-6527

Fortress Cryptographic Implementation

Version 2.0 (Firmware)
RMI Alchemy MIPS Processor; Broadcom XLS Processor 12/6/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks."

11/06/14: Updated vendor and implemenation information;

1518 International Communications and Navigation
Suite 201
1118 Topsail Road
Mount Pearl, Newfoundland A1N 5E7
Canada

-Susan Sinyard

Sentinel AES

Version 1.0
Intel x86 w/ Windows XP 12/6/2010 ECB ( e/d; 128 );

"TDB"

1517 Hitachi Global Storage Technologies Inc.
3403 Yerba Buena Rd.
San Jose, CA 95135
USA

-Zvonimir Bandic
TEL: (408) 717-5483
FAX: (408) 717-9066

-Cyril Guyot
TEL: (408) 717-5126

Hitachi Global Storage Technologies Hard Disk Drive XTS-AES

Part # SOC5
N/A 12/6/2010

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#749

"Hitachi GST Travelstar BDE, Opal TCG Drive and Enterprise SSC TCG Drive containing System on Chip (SOC) hardware Implementation of XTS-AES Encryption Algorithm, using either 128-bit or 256-bit keys."

1516 Quest Software, Inc.
5 Polaris Way
Aliso Viejo, CA 92656
USA

-Dr. Einar Mykletun
TEL: 949-754-8136
FAX: 949-754-8499

Mono

Version 2.8
Intel Core 2 Duo T2300 w/ openSUSE 11.2 11/23/2010 CBC ( e/d; 256 );

"Quest One Identity Manager delivers visionary identity management capabilities for large enterprises. Quest One Identity Manager streamlines the process of managing user identities, access privileges and security across multiple applications and systems."

04/24/12: Updated implementation information;

1515 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667

Xirrus Wi-Fi Arrays XN4, XN8, XN12 and XN16

Version 5
Freescale MPC8540 w/ Linux 2.6.24 11/23/2010 CBC ( e/d; 128 , 256 );

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

1514 Sage Microelectronics Corp.
910 Campisi Way #2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9188

Initio_SOC_AES128/256

Part # Version 1.1
N/A 11/23/2010 CBC ( e/d; 128 , 256 );

"The AES-CBC 128/256 data encryption feature is implemented in the Initio''s USB to SATA bridge chip and USB disk controller. It provides the data security and protection for the user on the storage enclosure application. It can be used under Windows and Mac systems."

01/22/16: Updated vendor information;

1513 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.0 (Firmware)
Intel Core(TM) 2 Duo 11/23/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1512 General Dynamics C4 Systems
77 A Street
Needham, MA 02494
USA

-David Aylesworth
TEL: 784-400-6527

Fortress Cryptographic Implementation - SSL

Version 2.0 (Firmware)
RMI Alchemy MIPS Processor; Broadcom XLS Processor 11/23/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks."

11/05/2014: Updated vendor and implementation information;

1511 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni

Mxtran Payeeton Library for MX11E25664E

Version 1.0 (Firmware)
Mxtran MX11E25664E 11/16/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Mxtran Payeeton Library for MX11E25664E provides the cryptographic functionality found in Mxtran MX11E25664E processor."

1510 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1505

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

01/19/11: Update implementation information;
05/26/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

1509 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#1505

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/26/11: Add new tested information;
06/13/11: Update implementation information; 06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

1508 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1600
FAX: 805-262-1601

AR9160

Part # AR9160, REV A
N/A 11/16/2010 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( int only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11aggn access points coupled to a directional antenna system, and integrated together with a multi-gigbit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

03/14/11: Add new tested information;

1507 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 / 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#1505
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 64

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/26/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/12/11: Correction for implementation information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

1506 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#1505

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

06/09/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/12/11: Correction for implementation information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

1505 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/25/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

1504 Rockwell Collins, Inc.
400 Collins Road, MS 183-100
Cedar Rapids, IA 52411
USA

-Verl Day
TEL: 319-295-8545

-Ron Broden
TEL: 319-263-1116

DVP Crypto

Version 811-4562-004 (Firmware)
Analog Devices BF561 11/16/2010 ECB ( e only; 128 ); OFB ( e/d; 128 );

"The Rockwell Collins DVP-200 Digital Voice Privacy processor provides a unique combination of data and voice privacy with crystal-clear audio quality that is fully compatible with HF, VHF, UHF and other narrowband communications channels."

06/14/11: Add new tested information; update vendor information;
05/30/14: Updated implementation information and added new tested information;

1503 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Arrays XS4, XS8, XS12 and XS16

Version 4
Freescale MPC8540 w/ Linux 2.6.24 11/16/2010 CBC ( e/d; 128 , 256 );

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abg access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

1502 Netlib
1177 High Ridge Road
Suite 428
Stamford, CT 06905
USA

-Neil Weicher
TEL: 203-321-1278

Netlib Encryptionizer

Version 2010.201.10.0
Intel Xeon Quad Core w/Windows 2003 x86; Intel Xeon Quad Core w/Windows 2008 x86; Intel Xeon Quad Core w/ Windows 7 x86; Intel Xeon Quad Core w/ Windows Server 2000 x86 11/16/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The Netlib Encryptionizer 2010.201.10.0 provides encryption of data stored in servers, clouds, desktops, laptops and backups. It can be deployed without programming and without adding any administrative overhead."

12/07/10: Update implementation information;
01/10/11: Add new tested information;

1501 Deepnet Security
Northway House,
1379 High Road,, London N20 9LP
UK

-Yurong Lin
TEL: +44 20 8343 9663
FAX: +44 20 8446 3182

CryptoKey

Part # PS2251-63 Ver.2008-02-21
N/A 10/26/2010 CBC ( e/d; 256 );

"Powered by an on-board AES 256-bits (CBC) hardware encryption module with real time encryption/decryption and brute force password protection, the CryptoKey drives are one of the most secure USB flashes on the market."

1500 Informative Graphics Corp.
4835 E. Cactus Rd., Suite 445
Scottsdale, AZ 85254
USA

-Christine Musil
TEL: +1 602.971.6061 x133

Informative Graphics AES Encryption Algorithm

Version 1.0
Intel P4 3Ghz w/ Win XP SP3 32 bit; Intel Core 2 Duo 2.4GHz w/ Win 7 64 bit; Core i5 650 3.2Ghz w/ Win 7 64 bit; Xeon 3.00 GHz w/ Win 2008 server 64 bit; Intel Core Duo 2.33 GHz w/ Win 2003 Server 32 bit (on VM Workstation 7.1); Intel Xeon 2.66 GHz w/ Win 2003 Server 64 bit (on VM Workstation 7.1) 10/26/2010 CBC ( e/d; 128 , 192 , 256 );

"The AES algorithm is used in the encryption and decryption of Informative Graphics CSF file format."

1499 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 3.0.0
Intel Xeon w/ rPath linux 2.6.29 64-bit 10/26/2010 CBC ( e/d; 128 );

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

1498 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.10.30
Intel(R) Xeon(TM) w/ NewStart CGS Linux V3 10/26/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

1497 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.10.30
AMD Opteron(R) w/ NewStart CGS Linux V3 10/26/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

1496 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O’Brien
TEL: 585-267-8345
FAX: 585-248-9185

NGP- Next Generation Panel
Atmel ARM9G20 w/ Windows XP; Atmel ARM9G20 w/ Windows Server 2008; Atmel ARM9G20 w/ Windows 7; Atmel ARM9G20 w/ Linux 2.6.25 10/26/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Lenel OnGuard is a Total Security Knowledge Management Solutions that seamlessly integrates Access control, Credential Mgt, Visitor Mgt, Video and other third party products using synergistic technologies using open architecture design standards."

08/18/15:Updated vendor and POC and description information;

1495 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O'Brien
TEL: 585-267-8345
FAX: 585-248-9185

LNL-2210
Freescale MCF5280 w/ Windows XP; Freescale MCF5280 w/ Windows Server 2008; Freescale MCF5280 w/ Windows 7 10/26/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Lenel OnGuard is a Total Security Knowledge Management Solutions that seamlessly integrates Access control, Credential Mgt, Visitor Mgt, Video and other third party products using synergistic technologies using open architecture design standards."

08/18/15: Updated vendor and POC and description information;

1494 ActivIdentity, Inc.
6623 Dumbarton Circle
Fremont, CA 94555
USA

-Jean-Luc Azou
TEL: 510-574-1738
FAX: 510-574-0101

Cryptographic Module for F5 and C5

Version 1.7.0.4
ARM920Tid w/ Technologic Systems(R) TS-Linux 10/26/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation."

1493 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary AES Engine

Version 1.1 (Firmware)
Part # o
Maxim IC0400 10/26/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services."

1492 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tom Nguyen
TEL: 847-576-2352

MOTOROLA_KVL4000_PIKE2_AES256

Version R01.00.00 (Firmware)
Part # 51009397004
Motorola, Inc. 51009397004 10/18/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 );

"The KVL 4000 PIKE2 provides security services for the KVL 4000. The KVL 4000 is a portable key distribution device that consists of a Personal Digital Assistant (PDA) and Security Adapter that connects to the PDA."

1491 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tom Nguyen
TEL: 847-576-2352

MOTOROLA_KVL4000_PIKE2_AES128

Version R01.00.00 (Firmware)
Part # 51009397004
Motorola, Inc. 51009397004 10/18/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 ); OFB ( e/d; 128 );

"The KVL 4000 PIKE2 provides security services for the KVL 4000. The KVL 4000 is a portable key distribution device that consists of a Personal Digital Assistant (PDA) and Security Adapter that connects to the PDA."

1490 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (With Multi-Point License)

Version 4.5 (Firmware)
Xilinx XC4VFX40 FPGA 1/13/2011

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 / 8.2.2 ) ) ; PT Lengths Tested: ( 544 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#1549
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

01/12/11: Update new tested information;

1489 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (With Multi-Point License)

Version 4.5 (Firmware)
Xilinx XC2VP50 FPGA 1/13/2011

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 / 8.2.2 ) ) ; PT Lengths Tested: ( 544 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#1550
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

01/12/11: Update new tested information;

1488 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Thales Datacryptor (With Multi-Point License)

Version 4.5 (Firmware)
Xilinx XC2VP30 FPGA 1/13/2011

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 / 8.2.2 ) ) ; PT Lengths Tested: ( 544 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#1548
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

01/12/11: Update new tested information;

1487 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2f (Firmware)
Freescale 7448 PowerPC 10/18/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs."

11/05/10: Update implementation information;

1486 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 3.0.0
Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 10/18/2010 CBC ( e/d; 128 );

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

1485 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0 10/18/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

1484 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Shotaro Ichimura
TEL: 303-776-4382

AES-256

Part # 88I9119-TLA2
N/A 10/18/2010 CBC ( e/d; 256 );

"Toshiba Secure Cryptographic Suite (TSCS) is a library of unique hardware and software cipher solutions which are standard encryption algorithm-based to provide Toshiba products and the systems using them a robust and secure data storage environment."

1483 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0 10/18/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

1482 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-n/a

HALM Software Crypto Library

Version 1.0
TI's TMS320C55x(TM) DSP core w/ DSP/BIOS software kernel 10/4/2010 ECB ( e/d; 256 ); CBC ( e only; 256 ); OFB ( e/d; 256 );

CMAC (Generation/Verification ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 128 ; Tag Len(s) Min: 16 Max: 16 )

"HALM Software Crypto Library algorithms"

1481 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston DT4000

Part # DT4000 v1.0
N/A 10/4/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"Kingston''''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

1480 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM AES

Version 1.0
Intel Xeon E5640 w/ CentOS v4.3 10/4/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

1479 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Charles Qi
TEL: 408-501-8439
FAX: 408-501-8460

MACSec40G-AES

Part # MACSec40G-AES, Version A0
N/A 10/4/2010 ECB ( e only; 128 );

GCM IV Generated: ( External ) ; PT Lengths Tested: ( 64 , 1024 ) ; AAD Lengths tested: ( 64 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The MACSec40G-AES module is a common security IP module integrated into Broadcom network switches, optical transceivers, copper PHYs, network controllers and network processors to support IEEE 802.1AE MACsec standard."

1478 Exar Inc
48720 Kato Road
Fremont, CA 94538
USA

-Ken Davenport
TEL: 919-439-5124

-Ray Savarda
TEL: 919-439-4101

Exar 9150

Part # 9150
N/A 10/4/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 11 (Tag Length(s): 12 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 9000 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 ) (KS: AES_256( e/d ) Tag Length(s): 128 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 16 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Exar 9150 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

1477 Exar Inc
48720 Kato Road
Fremont, CA 94538
USA

-Ken Davenport
TEL: 919-439-5124

-Ray Savarda
TEL: 919-439-4101

Exar 9155

Part # 9155
N/A 10/4/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 11 (Tag Length(s): 12 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 9000 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 ) (KS: AES_256( e/d ) Tag Length(s): 128 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 16 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Exar 9155 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

1476 USL, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401
USA

-David J Cogley
TEL: 805-549-0161
FAX: 805-549-0163

AES FPGA

Part # Altera Stratix IV
N/A 9/27/2010 ECB ( e only; 128 );

"MBU-100 Digital Media Block"

1475 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Network Security Services (NSS)

Version 3.12.5 and 3.12.5.1
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose cryptographic library"

03/25/13: Update implementation information;

1474 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Cisco Secure ACS Module (cryptolib)

Version 1.1, 1.2 and 1.3
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"General purpose cryptographic library"

04/13/11: Update implementation information;
06/08/12: Updated implementation information;

1473 Feitian Technologies Co., Ltd.
5th Floor Building 7A
No. 40 Xueyuan Road
Haidan District Beijing, Beijing 100191
China

-Tibi Zhang
TEL: 86-010-62304466 x821
FAX: 86-010-62304416

-Xiaozhi Zheng
TEL: 86-010-62304466 x531
FAX: 86-010-62304416

Feitian-FIPS-COS Hardware Cryptographic Library

Version 0.0.5.6 (Firmware)
ST Visual Develop BR6 9/27/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The Feitian-FIPS-COS Hardware Cryptographic Library provides cryptographic algorithm support to the Feitian-FIPS-COS cryptographic module."

1472 Xerox Corporation
MS 801-81A
1350 Jefferson Road
Rochester, New York 14618
USA

-Larry Kovnat
TEL: 585-427-1732

-Alan Sukert
TEL: 585-427-1413

Xerox OpenSSL v1.0

Version 1.0
Freescale MPC8545 w/ WindRiver Linux Kernel version 2.6.20; AMD Athlon w/ WindRiver Linux kernel version 2.6.20 9/27/2010 CBC ( e/d; 128 , 192 , 256 );

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

1471 Xerox Corporation
MS 801-81A
1350 Jefferson Road
Rochester, New York 14618
USA

-Larry Kovnat
TEL: 585-427-1732

-Alan Sukert
TEL: 585-427-1413

Xerox AES 128 v1.0

Version 1.0
Freescale MPC8545 w/ WindRiver Linux kernel version 2.6.20; AMD Athlon w/ WindRiver Linux kernel version 2.6.20 9/27/2010 CBC ( e/d; 128 , 192 , 256 );

"Used for hard drive data security."

1470 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81-46-202-8074
FAX: +81-46-202-6304

Sony Security Module AES CBC Core

Version 1.0.0 (Firmware)
Altera Stratix II FPGA 9/27/2010 CBC ( e/d; 128 );

"The Sony Security Module AES CBC Core is the firmware module for digital cinema system."

1469 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

Cryptographic algorithms used in GGM8000

Version OpenSSL0.9.8.b
Freescale MPC-8568E w/ Motorola, Inc. EOS 9/21/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information."

1468 Brocade Communications Systems, Inc.
1745 Technology Drive
San Jose, CA 95110
USA

-Joseph Shaheen
TEL: 1-763-268-6706
FAX: 1-408-333-8101

Brocade_FCIP_GCM_Cavium

Version swrel_main_090108_2222 (Firmware)
Part # CN5750
Cavium, Octeon, CN5750 9/21/2010

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#1467

"Brocade_FCIP_GCM_Cavium implementation"

1467 Brocade Communications Systems, Inc.
1745 Technology Drive
San Jose, CA 95110
USA

-Joseph Shaheen
TEL: 1-763-268-6706
FAX: 1-408-333-8101

Brocade_FCIP_AES_Cavium

Version swrel_main_090108_ (Firmware)
Part # CN5750
Cavium, Octeon, CN5750 9/21/2010 ECB ( e/d; 256 );

"Brocade_FCIP_AES_Cavium implementation"

1466 Sage Microelectronics Corp.
910 Campisi Way #2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9188

-CARL XIONG

Ini3607-demo

Version Ini3607-demo (Firmware)
Cadence NC-verilog hardware simulator v08.20 9/21/2010

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#811

"USB 2.0/3.0 to SATA bridge ASIC"

01/22/16: Updated vendor information;

1465 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0
AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1464 Altera Corp.
101 Innovation Drive
San Jose, CA 95134
USA

-Dirk Reese
TEL: 408-544-7363
FAX: 408-544-6402

AES-256-CBC

Part # AES-SV-RTL-Version-1.20
N/A 9/21/2010 CBC ( d only; 256 );

""Altera's various 28-nm FPGA families contain a built-in 256-bit AES engine with both non-volatile and volatile key storage options to protect designers' intellectual property. Please refer to http://www.altera.com/products/devices/stratix-fpgas/about/security/stx-design-security.html?GSA_pos=7&WT.oss_r=1&WT.oss=design%20security to learn more.""

11/03/11: Update implementation information;

1463 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5
N/A 9/21/2010 CBC ( e/d; 128 , 192 , 256 );

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

1462 Ciena Corporation
3500 Carling Ave.
Nepean, Ontario K2H 8E9
Canada

-Mark Kettle
TEL: 613-763-2422
FAX: 613-763-7191

-Bao-Chau Nguyen
TEL: 613-763-1671
FAX: 613-763-7191

Inferno2

Part # 0022 50DD 0121
N/A 9/9/2010 ECB ( e only; 256 ); CTR ( int only; 256 )

"A hybrid software/hardware/firmware cryptographic module supporting encryption and authentication end-to-end secure services across networks."

1461 Microchip Technology, Inc.
2355 West Chandler Blvd.
Chandler, AZ 85224-6199
USA

-David Flowers
TEL: 480-792-7200
FAX: 480-792-4015

AES Encryption for PIC32

Version 2.0 (Firmware)
Microchip PIC32 9/9/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AES for Encryption for PIC32 family devices. Available through SW300052. Supports AES - ECB, CBC, OFB, CFB1, CFB8, CFB128, e/d 128/192/256; CTR mode external 128/192/256."

1460 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-David J. Cogley
TEL: 805-549-0161
FAX: 805-549-0163

AMCC PPC 460GT

Part # AMCC PPC 460GT
N/A 9/9/2010 CBC ( d only; 128 );

"IMB-1200 HFR, IMB-1000 HFR"

02/21/12: Updated implementation information;

1459 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-David J. Cogley
TEL: 805-549-0161
FAX: 805-549-0163

FIPS Library

Version OpenSSL 0.9.8m (FIPS)(Firmware)
AMCC PPC 460 GT 9/9/2010 CBC ( e/d; 128 );

"IMB-1200 HFR, IMB-1000 HFR"

02/21/12: Updated implementation information;

1458 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra-ossl

Version NGX R66.1 with hotfix 1 (Firmware)
Intel® Core(TM)2 Duo 9/9/2010 CBC ( e/d; 256 );

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

1457 Code Corporation
14940 S Pony Express Rd Ste 500
Bluffdale, UT 84065
USA

-Tim Jackson
TEL: 801-984-7865
FAX: 801-495-0280

Reader Data Encryption

Version 7541 (Firmware)
AMD Alchemy Au1100-400MBD 8/30/2010 ECB ( e/d; 128 , 256 ); CTR ( ext only; 256 )

"FIPS approved AES-256 using ECB and CTR modes for encoding encrypted data to send to a CodeXML FIPS Bluetooth Modem module."

1456 Code Corporation
14940 S Pony Express Rd Ste 500
Bluffdale, UT 84065
USA

-Tim Jackson
TEL: 801-984-7865
FAX: 801-495-0280

Modem Data Encryption

Version 1006 (Firmware)
Texas Instruments MSP430F149IPM/RG4 8/30/2010 ECB ( e/d; 128 , 256 ); CTR ( ext only; 256 )

"FIPS approved AES-256 using ECB and CTR modes for decoding encrypted data sent from a Code Reader 2500 FIPS or Code Reader 3500 FIPS module."

1455 Qube Cinema, Inc.
4640 Lankershim Blvd
Suite 601
N. Hollywood, CA 91602
USA

-Andre Lopes
TEL: 818-392-8155
FAX: 818-301-0401

QubeCryptoLib

Version 1.0
Xilinx Embedded PowerPC 405 w/ Linux 2.6 8/30/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The QubeCryptoLib provides the cryptographic functionalityfound in Qube products. It implements support for RSADigital Signature generation/verification, AES "

1454 Cogent, Inc.
639 N Rosemead Blvd.
Pasadena, CA 91107
USA

-Greg Hochstetter
TEL: (626) 325-9600
FAX: (626) 325-9700

Bluecheck V 2.0

Version 2.0
Marvell ARM 920T w/ Windows CE 6.0 8/30/2010 CBC ( e only; 128 );

"The algorithm is used to encrypt fingerprint data before sending out to host via Bluetooth in Cogent BlueCheck V 2.0 device."

1453 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes Firmware Crypto Engine

Version 1.0 (Firmware)
Toshiba TX4955 8/30/2010 CBC ( e/d; 128 , 256 );

"The Hughes Firmware Crypto Engine (HFCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HFCE uses AES for encryption and IKE to auto-generate and refresh session keys."

1452 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.2 (Firmware)
Bluefly Processor 8/30/2010 ECB ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

1451 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes HX280 Crypto Engine

Version 1.0 (Firmware)
Toshiba TX4955 8/30/2010 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The Hughes HX280 Mesh/Star Broadband Router is a high-performance satellite router that enables carrier-grade broadband Internet Protocol services with enhanced security protecting all data, management, and signaling traffic over the satellite network."

1450 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes Crypto Engine

Version 1.0
Intel® Pentium® 4 w/ Microsoft® Windows Server® 2008 8/30/2010 CBC ( e/d; 128 , 256 );

"The Hughes Crypto Engine (HCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCE uses AES for encryption and IKE to auto-generate and refresh session keys."

1449 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA

-n/a

SecureVue OpenSSL module

Version 1.2
Intel Core 2 Duo w/ Windows Server 2008 Standard Edition 8/30/2010 ECB ( e/d; 192 ); CBC ( e/d; 192 , 256 );

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

1448 Sophos PLC
The Pentagon
Abingdon Science Park
Abingdon, Oxfordshire OX14 3YP
United Kingdom

-Joachim Schneider
TEL: +49 (0)6171 881968
FAX: +49 (0)89 30703123

-Mike Morra
TEL: 1-508.623.3246

SafeGuard Cryptographic Engine - AES 128 Library

Version 5.60
Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 32-bit; Intel Pentium 4 w/ FreeBSD 6.1 8/12/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 ); OFB ( e/d; 128 );

"SafeGuard Cryptographic Engine is the core cryptographic component of Sophos'' Encryption products. It provides a solid implementation of standard algorithms used for disk and file encryption, key generation, key management, and integrity protection."

1447 Sophos PLC
The Pentagon
Abingdon Science Park
Abingdon, Oxfordshire OX14 3YP
United Kingdom

-Joachim Schneider
TEL: +49 (0)6171 881968
FAX: +49 (0)89 30703123

-Mike Morra
TEL: 1-508.623.3246

SafeGuard Cryptographic Engine - 256 AES Library

Version 5.60
Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 32-bit; Intel Pentium 4 w/ FreeBSD 6.1 8/12/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"SafeGuard Cryptographic Engine is the core cryptographic component of Sophos'' Encryption products. It provides a solid implementation of standard algorithms used for disk and file encryption, key generation, key management, and integrity protection."

1446 Tor Anumana, Inc.
Suite #113-619, 7770 Regents Road
San Diego, CA 92122
USA

-Troy Schilling
TEL: 801-995-1309
FAX: 858-630-6062

-Subhashis Mohanty
TEL: 858-663-6529
FAX: 858-630-6062

ANMCryptoAESLib

Version SVN r8910
Intel Core 2 Duo w/ Mac OS X 10.6.3; Altera NIOS II FPGA w/ ThreadX 8/12/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

"Highly portable AES implementation used in various Tor Anumana software applications on server, desktop, mobile, and special-purpose platforms. ANMCryptoAESLib is also part of Tor Anumana''s general cryptographic library."

08/26/10: Add new tested OES;

1445 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

Accellion Secure File Transfer Cryptographic Module AES

Version 0.9.8l
Dual Xeon QuadCore w/ Linux based on Red Hat Enterprise Version 5.1 8/12/2010 CBC ( e/d; 128 , 256 );

"Accellion TLSv1 implementation uses AES in the cipher suite for secure web communication."

1444 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

OpenSSL 0.9.8i + IBM Patch 4

Version 1.0 (Firmware)
ARM966 8/12/2010

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 ) ; AAD Lengths tested: ( 128 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1443

"AES-GCM for drive internal data security."

1443 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

OpenSSL 0.9.8i + IBM Patch 4

Version 1.0 (Firmware)
ARM966E 8/12/2010 CBC ( e/d; 128 , 256 );

"AES-CBC for TLS connections. AES-GCM for drive internal data security."

1442 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

Key Unwrapping

Version 1.0 (Firmware)
ARM966E 8/12/2010 ECB ( d only; 256 );

"A firmware-based AES decryption implementation used for unwrapping Wrapped DEKs."

1441 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

AES Key Wrapping, AES GCM of User Data, RNG for data encrypting keys

Version 1.0 (Firmware)
Part # L6A0398, Rev. C
ARM966E 8/12/2010 ECB ( e only; 256 ); CTR ( int only; 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Hardware-based group of algorithms AES, AES-GCM, and RNG. AES & AES-GCM implementations used for both encrypting/decrypting user data (in AES GCM mode) and Key Wrapping of the Data Encrypting Key (DEK) in pure AES encryption mode; random number generator used to generate DEKs."

1440 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: 417-831-9362
FAX: 417-831-1325

SCS Encryption

Version 1.3.1
Intel Pentium w/ Windows XP 8/2/2010 ECB ( e/d; 128 );

"Security Alarm Receiving Software"

1439 Dust Networks
30695 Huntwood Ave
Hayward, CA 94544
USA

-Ross Yu
TEL: 510-400-2900
FAX: 510-489-3799

-Yuri Zats
TEL: 510-400-2900
FAX: 510-489-3799

Dust Cryptographic Library 2

Version SSL 1.0 (Firmware)
Atmel AT91SAM9G20 8/2/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

"Dust Networks cryptographic library 2 used in Dust Networks wireless sensor networking products"

1438 Dust Networks
30695 Huntwood Ave
Hayward, CA 94544
USA

-Ross Yu
TEL: 510-400-2900
FAX: 510-489-3799

-Yuri Zats
TEL: 510-400-2900
FAX: 510-489-3799

Dust Cryptographic Library 1

Version SSL 0.98 (Firmware)
Atmel AT91SAM9G20 8/2/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

"Dust Networks cryptographic library 1 used in Dust Networks wireless sensor networking products"

1437 Dust Networks
30695 Huntwood Ave
Hayward, CA 94544
USA

-Ross Yu
TEL: 510-400-2900
FAX: 510-489-3799

-Yuri Zats
TEL: 510-400-2900
FAX: 510-489-3799

Gold24 AES in Hardware

Part # Gold24 Version 1.0
N/A 8/2/2010 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( ext only; 128 )

"AES hardware acceleration module implemented in Dust Networks’ Gold24 silicon platform, the industry’s lowest-power IEEE 802.15.4 wireless microcontroller"

1436 CareFusion
3750 Torrey View Court
San Diego, CA 92130
USA

-Indresh Chaudhari
TEL: 858-617-5519
FAX: 858-617-5981

OsCrypto

Version 9.7.0
Enea OSE 4.5.2 w/ Intel/Marvell PXA270 Family 7/22/2010 ECB ( e/d; 128 , 192 , 256 );

"Used in Alaris System PCU to protect patient data during exchange with external computer applications."

04/26/12: Update implementation information;

1435 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32D576C

Version 1.0 (Firmware)
Low-Power 32-bit secure RISC processor 7/22/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Z32D576C is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

1434 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32D576

Version 1.0 (Firmware)
Low-Power 32-bit secure RISC processor 7/22/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Z32D576 is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

1433 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Boris Dolgunov
TEL: +972-9-7637307
FAX: +972-3-5488666

S3 FIPS 140-2 Crypto-Library CMAC

Version 9.5.21.01 (Firmware)
Part # AES Dual Key Core, Version 1.1
SecurCore SC100 ARM 7/15/2010

CMAC (Generation/Verfication ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#1432

"The S3 crypto library Ver:9.5.21.01 was developed for the S3 FIPS cruser enterprise product. The crypto library includes HW and SW parts. The AES, CMAC and PRNG implemented using HW AES Dual Key Core accelerator. All the rest of algorithms are implemented in FW."

1432 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Boris Dolgunov
TEL: +972-9-7637307
FAX: +972-3-5488666

AES Dual Key Core

Part # AES Dual Key Core, Version 1.1
N/A 7/15/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The S3 crypto library Ver:9.5.21.01 was developed for the S3 FIPS cruser enterprise product. The crypto library includes HW and SW parts. The AES, CMAC and PRNG implemented using HW AES Dual Key Core accelerator. All the rest of algorithms are implemented in FW."

1431 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)
Cadence NC-verilog hardware simulator 7/15/2010

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#617

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

1430 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vSphere Client Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® 7; AMD Athlon™ w/ 32-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 64-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 32-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® 7; AMD Athlon™ w/ 64-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® XP; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 CBC ( e/d; 128 , 256 );

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware's vSphere Client application."

08/10/10: Update implementation information;

1429 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 CBC ( e/d; 128 , 256 );

"The VMware vCenter Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

1428 Microchip Technology, Inc.
2355 West Chandler Blvd.
Chandler, AZ 85224-6199
USA

-David Flowers
TEL: 480-792-7200
FAX: 480-792-4015

AES Encryption for PIC24 and dsPIC

Version 2.0 (Firmware)
Microchip dsPIC30/33; Microchip PIC24F/H 7/15/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AES for Encryption for PIC24F/H and dsPIC30/33 families. Available through SW300052. Supports AES - ECB, CBC, OFB, CFB1, CFB8, CFB128, e/d 128/192/256; CTR mode external 128/192/256."

1427 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco MacSec Generation 2

Version Ganita Revision 2 (Firmware)
Synopsys VCS V2006.06 7/15/2010 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 160 , 728 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#1427

"Cisco Ganita MACSec ASIC is the Cisco processing engine that performs AES-GCM encryption/decryption to support IEEE 802.1AE, IETF ESP-GCM/GMAC and other port and PHY features at 10 gigabit line rate used on Cisco Catalyst and Nexus series switches"

1426 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco MacSec Generation 1

Version Alkindi Revision 4 (Firmware)
Synopsys VCS v2005.06 7/15/2010 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 160 , 728 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#1426

"Cisco Alkindi MACSec ASIC is the Cisco processing engine that performs AES-GCM encryption/decryption to support IEEE 802.1AE, IETF ESP-GCM/GMAC and other port and PHY features at 1 gigabit line rate used on Cisco Catalyst and Nexus series switches."

1425 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

MOTOROLA_PIKE2_AES256-GCM

Version R02.00.00 (Firmware)
Part # 51009397004
Motorola 51009397004 7/15/2010

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#1424

"The PIKE2 cryptographic processor is used in security modules embedded in Motorola security products. It is used to provide secure voice and data capabilities as well as APCO Over-the-Air-Rekeying and advanced key management."

1424 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

MOTOROLA_PIKE2_AES256

Version R02.00.00 (Firmware)
Part # 51009397004
Motorola 51009397004 7/15/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 );

"The PIKE2 cryptographic processor is used in security modules embedded in Motorola security products. It is used to provide secure voice and data capabilities as well as APCO Over-the-Air-Rekeying and advanced key management."

1423 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Server Java Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0 7/15/2010 CBC ( e/d; 128 );

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

1422 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESXi Cryptographic Engine

Version 4.0 Build 208167
Intel® Xeon® w/ 64-bit VMware ESXi; AMD Opteron™ w/ 64-bit VMware ESXi 7/15/2010 CBC ( e/d; 128 , 256 );

"The VMware ESXi Cryptographic Engine provides the cryptographic services to VMware's ESXi server product."

08/10/10: Update implementation information;

1421 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESX Cryptographic Engine

Version 4.0 Build 208167
AMD Opteron(TM) w/ 64-bit VMware ESX; Intel® Xeon® w/ 64-bit VMware ESX 7/15/2010 CBC ( e/d; 128 , 256 );

"The VMware ESX Cryptographic Engine provides the cryptographic services to VMware's ESX Server product."

08/10/10: Update implementation information;

1420 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rama Vissapragada
TEL: 415-683-2365

Encryption Plus Cryptographic Library

Version v1.0.5
Intel Core 2 Duo w/ Mac OS X x32; Intel Core 2 Duo w/ Mac OS X x64; Intel Core 2 Duo w/ Windows 7 x32; Intel Core 2 Duo w/ Windows 7 x64; Intel Core 2 Duo w/ Windows Vista x32; Intel Core 2 Duo w/ Windows XP x32; Intel Core 2 Duo w/ Windows XP x64; Intel Core 2 Duo w/ Windows Server 2008 x32; Intel Core 2 Duo w/ Windows Server 2008 x64 7/15/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the Symantec Corporation for Symantec, GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

11/03/10: Update implementation information;

1419 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA31595
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1418 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA31595
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1417 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

Skua AES in Hardware

Part # Skua
N/A 7/15/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"AES encryption and decryption core of the controller ASIC "Skua" in Seagate''s self encrypting disk drives (SEDs)."

1416 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

Banshee AES in Hardware

Part # Banshee
N/A 7/15/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"AES encryption and decryption core of the controller ASIC "Banshee" in Seagate''s self encrypting disk drives (SEDs)."

1415 RSA Security Inc.
228 South Street
Hopkinton, MA 01748
USA

-Jeff Stone
TEL: 508-249-1189

-Nirav Mehta
TEL: 508-249-2964

RSA BSAFE(R) Crypto-Kernel

Version 1.3.1.1
AMD Athlon(TM) 64 X2 Dual w/ Microsoft Windows Server 2003 6/30/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"RSA BSAFE(R) Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of most constrained environments. It is the cryptographic foundation for RSA BSAFE(R) security products designed for C/C++ developers."

1414 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Zack Mihalis
TEL: 408-399-3637
FAX: 408-458-1924

-Jeffrey Chan
TEL: 408-399-3606
FAX: +86-571-8815-6615

Panther-I 820x Series Die

Part # 820x-01
N/A 6/30/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 1024 )
GMAC_Not_Supported
AES Val#1414

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#1414

"Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass."

1413 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic API

Version 6.0.0 (Firmware)
Marvell Tavor PV 6/30/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

1412 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-564-2354
FAX: 408-865-0333

Athena OS755 AES Component

Version H1.0 (Firmware)
Part # Inside Secure AT90SC generation U
Inside Secure AT90SC generation U 6/30/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"IDProtect is a CM based on the Athena OS755 Java Card 2.2.2 GlobalPlatform 2.1.1 smart card OS with 72KB EEPROM validated to FIPS 140-2 Level 3 supporting DRBG, TDES, AES, SHA-1 and -256, and RSA 2048 bits with on card keygen exposing PKI/biometric APIs designed for high-performance government/enterprise applications."

02/07/11: Update implementation information;
09/12/11: Update implementation information;

1411 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1411

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) AES Val#1411

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#1411
RNG: non-compliant per the SP800-131A Rev. 1 transition
DRBG: Val# 52

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

1410 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

Kernel NPX Cryptographic Algorithms

Version 1.0
Intel Xeon E5440 w/ FreeBSD 8.0; Intel Xeon L5518 w/ FreeBSD 8.0 6/30/2010 CBC ( e/d; 128 );

"Please see cover letter."

1409 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.2 (Firmware)
AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core 6/30/2010 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

1408 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6
N/A 6/30/2010 CBC ( e/d; 128 , 192 , 256 );

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

1407 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-n/a

Cavium Nitrox Lite (CN1520)

Part # CN1520-350BG256-G, v1.2
N/A 6/24/2010 CBC ( e/d; 128 , 192 , 256 );

"n/a"

1406 RSA Security Inc.
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.7
IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) 6/24/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1406

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1405 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4
N/A 6/24/2010 CBC ( e/d; 128 , 192 , 256 );

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

1404 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 4.2 (Firmware)
AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core; VIA Eden; AMD Geode 6/24/2010 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

09/13/10: Add new tested OEs;

1403 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.6.5 (Firmware)
Marvell Tavor PV 6/24/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1402 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES Cadillac

Version 3.8.6.5 (Firmware)
Marvell Tavor PV 6/24/2010 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1401 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

MOTOROLA_KVL4000_PIKE_AES

Version R01.00.00 (Firmware)
Part # 5175330H04
Motorola 5175330H04 6/24/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 );

"The KVL 4000 PIKE provides security services for the KVL 4000. The KVL 4000 is a portable key distribution device that consists of a Personal Digital Assistant (PDA) and Security Adapter that connects to the PDA."

1400 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103

Apple FIPS Cryptographic Module

Version 1.0
Intel Core 2 Duo w/ Mac OS X, v10.6.0 6/24/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.."

1399 N/A N/A N/A 6/23/2010 N/A
1398 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Taheer Khazi
TEL: 631-738-4089

-Vamsi Modadugu
TEL: +91-80-41092164

Motorola EMS Cryptographic Module

Version DAABES00-001-R00
Marvell XScale PXA320 w/ Windows Mobile 6.5 6/24/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Motorola MC9500-K raises the bar for premier rugged mobile computing, incorporating breakthrough ergonomic design and features to support the most demanding field mobility applications. Truly in a class of its own, this groundbreaking device is as different on the inside as it is on the outside."

1397 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Jay Greenrose
TEL: 631-738-3844

-Mariya Wright
TEL: 914-574-8189

Motorola EMS Cryptographic Module

Version DAABDS00-001-R00 (Firmware)
Marvell XScale PXA320 6/24/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The DS6878 cordless imager from Motorola enables automated data capture, improves data accuracy, increase productivity and streamlines everyday processes. Captures 1D and 2D bar codes, signatures, documents such as drivers licenses and insurance cards, facial images for identification, video footage and more."

1396 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Jay Greenrose
TEL: 631-738-3844

-Mariya Wright
TEL: 914-574-8189

Motorola EMS Cryptographic Module

Version DAABFS00-001-R00
Marvell XScale PXA270 w/ Windows CE 5.0 Core 6/24/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The MT2000 Series combines the simplicity of a scanner with the intelligence of a mobile computer, provides advanced 1D/2D bar code, DPM and image capture, as well as the ability to key in and view data.802.11a/b/g, Bluetooth, corded and batch connectivity options provide the flexibility to meet a wide range of business needs."

1395 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Jay Greenrose
TEL: 631-738-3844

-Mariya Wright
TEL: 914-574-8189

Motorola EMS Cryptographic Module

Version DAABGS00-001-R00 (Firmware)
Renesas H8SX1668 RF 6/24/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The MT2000 Series combines the simplicity of a scanner with the intelligence of a mobile computer, provides advanced 1D/2D bar code, DPM and image capture, as well as the ability to key in and view data. 802.11a/b/g, Bluetooth, corded and batch connectivity options provide the flexibility to meet a wide range of business needs."

1394 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Adaptive Security Appliance OS

Version 8.3.2 and 8.3.2.13(Firmware)
Intel E7520; Intel Pentium 4; Intel Celeron; AMD Geode; 6/24/2010 CBC ( e/d; 128 , 192 , 256 );

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

10/07/10: Update implementation information;
05/05/11: Add new tested information;

1393 Good Technology
101 Redwood Shores Parkway Suite 401
Redwood City, CA 94065
USA

-Sriram Krishnan

gdFipsCrypto

Version 6.0.1
Intel Xeon E7450 w/ Windows Server 2003 6/17/2010 ECB ( e only; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"gdFIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA1, and HMAC-SHA1 for use on Windows Server 2003."

1392 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

Sphinx12 AES in Hardware

Part # Sphinx12
N/A 6/17/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"AES encryption and decryption core of the controller ASIC "Sphinx12" in Seagate''s self encryption disk drives (SEDs)."

1391 N/A N/A N/A 1/19/2011 N/A
1390 Alvarion Ltd
21a Habarzel
Tel Aviv, 69710
Israel

-Adrian Iavorschi
TEL: 40 21 301 7805
FAX: 40 21 301 8011

Wireless Encryption

Version 1.0 (Firmware)
MPC8245 6/17/2010 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 28 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment."

03/21/11: Add new tested information;

1389 Alvarion Ltd
21a Habarzel
Tel Aviv, 69710
Israel

-Adrian Iavorschi
TEL: 40 21 301 7805
FAX: 40 21 301 8011

SSL Server

Version 1.0 (Firmware)
MPC8245 6/17/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment."

1388 Alvarion Ltd
21a Habarzel
Tel Aviv, 69710
Israel

-Adrian Iavorschi
TEL: 40 21 301 7805
FAX: 40 21 301 8011

Decryption of certificate

Version 1.0 (Firmware)
MPC8245 6/17/2010 ECB ( d only; 128 ); CBC ( d only; 128 );

"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment."

1387 SandForce, Inc.
12950 Saratoga Avenue
Saratoga, CA 95070
USA

-Kent Smith
TEL: (408) 864-0700
FAX: (408) 725-2994

SF-1000 AES-128 Crypto Engine

Version 1.0 (Firmware)
Cadence NCVerilog 8.2 simulation environment 6/17/2010 ECB ( e/d; 128 ); CTR ( ext only; 128 )

"The SF-1000 SSD Processor Family consists of single-chip, high performance SSD Processors for SSDs (Solid State Drives)."

1386 Vindicator Technologies, Inc.
3019 Alvin Devane Blvd
Austin, TX 78741
USA

-Mustafa Ismail
TEL: 512-301-8433
FAX: 512-301-8401

-Wayne Lauer
TEL: 512-301-8414

AES Option

Version Version 2 (Firmware)
Freescale MCF5272; Freescale MCF5481 6/10/2010 CFB128 ( e/d; 128 );

"AES cryptographic algorithm applied to security system messages"

1384 Verdasys, Inc.
404 Wyman Street
Suite 320
Waltham, MA 02541
USA

-Scott Shou
TEL: 917-371-3386

-Josh McCally
TEL: 703-267-6050 x111
FAX: 703-267-6810

FIPS Kernel Mode Cryptographic Module (VSEC.SYS)

Version 1.0
Intel Core 2 Quad w/ Microsoft Windows XP (64-bit); Intel Core 2 Quad w/ Microsoft Windows XP (32-bit) 6/10/2010 ECB ( e/d; 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 256 )

"Previously called: Digital Guardian Security Kernel v1.0. VSEC.SYS is a Windows kernel mode export driver that provides FIPS Approved cryptographic services to Verdasys applications such as Digital Guardian."

1383 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC AES ECB

Version 1.1 (Firmware)
Power PC 6/10/2010 ECB ( e/d; 128 );

"An Implementation of AES-128 encryption/decryption in ECB mode used inside Doremi’s Media Block."

06/26/13: Updated implementation information;

1382 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

GCM

Version 1.3.1
Intel Xeon w/ Red Hat Enterprise Linux Version 5.1; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2. 6/10/2010

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 )
GMAC_Supported
AES Val#1381
RNG: non-compliant per the SP800-131A Rev. 1 transition

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

1381 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

AES

Version 1.3.1
Intel Xeon w/ Red Hat Enterprise Linux Version 5.1; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2 6/10/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

1380 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 2.0.0
Intel Xeon w/ rPath linux 2.6.29 64-bit 6/10/2010 CBC ( e/d; 128 );

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

1379 N/A N/A N/A 6/3/2010 N/A
1378 Palo Alto Networks
232 E. Java Dr.
Sunnyvale, CA 94089
USA

-Nick Campagna
TEL: (408) 738-7700

Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

Version 0.9.8l-24 (Firmware)
Intel Dual Core Xeon; Cavium Octeon 6/3/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID."

1377 Toshiba
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Shotaro Ichimura
TEL: 303-776-4382

AES-256

Part # LM97230AB, Version B1E
N/A 6/3/2010 CBC ( e/d; 256 );

"Toshiba Secure Cryptographic Suite (TSCS) is a library of unique hardware and software cipher solutions which are standard encryption algorithm-based to provide Toshiba products and the systems using them a robust and secure data storage environment."

1376 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 2.0.0
Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 6/3/2010 CBC ( e/d; 128 );

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

1375 Communication Devices, Inc.
85 Fulton St.
Boonton, NJ 07005-1912
USA

-Donald Snook
TEL: 973-334-1980

PA-100 AES Engine

Part # 01-03-0912
N/A 6/3/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The PA100 is designed to provide Secure Encrypted Out of Band Management access to network appliances such as firewalls, routers, network switches etc."

09/13/11: Add new tested information;

1374 Wind River Systems, Inc.
500 Wind River Way
Alameda, CA 94501
USA

-Janet Davis
TEL: 613-270-5770

Network Security Services Library

Version 3.12.4
x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 6/3/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards."

1373 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100 IPSec

Version 10.0R3 (Firmware)
Cavium Octeon 6/3/2010 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways IPSec provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

1372 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router IPSec

Version 10.0R4 (Firmware)
Cavium Octeon 6/3/2010 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

1371 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer FIPS Cryptographic Library

Version 4.2 (Firmware)
Intel Xeon; Intel Pentium 6/3/2010 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FortiAnalyzer FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

1370 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 4.2 (Firmware)
Intel Xeon; Intel Pentium; VIA Eden; AMD Geode 6/3/2010 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

09/13/10: Add new tested OEs;

1369 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra

Version NGX R66.1 with hotfix 1 (Firmware)
Intel® Core(TM)2 Duo 6/3/2010 CBC ( e/d; 256 );

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

1368 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.11.4
AMD Opteron w/ Red Hat Enterprise Linux 5.4; Intel Itanium2 w/ Red Hat Enterprise Linux 5.4 5/27/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

1367 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

OpenSSL NPX Cryptographic Algorithms

Version 1.0
Intel Xeon w/ FreeBSD 8.0 5/27/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations."

1366 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949 860 3369

McAfee Endpoint Encryption

Version 4.2.11
3.0 GHz Intel Pentium D Processor 830 (1 CPU) 32 bit w/ Microsoft Windows Server 2003 Standard v5.2 SP2; 3.0 GHz Intel Pentium D Processor 830 (1 CPU), 32-bit w/ Windows XP Professional v5.1 SP2; 3.0 GHz Intel Core 2 Duo E8400, 64-bit w/ Windows Vista Enterprise Edition 64 bit; 1.7 GHz quad core AMD Opteron 2344 Processor (2 CPUs), 64-bit w/ Microsoft Windows Server 2008 Enterprise Edition 64 bit 5/27/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

1365 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: (408) 447-3977

-Vijay Immanuel
TEL: (408) 447-6169

HP NSVLE C API Library

Version 1.0
Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 5/12/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance."

1364 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: (408) 447-3977

-Vijay Immanuel
TEL: (408) 447-6169

HP NSVLE Kernel Module AES

Version 1.0
Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 5/12/2010 CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) ) AES Val#1364

"AES CBC 256 bit encryption/decryption functionality for the HP NonStop Storage Cluster IO Module (CLIM)."

1363 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version #11-M1005011+Softmask V02 (Firmware)
Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 5/12/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#1363

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

1362 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100

Version 10.0R3 (Firmware)
Cavium Octeon 5/10/2010 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

1361 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 3500/1262 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)
AMCC 460EXr 5/10/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12
AES Val#1361

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#1361

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1360 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 3500/1262 HW DTLS

Part # AMCC 460EXr
N/A 5/10/2010 CBC ( e/d; 128 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1359 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 3500/1262 Radio MAC

Part # 88W8364
N/A 5/10/2010 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8
AES Val#1359

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#1359

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1358 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252 HW DTLS

Part # Freescale MPC8349E
N/A 5/10/2010 CBC ( e/d; 128 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1357 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522/1524 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)
Freescale MPC8349E 5/10/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12
AES Val#1357

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#1357

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1356 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142/1252/1522/1524 Radio MAC

Part # 88W8363P
N/A 5/10/2010 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8
AES Val#1356

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#1356

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1355 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 HW DTLS

Part # AMCC 405EX
N/A 5/10/2010 CBC ( e/d; 128 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1354 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)
AMCC 405EX 5/10/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12
AES Val#1354

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#1354

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1353 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)
IBM PPC405EP 5/10/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12
AES Val#1353

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#1353

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1352 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 Radio MAC

Part # A506 (6700/7100)
N/A 5/10/2010 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#1352

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1351 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router

Version 10.0R4 (Firmware)
Cavium Octeon 5/10/2010 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

1350 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - Open SSL library

Version 0.9.8l (Firmware)
Intel Xeon Dual Core 5/10/2010 CBC ( e/d; 256 );

"An implementation of the OpenSSL 0.9.8l library used in the Thales Encryption Manager for Storage"

1349 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - NSS library

Version 3.12.4 (Firmware)
Intel Xeon Dual Core 5/10/2010 CBC ( e/d; 256 );

"An implementation of the NSS (Network Security Services) library used in the Thales Encryption Manager for Storage."

1348 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 CN56XX Data Path

Version FP-CRYPTO-7.0.0 (Firmware)
Part # P/N CN56XX
Cavium CN56XX 5/10/2010 CBC ( e/d; 128 );

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

1347 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 Gladman

Version Gladman-7.0.0 (Firmware)
Cavium CN56XX 5/10/2010 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12
AES Val#1347

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

1346 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)
Cavium CN56XX 5/10/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

1345 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers Gladman

Version Gladman-7.0.0 (Firmware)
Motorola MPC8540 PowerQUICC III 5/10/2010 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12
AES Val#1345

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

1344 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)
Motorola MPC8540 PowerQUICC III 5/10/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

1343 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv7 AES in Firmware

Version 3.0 (Firmware)
ARM Cortex-R Family 5/10/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"FW implementation of AES encryption and decryption in Seagate''s self encryption disk drives (SEDs)."

02/28/14: Updated implementation information;

1342 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv6 AES in Firmware

Version 3.0 (Firmware)
ARMv6 5/10/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"FW implementation of AES encryption and decryption in Seagate''s self encryption disk drives (SEDs)."

1341 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv5 AES in Firmware

Version 3.0 (Firmware)
ARMv5 5/10/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"FW implementation of AES encryption and decryption in Seagate''s self encrypting disk drives (SEDs)."

1340 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V7R1)

Version 1.5.5
IBM POWER6 w/ IBM i V7R1 5/10/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Alliance AES Library is a software library providing AES encryption services."

1339 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V6R1)

Version 1.5.5
IBM POWER6 w/ IBM i V6R1 5/10/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Alliance AES Library is a software library providing AES encryption services."

1338 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V5R4)

Version 1.5.5
IBM POWER6 w/ IBM i V5R4 5/10/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Alliance AES Library is a software library providing AES encryption services."

1337 Hangzhou Synochip Technologies Co.,Ltd.
2F, Building 17, No. 176
Tianmushan Road
Hangzhou, Zhejiang 310012
China

-Windy Ye
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

-Howard He
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

"Cordis5+" 32-bit RISC core platform

Version 1.0
Cordis 5+ is a core with best-in-class speed, die area and power characteristics. w/ Fingerprint processing accelerator, algorithm firmware 5/10/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"1) Security Applications,such as Digital Certification, USB Keys,2) Fingerprint Identification, 3)Embedded Applications"

1336 N/A N/A N/A 4/28/2010 N/A
1335 N/A N/A N/A 4/28/2010 N/A
1334 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.1 (Firmware)
Bluefly Processor 4/26/2010 ECB ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1334

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#1334

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#1334
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

1333 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor

Part # 4.0
N/A 4/26/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

1332 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS® Cryptographic Services ICSF PKCS #11

Version OA32012
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1332
RNG: non-compliant per the SP800-131A Rev. 1 transition

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

1331 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1331

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1331

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1331
DRBG: Val# 47

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1330 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1330

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1330

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1330
DRBG: Val# 46

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1329 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1329

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1329

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 )
GMAC_Supported
AES Val#1329
DRBG: Val# 45

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1328 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1328

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1328

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1328
DRBG: Val# 44

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1327 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1327

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1327

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1327
DRBG: Val# 43

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1326 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1326

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1326

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1326
DRBG: Val# 42

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1325 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1325

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1325

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1325
DRBG: Val# 41

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1324 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1324

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1324

GCM (KS: AES_128( e ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1324
DRBG: Val# 40

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1323 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e only; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1323

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1323

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1323
DRBG: Val# 39

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1322 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1322

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1322

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1322
DRBG: Val# 38

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1321 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1321

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1321

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1321
DRBG: Val# 37

"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1320 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1320

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1320

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1320
DRBG: Val# 36

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1319 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1319

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1319

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1319
DRBG: Val# 35

"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1318 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1318

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )
AES Val#1318

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported
AES Val#1318
DRBG: Val# 34

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1317 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP BIOS filter

Version 9.10
Dell PowerEdge 860 with Dual Core Xeon 3060 processor , 1 GB RAM, DVD-ROM, 80GB SATA hard disk drive w/ Windows XP Professional 2002 SP-2. 1/26/2010 ECB ( e/d; 256 );

"PGP BIOS filter is a component of PGP Whole Disk Encryption which locks down the entire contents of a laptop, desktop, external drive, or USB flash drive, including boot sectors, system, and swapfiles."

1316 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Bootguard

Version 9.10
Dell PowerEdge 860 with Dual Core Xeon 3060 processor ,1 GB RAM, DVD-ROM, 80 GB SATA hard disk drive w/ Windows XP Professional 2002 SP-2 1/26/2010 ECB ( e/d; 256 );

"PGP Bootguard is a component of PGP Whole Disk Encryption which locks down the entire contents of a laptop, desktop, external drive, or USB flash drive, including boot sectors, system, and swapfiles."

1315 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeNet DataSecure Applicance i150 and i450

Version 4.9 (Firmware)
Intel Xeon; VIA C7 4/13/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing."

1314 G4S Technology Limited
Challenge House, International Drive
Tewkesbury, Gloucestershire GL20 8UQ
United Kingdom

-Steve Amos
TEL: +44 1684 850977
FAX: +44 1684 294845

-Kevin Hollingworth
TEL: +44 1684 850977
FAX: +44 1684 294845

Symmetry Cryptographic Module

Version 1.2.0.0
Intel Core 2 Duo w/ Microsoft Windows XP Professional SP3 (x86); Intel Core 2 Duo w/ Microsoft Windows Vista SP2 (x86); Intel Core 2 Duo w/ Microsoft Windows 7 (x86); Intel Quad Core Xeon w/ Microsoft Windows Server 2003 SP2 (x86); Intel Quad Core Xeon w/ Microsoft Windows Server 2008 SP2 (x86) 4/13/2010 CFB128 ( e/d; 256 );

"The Symmetry Cryptographic Module provides AES 256 bit encryption functionality to enable a client application to provide a secure channel for transmission of data across a network."

1313 Apani Networks
1800 E. Imperial Highway
Suite 210
Brea, CA 92821
USA

-Russell Glenn
TEL: 714-674-1684
FAX: 714-674-1655

-Cory Stockhoff
TEL: 714-674-1609
FAX: 714-674-1655

Apani Kernel Crypto Module

Version V1.0.0 and V1.0.1
Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows XP (64-bit) 4/9/2010 ECB ( e/d; 128 , 192 , 256 );

"Apani EpiForce creates an identity-aware network that protects network communications by isolating users, servers, clients and sensitive data into security zones. EpiForce central management delivers the flexibility and efficiency not available with traditional network security solutions."

09/23/10: Update implementation information;

1312 Samsung Electronics Co., Ltd.
416, Maetan-3Dong, Paldal-Gu
Suwon, Kyungki-Do 443 742
South Korea

-Wable R. U.
TEL: +91 4181 9999 x6160
FAX: +91 4181 9000

Samsung SHP AES

Version 1.0
ARM 1176JZF-S w/ Nucleus; ARM Cortex A8 w/ Nucleus 4/9/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e only; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The cryptographic library APIs is software implementation of the cryptographic algorithms. These APIs provide advanced cryptographic functionality to Samsung mobile handsets."

1311 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ACS CCM

Version 1.0 (Firmware)
PowerPC 440EPx 4/9/2010

CCM (KS: 256 ) (Assoc. Data Len Range: 28 - 28 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8
AES Val#1305

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing. The ACS features secure key management and storage capabilities, and also provides high performance AES processing."

Only performs the decryption/verification function of CCM;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

1310 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Sri Sundaralingam
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.2.36 (Firmware)
AR7161 from Atheros Communications 4/9/2010 CBC ( e/d; 128 );

"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks."

1309 Cloakware, Inc.
8219 Leesburg Pike
Suite 350
Vienna, Virginia 22182-2656
USA

-Trevor Brown
TEL: 613-271-9446 x299
FAX: 613-271-9447

-Garney Adams
TEL: 613-271-9446 x307
FAX: 613-271-9447

Cloakware Cryptographic Library

Version 1.0
Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 3/31/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database."

1308 Hewlett Packard®, Enterprise
10810 Farnam Drive NBN02
Omaha, NE 68154
USA

-Peter Martin
TEL: 1-207-729-4983

OpenCall HLR Software Module

Version E10.21
Itanium Dual core 9100 series (Bl860C HP name) w/ Non Stop OS J06.08 3/31/2010 ECB ( e/d; 128 );

"OpenCall HLR Software Module"

1307 AccessData Corp
384 South 400 West
Lindon, UT 84042
USA

-Jeff Looman
TEL: 801-377-5410

AccessData Secure Communications FIPS 140-2 Module

Version 1.0
Intel Pentium w/ Windows XP SP3 3/31/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The AccessData Secure Communications FIPS 140-2 Object Module is a software library between the validated OpenSSL FIPS Object Module version 1.1.2 and a host application. The module provides to any AccessData application that incorporates it, electronic encryption designed to prevent unauthorized access to data transferred across a network."

1306 Cloakware, Inc.
8219 Leesburg Pike
Suite 350
Vienna, Virginia 22182-2656
USA

-Trevor Brown
TEL: 613-271-9446 x299
FAX: 613-271-9447

-Garney Adams
TEL: 613-271-9446 x307
FAX: 613-271-9447

Cloakware Cryptographic Library - White-Box

Version 1.0
Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 3/30/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database."

1305 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ACS AES

Version 1.0 (Firmware)
PowerPC 440EPx 3/30/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing. The ACS features secure key management and storage capabilities, and also provides high performance AES processing."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

1304 BlockMaster AB
Kyrkogatan 17
Lund, S-222 22
Sweden

-Johan Söderström
TEL: +46 (0)46-2765100

-Anders Pettersson
TEL: +46 (0)46-2765100

BlockMaster Cryptographic Library (Hardware)

Part # BM9930
N/A 3/30/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 256 );

"The BlockMaster controller BM9930 powers FIPS secure USB flash drives. All data stored is encrypted within the hardware in accordance with the specification of the Federal Information Processing Standard (FIPS 140-2)."

1303 Icom Inc.
1-1-32 Kamiminami Hirano-ku
Osaka, Osaka 547-0003
Japan

-Masaaki Takahashi
TEL: 424-450-6043
FAX: 424-454-1509

UT-125 FIPS #10 Cryptographic Module

Version 1.0 (Firmware)
Texas Instruments TMS320 3/30/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"Cryptographic Module"

1302 Elliptic Technologies
62 Steacie Drive
Suite 201
Ottawa, Ontario K2K 2A9
Canada

-Patrick Offers
TEL: (613) 254-5456
FAX: (613) 254-7260

-Russ Baker
TEL: (613) 254-5456
FAX: (613) 254-7260

Ellipsys Symmetric and Asymmetric Cryptographic Library

Version 3.2
AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12 4/21/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#1302

"Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications."

04/20/10: Tested XTS AES

1301 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610 873 6788

Rajant BreadCrumb ME3-24

Version 10.13 (Firmware)
Intel IXP435 Network Processor 3/17/2010 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Rajant BreadCrumb ME3-24 is a rugged wireless transmitter-receiver that forms a highly mobile mesh network (using InstaMesh) when used in conjunction with other BreadCrumb devices. This portable wireless mesh network node supports an open-standard IEE 802.11 b/g radio to enable data, voice and video applications."

1300 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610 873 6788

Rajant BreadCrumb ME3-24

Version 10.13 (Firmware)
Intel IXP435 Network Processor 3/17/2010 CBC ( e/d; 128 , 256 ); CFB8 ( e/d; 256 );

"The Rajant BreadCrumb ME3-24 is a rugged wireless transmitter-receiver that forms a highly mobile mesh network (using InstaMesh) when used in conjunction with other BreadCrumb devices. This portable wireless mesh network node supports an open-standard IEE 802.11 b/g radio to enable data, voice and video applications."

1299 THALES ALENIA SPACE
26 avenue JF Champollion - BP 33787
Toulouse, Toulouse 31037
France

-HALIMI William
TEL: + 33 5 34 35 52 98
FAX: + 33 5 34 35 61 69

SPACEBUS 4000 - AES TC Decryption Software (CTR mode)

Version 01.00.00
SPARC V7 (ERC32) w/ Unix Solaris ERC32 3/10/2010 ECB ( e only; 128 , 192 , 256 ); CTR ( int only; )

"The target implementation concerns a software TC (Telecommand) decryption layer which is part of THALES ALENIA SPACE SPACEBUS 4000 satellite On-board-Software. The Software TC Decryption layer is based for cryptographic algorithm, on AES (FIPS 197) operated in Counter Mode (CTR). Such algorithm can be used with 128, 192 or 256 bits key size."

1298 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

-Yousof Pakzad
TEL: 613-221-5003
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.8.1 (Firmware)
StrongARM II 80219 3/10/2010 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1297 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101
FAX: 847-538-1290

Motorola Advanced Crypto Engine (MACE) AES256-CFB8 Encryption

Version R01.00.02 (Firmware)
Part # 5185912 Family
Motorola Advanced Crypto Engine (MACE) 3/10/2010 CFB8 ( e/d; 256 );

"The MACE cryptographic processor is used in security modules embedded in Motorola''s Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-the-Air-Rekeying and advanced key management. The Part #5185912 Family includes part numbers 5185912Y01 and 5185912Y03."

01/30/12: Updated implementation and vendor information;

1296 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Armor AES256-GCM

Version R01.00 (Firmware)
Part # 5185963A91, 5164015H80, 5185956E81
Motorola Armor Cryptographic Processor ASIC 3/10/2010

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
AES Val#2

"The Motorola Universal Crypto Module (UCM) is used in security modules embedded in Motorola''s Astro (TM) family of radio system products."

1295 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) AES256-GCM

Version R02.00.00 (Firmware)
Part # 5185912 Family
Motorola Advanced Crypto Engine (MACE) 3/10/2010

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The MACE cryptographic processor is used in security modules embedded in Motorola''s Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management. The Part #5185912 Family includes part numbers 5185912Y01 and 5185912Y03."

01/30/12: Updated implementation and vendor information;

1294 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8964

IBM 4765 Coprocessor

Version 2.0 (Firmware)
Part # 45D6049
PPC405GPr 3/10/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure"

1293 Unisys Corporation
2470 Highcrest Road
Roseville, MN 55113
USA

-James Heit
TEL: 651-635-7739

-Mary Ann Bucher
TEL: 651-635-7551

OS 2200 Cryptographic Library

Version 1R1
Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0 3/10/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"General purpose cryptographic software library."

1292 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.0 (Firmware)
Bluefly Processor 3/10/2010 ECB ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

1291 AvaLAN Wireless
125A Castle Drive
Madison, Alabama 35758
USA

-Jason Hennig
TEL: (650) 206-2321
FAX: (650) 249-3591

-Michael Derby
TEL: (650) 575-7332
FAX: (650) 249-3591

AvaLAN Wireless Cryptographic Library

Version 1.1 (Firmware)
Eleven Engineering, XInC2 MCU 3/10/2010 ECB ( e/d; 128 , 192 , 256 );

"The AvaLAN Cryptographic Library is firmware that implements AES cryptographic functions for AvaLAN Wireless security modules."

1290 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (CentOS)

Version 4.0
Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3 2/16/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

1289 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (OSX)

Version 4.0
Apple MacBook Pro w/ Mac OS X 10.6 2/16/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

1288 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (WIN 32)

Version 4.0
Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2 2/16/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

1287 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Yichang Chan
TEL: 408-324-5812
FAX: 408-324-5903

AEA-256 and SHA-256

Version 1.16 (Firmware)
Toshiba SoC 2/16/2010 CBC ( e/d; 256 );

"Toshiba Secure Cryptographic Suite (TSCS) is a library of unique hardware and software cipher solutions which are standard encryption algorithm-based to provide Toshiba products and the systems using them a robust and secure data storage environment."

1286 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

AES FPGA

Version 1.0 (Firmware)
Xilinx FPGA 2/16/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"An FPGA implementation of the AES algorithm."

1285 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES 256 GCM

Version DHAES256_GCM_V1_42 (Firmware)
Motorola Coldfire 2/16/2010

GCM (KS: AES_256( e/d ) Tag Length(s): 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 96 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Datacryptor Advanced Performance Cryptographic Module''s secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. GCM mode provides message integrity and anti-replay protection."

Prerequisite AES #1282;

1284 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES 192 GCM

Version DHAES192_GCM_V1_41 (Firmware)
Motorola Coldfire 2/16/2010

GCM (KS: AES_192( e/d ) Tag Length(s): 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 96 , 96 )
GMAC_Not_Supported

"The Datacryptor Advanced Performance Cryptographic Module''s secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. GCM mode provides message integrity and anti-replay protection."

Prerequisite AES #1281;

1283 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES 128 GCM

Version DHAES128_GCM_V1_51 (Firmware)
Motorola Coldfire 2/16/2010

GCM (KS: AES_128( e/d ) Tag Length(s): 96 ) IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 96 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Datacryptor Advanced Performance Cryptographic Module''s secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. GCM mode provides message integrity and anti-replay protection."

Prerequisite AES #1280;

1282 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES 256

Version DHAES256_V1_42 (Firmware)
Motorola Coldfire 2/16/2010 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 );

"The Datacryptor Advanced Performance Cryptographic Module''s secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. GCM mode provides message integrity and anti-replay protection."

1281 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES 192

Version DHAES192_V1_41 (Firmware)
Motorola Coldfire 2/16/2010 ECB ( e/d; 192 ); CBC ( e/d; 192 ); CFB8 ( e/d; 192 ); OFB ( e/d; 192 );

"The Datacryptor Advanced Performance Cryptographic Module''s secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. GCM mode provides message integrity and anti-replay protection."

1280 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES 128

Version DHAES128_V1_51 (Firmware)
Motorola Coldfire 2/16/2010 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CFB8 ( e/d; 128 ); OFB ( e/d; 128 );

"The Datacryptor Advanced Performance Cryptographic Module''s secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. GCM mode provides message integrity and anti-replay protection."

1279 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)
Freescale i.MX31 with Xilinx Spartan 3 2/2/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 256 );

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

1278 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

Cryptographic Library

Version 1.0
IBM Power PC 405 w/ Linux 2.6 2/2/2010 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"A cryptographic module used by GDC digital cinema solutions."

1277 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA

-n/a

SecureVue OpenSSL Module

Version 1.2
Intel Xeon w/ Window Server 2003 R2 SP2; Intel Xeon w/ Windows Server 2003 SP2; Intel Core 2 Duo w/ Windows XP Pro SP2 (x64) 2/2/2010 ECB ( e/d; 192 ); CBC ( e/d; 192 , 256 );

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

03/01/10: Update the implementation information;

1276 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Guy Hutchison
TEL: 408 222-9845

-Shalabh Kothari
TEL: 408-222-0939

Sigaba-GCM

Version GCM10G 1.0 (Firmware)
VCS Version C-2009.06 simulation environment 2/2/2010

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 160 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"High speed GCM encryption/decryption core for use in Marvell''s MAC, PHY and switching solutions"

Prerequisite AES #1197;

1275 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Guy Hutchison
TEL: 408 222-9845

-Shalabh Kothari
TEL: 408-222-0939

Rumi-GCM

Version GCM1G 1.0 (Firmware)
VCS Version C-2009.06 simulation environment 2/2/2010

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 160 , 1024 )
GMAC_Supported

"High speed GCM encryption/decryption core for use in Marvell''s MAC, PHY and switching solutions"

Prerequisite AES #1024;

1274 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: +1.650.427.1902

VMware Cryptographic Engine

Version 1.0
Intel x86 w/ Microsoft Windows XP Professional SP2; AMD x86 w/ Microsoft Windows XP Professional SP2; Intel x86 w/ Microsoft Windows Vista; AMD x86 w/ Microsoft Windows Vista; Intel® Xeon® w/ VMware ESX(TM)i; Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM)i; AMD Opteron(TM) w/ VMware ESX(TM)i; AMD Athlon(TM) X2 Dual-Core 64-bit w/ VMware ESX(TM)i; Intel® Xeon® w/ VMware ESX(TM); Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM); AMD Opteron(TM) w/ VMware ESX(TM); AMD Athlon(TM) X2 Dual-Core 64-bit w/ AMD Athlon(TM) X2 Dual-Core 64-bit; Intel x86 w/ Microsoft Windows Server 2003 SP1; AMD x86 w/ Microsoft Windows Server 2003 SP1;Intel x86 w/ Microsoft Windows Server 2000 SP4; AMD x86 w/ Microsoft Windows Server 2000 SP4 2/2/2010 CBC ( e/d; 128 , 256 );

"The VMware Cryptographic Engine provides the encryption and hashing services to VMware''s family of virtualization solutions, including ESX, ESXi, and VirtualCenter Server which together provide datacenter virtualization and centralized management."

1273 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: 520-799-5719

IBM TS1130 Cryptographic Firmware Library

Version 1.0 (Firmware)
Renesas SH7780 2/2/2010 ECB ( e only; 256 );

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1130"

1272 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)
Freescale i.MX31 with Xilinx Spartan 3 2/2/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 256 ); CTR ( int only; 128 , 256 )

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

1271 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: +1.650.427.1902

VMware AES Engine

Version 1.0
Intel® Xeon® w/ VMware ESX™; Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM); AMD Opteron™ w/ VMware ESX™; AMD Athlon(TM) X2 Dual-Core 64-bit w/ VMware ESX™; 2/2/2010 ECB ( e/d; 128 , 256 );

"The VMware Advanced Encryption Standard (AES) Engine provides advanced encryption to VMware’s family of virtualization solutions, including ESX, ESXi and VirtualCenter Server which together provide datacenter virtualization and centralized management."

1270 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version Build#11 - M1005011 (Firmware)
Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 1/19/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

1269 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Charles Qi
TEL: 408-501-8439
FAX: 408-501-8460

MACSec10G-AES

Version MACSec10G-AES Version A0 (Firmware)
Synopsys Inc. HDL Hardware Design Simulator 1/19/2010 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 64 , 1024 ) ; AAD Lengths tested: ( 64 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The MACSec10G-AES module is a common security IP module integrated into Broadcom network switches, optical transceivers, copper PHYs, network controllers and network processors to support IEEE 802.1AE MACsec standard."

1268 Teledyne Webb Research
82 Technology Park Drive
Falmouth, MA 02536-4441
USA

-David Pingal
TEL: 508 548 2077 x146

MiniCrypt

Version 1.1
MC68338 processor w/ PicoDOS 1/19/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"MiniCrypt is a general purpose firmware cryptographic module, to provide symmetric encryption, hashing, and message authentication code creation for resource constrained embedded systems."

12/16/10: Update implementation information;

1267 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.7 (Firmware)
Intel® Pentium Dual-Core 1/7/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

05/12/10: Redefined as firmware implementation.

1266 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

NITROX XL CN16XX-NFBE

Version 1.0 (Firmware)
Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor 1/7/2010 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

1265 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

NITROX XL CN16XX-NFBE

Version 1.0 (Firmware)
Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor 1/7/2010 CBC ( e/d; 128 , 192 , 256 );

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

1264 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074004F, v03.00.0C
N/A 12/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

1263 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074003F, v03.00.0C
N/A 12/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

1262 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074002F, v03.00.0C
N/A 12/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

1261 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074004F, v03.00.0C
N/A 12/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

1260 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074003F, v03.00.0C
N/A 12/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

1259 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3/Level 3)

Part # 880074002F, v03.00.0C
N/A 12/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

1258 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.5, 8.2.1 and 8.2.2.9 (Firmware)
Intel Celeron; Intel Pentium 4; AMD Geode 12/23/2009 CBC ( e/d; 128 , 192 , 256 );

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

02/04/10: Add new tested version; 04/13/10: added new tested version

1257 AEP Networks Ltd.
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
United Kingdom

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 8 (Firmware)
Motorola PowerPC 866 12/23/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is the "computer" used in a range of AEP Networks and OEM products including the Keyper Model 9720 family."

1256 Digital Force Technologies
9455 Waples St. Suite #100
San Diego, CA 92121
United States

-Jared Coe
TEL: 858-546-1244
FAX: 858-597-1750

DFT AES

Version 1.0
Intel x86 w/ Windows XP 12/23/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The DFT AES library implements encryption and decryption in ECB 128/256 and CBC 128/256 modes of operation as defined in FIPS 197."

01/12/10: Update OES;

1255 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar AES Library

Version 1.5.5
Intel Xeon w/ rPath linux 2.6.29 64-bit 12/23/2009 ECB ( e/d; 256 );

"Scalar AES Library is a software library providing AES encryption services."

01/12/10: Update OES;
03/16/10: Update implementation information;

1254 SyferLock Technology Corporation
250 Pequot Avenue
Southport, Connecticut 06890
United States

-Eben Stewart
TEL: 203-292-5437
FAX: 203-292-5440

-Kimberly O'Leary
TEL: 203-292-5441
FAX: 203-292-5440

SyferLock’s GridCore Cryptographic Library

Version 1.0
Intel Core 2 Duo w/ Linux CentOS 5.2 w/ Sun JRE 1.5.0 12/23/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The GridCore Cryptographic Library provides cryptographic routines to the suite of SyferLock authentication and security solutions."

01/15/10: Update implementation info;

1253 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Crytpographic Engine

Version 4.0
Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP2 (Kernel Mode) 12/23/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Cryptographic Engine includes a wide range of field-tested and standards-based encryption, and encoding algorithms used in disk encryption."

05/05/10:Modified OE

1252 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC AES

Version 1.1 (Firmware)
Power PC 12/10/2009 CBC ( e/d; 128 );

"An implementation of AES-128 encryption/decryption in CBC mode used inside Doremi''s Media Blocks."

12/22/09: Update implementation information;

1251 VT iDirect, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Gregory Quiggle
TEL: (703) 259-6405
FAX: (703) 648-8015

Security Kernel Cryptographic FPGA Implementation

Part # Evolution 8.3
N/A 12/10/2009 CBC ( e/d; 256 );

"iDirect’s AES-based bidirectional link encryption, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1250 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Laura Stubbs
TEL: 919-392-4070
FAX: 919-882-8791

IOS XE Firmware Implementation

Version 2.4.2t (Firmware)
Intel Xeon; Freescale Semiconductor Power QUICC 12/10/2009 CBC ( e/d; 128 , 192 , 256 );

"IOS XE Firmware containing the firmware implementations of many of the algorithms used by the Cisco ASR routers."

1249 VT iDirect, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Gregory Quiggle
TEL: (703) 259-6405
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 8.3.12.1
EWIXP465BAET w/ Linux 2.6.17.8; Intel PRIXP425ABD w/ Linux 2.4.24; Intel PRIXP420BD w/ Linux 2.4.24; Intel PRIXP420ABD w/ Linux 2.4.24; Intel EWIXP425ABDT w/ Linux 2.4.24 12/10/2009 CBC ( e/d; 128 ); CFB128 ( e/d; 128 );

"iDirect’s AES-based bidirectional link encryption, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1248 Sunplus Innovation Technology Inc.
A2/3F, No.1 Li-Hsing First Rd.
Hsinchu Science Park
Hsinchu, Taiwan 300
Taiwan, R.O.C.

-Weber W.F. Chen
TEL: +886-3-5632822#2612
FAX: +886-3-6687799

SunplusIT_AES_IP

Version 1.0 (Firmware)
Cadence NC-Verilog simulator 12/10/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"SunplusIT_AES_IP is a synthesizable IP core which implements encryption and decryption functions of AES defined in FIPS-197. It will be used in SunplusIT AES-based products."

1247 Bosch Security Systems, Inc.
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon Wolski
TEL: 585-678-3323
FAX: 585-678-3263

AES Library

Version 0.9 (Firmware)
STM32F103RET6 12/10/2009 CBC ( e/d; 128 , 256 );

"The ITS-DX4020-G enables two-way IP or dialed communication over a commercial GPRS / GSM network. Typical applications are event reporting to a central monitoring station and remote access to Bosch intrusion control panels."

1246 3e Technologies International, Inc.
9715 Key West Avenue
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)
Intel XScale 12/10/2009 ECB ( e/d; 128 , 192 , 256 );

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1245 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance AES Library

Version 1.5.5
Intel CORE 2 DUO w/ rPath linux 2.6.29 64-bit 12/10/2009 ECB ( e/d; 256 );

"Alliance AES Library is a software library providing AES encryption services."

01/12/10: Update OES;
05/26/10: Changed vendor name and replaced OS.

1244 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1
Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/10/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1243 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049

SxE Cryptographic Library

Version 0.9.8 (Firmware)
AMD Geode LX 800 w/ Linux kernel 2.6; Intel Core 2 Duo E8500 LGA775 w/Linux kernel 2.6 12/10/2009 ECB ( e only; 256 ); CBC ( e/d; 128 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 256 )

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''s SxE product line."

11/24/10: Add new tested OES;

1242 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Library

Version 1.0 (Firmware)
Intel IXP4XX 12/10/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security."

1241 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Engine

Part # Version 1.0
N/A 12/10/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Engine is a hardware cryptographic accelerator which enables high speed communication security."

1240 Trek Technology (s) Pte Ltd
30 Loyang Way
#07-13/14/15 Loyang Industrial Estate
Singapore, 508769
Singapore

-Poo Teng Pin
TEL: 65-65466088 Ext 50
FAX: 65-65466066

Trek ThumbDrive AES

Part # TDAES_01LB, Rev. 1.0.02
N/A 12/10/2009 ECB ( e/d; 256 );

"The ThumbDrive® Hardware AES USB Flash Drive (or TDAES) incorporates one of the most advanced encryption technologies (the AES) in the hardware to protect all data stored in the drive. AES is referring to the Advanced Encryption Standard approved by NIST that used by the US Government organizations to protect sensitive information."

1239 N/A N/A N/A 11/24/2009 N/A
1238 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

OpenSSL

Version 0.9.8
Intel Xeon w/ Windows Server 2003 11/24/2009 CBC ( e/d; 128 , 256 );

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Secure UI Crypto Module uses OpenSSL to provide cryptographic services for serving the Network Security Manager console through a secure TLS session."

1237 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

RSA BSAFE Crypto-J

Version 4.0
Intel Xeon w/ Windows Server 2003 11/24/2009 CBC ( e/d; 128 ); CFB128 ( e/d; 128 );

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Application Crypto Module uses BSAFE to provide cryptographic services for the Network Security Manager application."

12/17/09: Update implementation information;

1236 BlockMaster AB
Kyrkogatan 17
Lund, S-222 22
Sweden

-Johan Söderström
TEL: +46 (0)46-2765100

-Anders Pettersson
TEL: +46 (0)46-2765100

BlockMaster Cryptographic Library (Hardware)

Part # BM9931
N/A 11/24/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 256 );

"The BlockMaster controller BM9931 powers FIPS secure USB flash drives. All data stored is encrypted within the hardware in accordance with the specification of the Federal Information Processing Standard (FIPS 140-2)."

1235 Firetide, Inc.
140 Knowles Dr.
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Openssl-0.9.8k AES

Version Openssl-0.9.8k (Firmware)
Cavium CN5020SCP 11/24/2009 CBC ( e/d; 128 );

"Openssl library is a standard release from OpenSSL organization used in FTOS firmware"

1234 KoolSpan Inc.
4962 Fairmont Ave., 2nd Floor
Bethesda, Maryland 20814
United States

-Paul Benware
TEL: 240-880-4405
FAX: 240-238-7534

-Bill Supernor
TEL: 240-880-4407
FAX: 240-238-7534

TrustChip Developer Kit Cryptographic Library

Version 3.0
ARM 32-bit w/ Symbian OS 9.2; ARM 32-bit w/ Symbian OS 9.1 11/24/2009 CBC ( e/d; 256 );

GCM IV Generated: ( External ) ; PT Lengths Tested: ( 256 ) ; AAD Lengths tested: ( 256 ) ; OtherIVLen_Supported
GMAC_Supported

"The KoolSpan TrustChip Developer Kit (TDK) Cryptographic Library provides cryptographic security functions (C APIs) for application developers to integrate cryptographic services into a library application or system."

1233 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049

SEE 2093 Module

Version F2093.V1.1.57 (Firmware)
Xilinx XC4VLX100 11/24/2009 ECB ( e only; 256 ); CTR ( int only; 256 )

"The SEE 2093 Module is a cryptographic accelerator that implements the AES cryptographic algorithm operating at 10Gbps. This module provides encryption functionality for SafeNet Model 650 Ethernet Encryption systems."

1232 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049

SEE 2084 Module

Version F2084.V2.0.41 (Firmware)
Xilinx XC2V4000 11/24/2009 ECB ( e only; 256 ); CFB128 ( e/d; 256 ); CTR ( int only; 256 )

"The SEE 2084 Module is a cryptographic accelerator that implements the AES algorithm operating at either 100Mbps or 1Gbps. This module provides encryption functionality for SafeNet's Model 600 Ethernet Encryption systems."

1231 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 3.0 (Firmware)
Intel Xeon; CentaurHauls Via Nemehiah; Intel Pentium; Intel Pentium 4 11/24/2009 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiMail OS."

1230 VIA Technologies, Inc.
940 Mission Court
Fremont, CA 94539
USA

-mkt@via.com.tw
TEL: 510-683 3300
FAX: 510-6874654

-Tom Crispin
TEL: 512-493-8625
FAX: 512-794-0717

VIA Nano Family with Padlock Security Engine CNB (CPUID FMS= 6F[15-8])

Part # 1.0
N/A 11/12/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The VIA PadLock™ Security Engine is hardware-based security integrated into VIA's power-efficient x86 CPUs to deliver up to 80-times faster cryptographic performance. Instead of offloading cryptography to a coprocessor, the x86 instruction stream is enhanced to accelerate cryptographic operations within the standard x86 programming environment."

1229 VIA Technologies, Inc.
940 Mission Court
Fremont, CA 94539
USA

-mkt@via.com.tw
TEL: 510-683 3300
FAX: 510-6874654

-Tom Crispin
TEL: 512-493-8625
FAX: 512-794-0717

VIA Nano Family with Padlock Security Engine CNA CPUID FMS=6F[7-0]

Part # 1.0
N/A 11/12/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The VIA PadLock Security Engine is hardware-based security integrated into VIA's power-efficient x86 CPUs to deliver up to 80-times faster cryptographic performance. Instead of offloading cryptography to a coprocessor, the x86 instruction stream is enhanced to accelerate cryptographic operations within the standard x86 programming environment."

1228 VIA Technologies, Inc.
940 Mission Court
Fremont, CA 94539
USA

-mkt@via.com.tw
TEL: 510-683 3300
FAX: 510-6874654

-TOM CRISPIN
TEL: 512-493-8625
FAX: 512-794-0717

VIA C7 or Eden Family with Padlock Security Engine C5R(CPUID FMS= 6DX)

Part # 1.0
N/A 11/12/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The VIA PadLock™ Security Engine is hardware-based security integrated into VIA's power-efficient x86 CPUs to deliver up to 80-times faster cryptographic performance. Instead of offloading cryptography to a coprocessor, the x86 instruction stream is enhanced to accelerate cryptographic operations within the standard x86 programming environment."

1227 Thales nCipher
Jupiter House
Station Road
Cambridge, CB1 2JD
UK

-Marcus Streets
TEL: +44 (0) 1223 723613
FAX: +44 (0) 1223 723601

-Mark Wooding
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nShield Connect Algorithm Library

Version 0.1.34 (Firmware)
Intel Core2 Duo 11/12/2009 CBC ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; OtherIVLen_Supported
GMAC_Supported

"The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules."

1226 Ipswitch, Inc.
10 Maguire Road, Suite 220
Lexington, MA 02421
USA

-Mark Riordan
TEL: 608-824-3632
FAX: 608-824-3609

MOVEit Crypto

Version 1.2.0.0
Intel Core 2 Duo w/ Windows Server 2008 (x64); Intel Pentium 4 w/ Windows Server 2008 (x86); Intel Core 2 Duo w/ Red Hat Enterprise Linux v5 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux v5 (x86) 11/12/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"MOVEit Crypto is a compact and fast dynamically-linked library for Windows and Linux. It provides AES encryption, SHA-1 and SHA-2 hashing, and pseudo-random number generation. Both 32-bit and 64-bit versions are available for each operating system. MOVEit Crypto is a member of the MOVEit security and file transfer product family."

1224 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978-392-1000

Linux Kernel crypto API

Version 2.6.18-164.2.1.el5
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4; AMD Opteron w/ Red Hat Enterprise Linux 5.4 11/12/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

1223 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

GCM

Version 1.3
AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubuntu 8; AMD x86 w/ Windows Server 2003 11/12/2009

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

1222 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

AES

Version 1.3
AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubuntu 8; AMD x86 w/ Windows Server 2003 11/12/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

1221 GE Security
791 Park of Commerce Blvd Suite 100
Boca Raton, FL 33487
USA

-Rafael Martinez
TEL: 561-912-5409

256 Bit Key ECB and CFB 8 Encryption

Version R116.00.05 (Firmware)
Spartan III 11/5/2009 ECB ( e/d; 256 ); CFB8 ( e/d; 256 );

"Encryption of LAN communication between access control and intrusion detection controllers (any model using SIMM module, e.g. M5, M2000, M3000, DD, ACUXL+, NX590, etc) and the GE-Security host system software."

1220 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.1 GP PKI Smart Card

Version 1.1 (Firmware)
Renesas AE57C1 11/5/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"HiCOS v3.1 GP PKI Smart Card supports AES, Triple-DES, SHA-1, SHA-256, SHA-384, SHA-512, HMAC-MD5, HMAC-SHA1, HMAC-SHA256, HMAC-SHA384, HMAC-SHA512, RSA-1024, RSA-2048 and FIPS 186-2 RNG Implementations. This product provided PKI applet."

1219 Good Technology
101 Redwood Shores Parkway Suite 401
Redwood City, CA 94065
USA

-Sriram Krishnan
TEL: 650-486-6000

FipsCrypto

Version 4.7.0.50906
Qualcomm MSM7201A w/ Windows CE 5.2 11/5/2009 ECB ( e only; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA1, and HMAC-SHA1. FIPSCrypto is FIPS 140-2 validated cryptographic module for use on Pocket PC and Windows Mobile."

1218 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E7500

Version 5.5.1
Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1 11/5/2009 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

1217 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E6500

Version 5.5.1
Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1 11/5/2009 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

1216 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 4500/5000/E5500

Version 5.5.1
Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1 11/5/2009 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

1215 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 3500

Version 5.5.1
Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1 11/5/2009 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

1214 ProStor Systems
5555 Central Ave
Suite 100
n/a
Boulder, Colorado 80301
USA

-Chris Alaimo
TEL: 303-565-3070
FAX: 303-545-2665

InfiniVault Cryptographic Module

Version 1.0
Intel Xeon w/ Windows Storage Server 2003 SP2 x64 11/5/2009 CBC ( e/d; 256 );

"Cryptographic library for encryption and decryption operations on ProStor InfiniVault products"

1213 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library V40

Version 4.0 (Firmware)
Quad-Core Intel® Xeon® 11/5/2009 CBC ( e/d; 128 , 192 , 256 );

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

1212 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Zack Mihalis
TEL: 408-399-3637
FAX: 408-458-1924

-Jeffrey Chan
TEL: 408-399-3606
FAX: +86-571-8815-6615

Yellow Dragon 9700 Series Capacity Optimization and Crypto Library

Part # 9700-002F
N/A 11/5/2009 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( ) Tag Length(s): 128 ) (KS: AES_256( ) Tag Length(s): 128 )
IV Lengths Tested: ( Null , Null )
GMAC_Not_Supported

"Exar 97xx is an application services processor family designed for storage capacity optimization and data protection. 97xx accelerates algorithms such as LZS/eLZS compression, AES-GCM/XTS/CBC encryption and SHA1/256 hash for deduplication. It has a throughput up to 1800MB/s and can compress, encrypt and hash in a single pass."

1211 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

OpenSSL-5.2.193.0 (AES)

Version OpenSSL-5.2.193.0 (Firmware)
Motorola MPC8540 PowerQUICC III 11/5/2009 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

1210 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Casey Carr
TEL: 919-865-0652

-Denise McQuillin

CipherOptics CEP Cryptographic Library

Version 1.0 (Firmware)
RMI XLS; RMI XLR 10/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption."

10/28/09: Update new tested mode;

1209 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)
IBM 750CL 10/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

1208 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)
ARM9 10/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

1207 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2.1.3400BB
Alchemy Au1250 w/ Windows CE 5.0 10/26/2009 CBC ( e/d; 128 , 192 , 256 );

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

1206 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer Kernel Cryptographic Library V40

Version 4.0 (Firmware)
Quad-Core Intel® Xeon® 10/26/2009 CBC ( e/d; 128 , 192 , 256 );

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

1205 Integral Memory PLC.
Unit 6 Iron Bridge Close
Iron Bridge Business Park
Off Great Central Way
London, Middelsex NW10 0UF
United Kingdom

-Partrick Warley
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

-Francesco Rivieccio
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

Total Lock Cryptographic Library (Hardware)

Part # PS2251-65
N/A 10/26/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 256 );

"The Integral 256 bit Crypto Dual & Dual + drives are removable storage devices which encrypt data transferred onto them. They offer Premium AES 256 bit security, and come in various sizes."

08/01/12: Updated vendor and implementation information;

1204 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM AES CTR 2

Version BDI Version 98 (Firmware)
Part # P/N FG676-4, Version 3000 (Xilinx Virtex)
Xilinx Virtex FPGA 10/26/2009 ECB ( e only; 256 ); CTR ( int only; 256 )

"AES core for implementing ViaSat’s Enhanced Bandwidth Efficient Modem (EBEM-500) traffic encryption."

1203 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM AES CTR 1

Version BDI Version 98 (Firmware)
Part # FG676-4, Version 3000 (Xilinx Virtex)
Xilinx Virtex FPGA 10/26/2009 ECB ( e only; 256 ); CTR ( int only; 256 )

"AES core for implementing ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500) traffic encryption."

1202 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.18-164.2.1.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/26/2009 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 (Tag Length(s): 8 12 16 )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic AES implementation on AMD Opteron"

1201 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Sebastian Morana
TEL: 240-686-3353
FAX: 240-686-3301

Transceiver Cryptographic Module (TCM)

Version 0.1.L (Firmware)
ARM STR911FA-M42X6 10/14/2009 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Transceiver Cryptographic Module is a compact hardware module with firmware implementation for cryptographic algorithms."

11/18/09: Update implementation information;
04/13/10: Update implementation information;

1200 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for TZ Series

Version 5.5.1
Cavium Octeon 5010 w/ SonicOS 5.5.1 10/14/2009 CBC ( e/d; 128 , 192 , 256 );

"SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats."

1199 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T10 (Firmware)
MIPS BCM1125H; QED RM5161A; MIPS 7065C 10/14/2009 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

1198 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 2400

Version 5.5.1
Cavium Octeon CN3120 w/ SonicOS 5.5.1 10/9/2009 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses."

1197 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Guy Hutchison
TEL: 408 222-9845

Sigaba-AES

Version AES10G 1.0 (Firmware)
VCS Version B-2008.12_Full64 simulation environment 10/9/2009 ECB ( e only; 128 );

"LinkCrypt(TM) enabled Secure Intelligent dual port MAC/PHY"

1196 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 240

Version 5.5.1
Cavium Octeon CN5020 w/ SonicOS 5.5.1 10/9/2009 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

1195 Vindicator Technologies, Inc.
3019 Alvin Devane Blvd
Austin, TX 78741
USA

-Mustafa Ismail
TEL: 512-301-8433
FAX: 512-301-8401

-Wayne Lauer
TEL: 512-301-8414

AES Option

Version Version 1 (Firmware)
Freescale MCF5481; Freescale MCF5272 10/9/2009 CBC ( e/d; 128 );

"AES cryptographic algorithm applied to security system messages."

1194 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Ambareesh Sriram
TEL: 408 400-1251

-Terrin Eager
TEL: 408 400-1229

AirMagnet Enterprise Server Algorithm Implementations

Version 1.0
Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2 10/9/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions."

1193 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

1192 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

1191 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston Technology DataTraveler DT4000 Series

Part # AE2251
N/A 10/9/2009 CBC ( e/d; 256 );

"Kingston''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

1190 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)
Cadence NC-verilog hardware simulator 10/9/2009

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

Prerequisite AES: #617;

1189 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)
Cadence NC-verilog hardware simulator 10/9/2009

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

Prerequisite AES: #617;

1188 Cisco Systems, Inc.
175 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: 91-80-4103-3159

Cisco MDS9000 FIPS Implementation

Version 4.1(3a) (Firmware)
Intel Pentium III; Motorola PPC 7447a 10/9/2009 CBC ( e/d; 128 , 192 , 256 );

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

1187 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 CNG algorithms

Version 1.0
Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1168

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested inforamtion and update vendor information;
06/08/11: Add new tested information;

1186 N/A N/A N/A 9/30/2009 N/A
1185 N/A N/A N/A 9/30/2009 N/A
1184 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinel

Proventia GX6116

Version 3.1 (Firmware)
Intel Xeon 9/30/2009 CBC ( e/d; 256 );

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1183 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX5008, GX5108, and 5208

Version 3.1 (Firmware)
Intel Xeon 9/30/2009 CBC ( e/d; 256 );

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1182 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX4004

Version 3.1 (Firmware)
Intel Core 2 Duo 9/30/2009 CBC ( e/d; 256 );

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1181 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

SiteProtector Cryptographic Module

Version 1.0
AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2 9/30/2009 CBC ( e/d; 256 );

"IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions."

06/03/10: OS updated

1180 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4 9/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 ); CTR ( int only; 128 , 192 , 256 )

"User space library derived from GnuPG which can now be linked to from any program."

1179 Motorola
Unit A1
Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP300-AES

Version PTP300-AES-02-00 (Firmware)
TI C6412 DSP 9/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

01/07/09: Update Processor;

1178 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 CNG algorithms

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) 9/30/2009

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1168

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested information and update vendor information;

1177 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

BitLocker Algorithm Implementations

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/21/2009

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 8 ) (Payload Length Range: 4 - 32 ( Nonce Length(s): 7 8 12 13 (Tag Length(s): 4 6 8 14 16 )
AES Val#1168

"Algorithm implementation providing AES CCM and HMAC support on top of the Windows 7 and Server 2008 R2 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker(TM)"

09/29/09: Add new testsed OES';
05/11/11: Add new tested information and update vendor information;
06/08/11: Add new tested information;

1176 Essentia S.p.A.
Via G.B. Vico 29
Reggio Emilia, RE 42100
Italy

-Andrea Tarasconi
TEL: +390522948322
FAX: +390522948333

AES Algorithm running on Essentia ESS 1X1 Platform

Version 1,00
Part # 1.0
Essentia ESS 1X1 platform + WFL R108FXXX radio(s w/ Essentia OpenWifless ESS NODE/CPE 9/15/2009 ECB ( e/d; 128 ); CTR ( ext only; 128 )

"The encryption algorithm is performed by the dedicated encryption core present in the Atheros AR5414 radio chip-set and managed by software running on the Infineon ADM5120 CPU. The system SW-FW takes care of the encryption core initialization, of the encryption parameters management and of the traffic flow."

1175 Essentia S.p.A.
Via G.B. Vico 29
Reggio Emilia, RE 42100
Italy

-Andrea Tarasconi
TEL: +390522948322
FAX: +390522948333

AES Algorithm running on Essentia ESS 42X-X2/X4 Platform

Version 1.40
Part # 2.0
Essentia ESS 42X-X2/X4 platform + WFL R108FXXX radio(s) w/ Essentia OpenWifless ESS ProNODE 9/15/2009 ECB ( e/d; 128 ); CTR ( ext only; 128 )

"The encryption algorithm is performed by the dedicated encryption core present in the Atheros AR5414 radio chip-set and managed by software running on the Intel XScale IXP 425 NPU. The system SW-FW takes care of the encryption core initialization, of the encryption parameters management and of the traffic flow."

1174 Sage Microelectronics Corp.
910 Campisi Way #2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9188

AES (ECB 128/256) for 1607E

Part # 1607E bridge chip
N/A 9/15/2009 ECB ( e/d; 128 , 256 );

"The AES 128/256 data encryption feature is implemented in the Initio's 1607E USB to SATA bridge chip, it provides the data security and protection for the user on the storage enclosure application."

10/05/09: Update new tested information;
01/22/16: Updated vendor information;

1173 FalconStor Software, Inc.
2 Huntington Quadrangle
Melville, NY 11747
USA

-Yeggy Javadi
TEL: 631-773-6745
FAX: 631-777-6882

-Wai Lam
TEL: 631-962-1116
FAX: 631-501-7633

FalconStor Cryptographic Module

Version 3.12.4
Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit) 9/15/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products."

1172 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Smartcard Reader

Part # 2.0
Hermon EL-T A6 9/15/2009 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry® Smartcard Reader is a lightweight, wearable reader that enables controlled access to BlackBerry Smartphones and workstations using Bluetooth® technology and AES-256 encryption."

12/10/09: Update implementation information;

1171 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM AES

Version 1.0
Intel Xeon E5540 w/ CentOS v4.3 9/15/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

1170 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic Engine OSX

Version 4.0 OS X
Apple MacBook Pro 15" w/ MAC OS X 10.5 (i386) 9/15/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Cryptographic Engine includes a wide range of field-tested and standards-based encryption, and encoding algorithms used in disk encryption."

05-05-10:Update OE

1169 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes AES

Version 1.0
Cavium Octeon processor w/ Linux 9/15/2009 ECB ( e only; 128 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

"Voice-over-IP media gateway"

1168 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 and Server 2008 R2 Symmetric Algorithm Implementation

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/9/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The Symmetric Algorithm Implementation is used by various Microsoft libraries to provide the basic symmetric algorithms AES, SHA, and Triple-DES."

09/29/09: Add new tested OES';
04/28/11: Add new tested and vendor information;
06/08/11: Add new tested information;

1167 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

SSH-IPSEC

Version JUNOS 9.3R3 (Firmware)
Cavium CN1010 9/9/2009 CBC ( e/d; 128 , 192 , 256 );

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

1166 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

OpenSSL

Version JUNOS 9.3R3 (Firmware)
Intel Celeron; Intel Pentium 4 9/9/2009 CBC ( e/d; 128 , 192 , 256 );

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

1165 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

Kernel

Version JUNOS 9.3R3 (Firmware)
Intel Celeron; Intel Pentium 4 9/9/2009 CBC ( e/d; 128 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

1164 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: +61 2 9894 9911
FAX: +61 2 9894 5199

Pacom Rijndael

Version 1.01 (Firmware)
Motorola 68360 8/31/2009 CBC ( e/d; 128 , 192 , 256 );

"Pacom 1058 field controllers incorporate the Rijndael algorithm to ensure the secure transmission of data between the field controller & the (1047 CCU) Base Station Receiver & EMS Receiver. Used in conjunction with existing heart-beating routines, the transmission of messages across a data network is even more protected & resilient to tampering."

10/09/09: Update implementation version number;

1163 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 5.0.0 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

1162 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

1161 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

06/08/12: Updated implementation information;

1160 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4 8/31/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

1159 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Benjamin Jansen
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module (AES)

Version Revno: 262
Pentium D 3.0GHz w/ Sun Java 1.5 on Windows 2003 Server (32-bit) 8/31/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Provides an AES implementation for Tripwire products."

1158 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel - AES Cadillac

Version 3.8.5.85 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1157 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.85 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1156 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 4.0 (Firmware)
Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

1155 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FIPS Cryptographic Library

Version 4.0 (Firmware)
Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FIPS Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

1154 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet WiFi Cryptographic Library

Version 4.0 (Firmware)
Via Eden ESP; AMD Geode 8/21/2009 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The firmware implementation of the Fortinet WiFi Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

1153 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Yoko Enokida
TEL: 408-222-3664
FAX: 408-988-0135

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

Solaris2-Crypto-Lib-v1.0

Part # 88i8925
N/A 8/21/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"Solaris 2 is a highly integrated and custom System-on-Chip (SOC) product, customized for high performance hard disk drives. It employs the latest read/write channel technology with advanced detection and correction capabilities suitable for high density drives."

1152 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2 (Firmware)
Intel® Core(TM) 2 Duo 8/17/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1151 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.26.5 (Firmware)
Intel® Core(TM) 2 Duo 8/17/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1150 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Wireless Crypto Library - Kernel space

Version 2.0 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

1149 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Wireless Crypto Library - User space

Version 2.0 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

1148 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

IPSec Kernel Crypto Library

Version 1.2 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 CBC ( e/d; 128 , 192 , 256 );

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

1147 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Core crypto library

Version 1.2 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

1146 PLX Technology, Inc.
870 Maude Avenue
Sunnyvale, CA 94085
USA

-Paul Kettlewell
TEL: 44 (0) 1235 824876
FAX: 44 (0) 1235 821141

-Brian McMath
TEL: 44 (0) 1235 824906
FAX: 44 (0) 1235 821141

OX94x

Part # J144
N/A 5/17/2010 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) ) AES Val#1146

"The OX94x is a family of devices offering advanced encryption and decryption to address the external secure storage market. Data is encrypted/decrypted on the fly to or from the disk. The OXUF943SE is USB2.0/1394b to single SATA, OXUFS946DSE is USB2.0/1394b/eSATA to Dual SATA and OXUFS944SE is USB2.0/1394b/eSATA to Single SATA."

Originally validated 08/17/09.
05/13/10: Added XTS.

1145 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T9 (Firmware)
MIPS BCM1125H; MIPS 7065C; QED RM5161A 8/17/2009 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

1144 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP600-AES

Version PTP600-AES-02-00 (Firmware)
TI C6414 DSP 8/17/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

10/06/11: Add new tested information;

1143 Open Text Corp.
275 Frank Tompa Drive
Waterloo, Ontario N2L 0A1
Canada

-Jonathan Carroll
TEL: 514-261-5796
FAX: 514-281-9958

-Robert Wong
TEL: 905 762 6001 x 6854

Open Text Encryption Library

Version 1.0
Intel Core2 Quad w/ Microsoft Windows Vista (x86); Intel Core2 Quad w/ Microsoft Windows Vista (x64) 8/17/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption."

1142 N/A N/A N/A 8/10/2009 N/A
1141 Redvers Consulting Limited
48 Dangan Road
London, London E11 2RF
England

-Dave Overall
TEL: +44 20 8503 1211
FAX: +44 70 0603 8655

Redvers Encryption Device

Version 2.0
IBM zSeries w/ zOS 1.10 8/10/2009 ECB ( e/d; 256 );

"Product software is written in COBOL source code and copied to the operating environment and compiled/linked. The product is then executed via a CALL statement from an application program."

1140 Silex Technology
157 West 7065 South
Salt Lake City, UT 84047
USA

-Keith Sugawara
TEL: 801-748-1199
FAX: 714-258-0730

SX-500 CCM

Version sx500_crypto_V1 (Firmware)
Part # CN210
eCos on Cavium CN210 processor 8/10/2009

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 16 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"AES CCMP encryption used for WPA2 link."

1139 Silex Technology
157 West 7065 South
Salt Lake City, UT 84047
USA

-Keith Sugawara
TEL: 801-748-1199
FAX: 714-258-0730

SX-500 AES-FW

Version sx500_crypto_V1 (Firmware)
Part # CN210
eCos on Cavium CN210 processor 8/10/2009 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( int only; 128 )

"AES CCMP encryption used for WPA2 link encryption."

1138 Silex Technology
157 West 7065 South
Salt Lake City, UT 84047
USA

-Keith Sugawara
TEL: 801-748-1199
FAX: 714-258-0730

SX-500 AES-HW

Version sx500_crypto_V1 (Firmware)
Part # CN210
eCos on Cavium CN2l0 processor 8/10/2009 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( int only; 128 )

"AES CCMP encryption used for WPA2 link encryption."

1137 Just Rams Plc
Unit 6 Iron Bridge Close
Iron Bridge Business Park
n/a
London, NW10 0UF
United Kingdom

-Partrick Warley
TEL: +44 (0)20 8451 8704
FAX: +44 (0)7776 206248

Total Lock

Part # PS2251-63
N/A 8/10/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 256 );

"The integral Range of AES drives are one of the most secure USB flash drives on the market. Using AES 256-bit hardware encrypted brute force password protected with secure entry, personal ID function and programmed in 22 languages."

08/14/09: Update implementation description;

1136 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2 Build 3400G
Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 8/10/2009 CBC ( e/d; 128 , 192 , 256 );

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

1135 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)
StrongArm II (80219) 8/10/2009 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1134 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library GCM

Version 5.1f
ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#1131
RNG: non-compliant per the SP800-131A Rev. 1 transition

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update implementation information;
03/09/10: Add new tested information;
04/07/10: Added new OE;
01/24/11: Add new tested information;
02/09/11: Add new tested information;

1133 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library CMAC

Version 5.1f
ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3 8/10/2009

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) AES Val#1131

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update implementation information;
03/09/10: Add new tested information;
04/07/10: Added new OE

1132 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library CCM

Version 5.1f
Intel Core 2 Duo w/ Windows XP; SPARCv9 w/ Solaris 10; ARM920 w/ Windows CE 5.0; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM926T TI OMAP850 w/ Windows Mobile 6.1; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIIIw/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#1131

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update the implementation information;
03/09/10: Add new tested information;
04/07/10 Added new OE;
01/20/11: Add new tested information;
02/09/11: Add new tested information;

1131 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library AES

Version 5.1f
Intel Core 2 Duo w/ Windows XP; SPARCv9 w/ Solaris 10; ARM920 w/ Windows CE 5.0; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM926T TI OMAP850 w/ Windows Mobile 6.1; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

10/24/10: Update implementation information;
03/09/10: Add new tested information;
04/07/10: Added new OE;
01/20/11: Add new tested information;
02/09/11: Add new tested information;

1130 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr. Suite 250
Rockville, MD 20850
US

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R65
Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform 7/16/2009 CBC ( e/d; 128 , 256 );

"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

1129 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859-232-6483

Lexmark PrintCryption

Version 1.3.0 (Firmware)
ARM9 w/ Lexmark Linux v2.6; IBM 750CL w/ Lexmark Linux v2.6 7/16/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES."

1128 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Basic ECC)

Version 3.12.4
Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) 7/10/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

1127 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Extend ECC)

Version 3.12.4
Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) 7/10/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

1126 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.4
AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit) 7/10/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

1125 N/A N/A N/A 7/9/2009 N/A
1124 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Ngone Boissy
TEL: 240-686-3302

Comtech Mobile Datacom Corp Cryptographic Library (libcmscrypto)

Version 1.0
Intel Celeron (x86) w/ Red Hat Enterprise Linux v5.0 7/1/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code."

1123 LifeSize Communications Inc.
901 S. Mopac
Building 3
Suite 300
Austin, Texas 78746
USA

-Wes Bemont
TEL: 512-623-4276
FAX: 512-347-9301

-Joe Bulger
TEL: 512-623-4128
FAX: 512-347-9301

LifeSize Cryptographic Library

Version 1.0
Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4 7/1/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications."

1122 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 ext.
FAX: (519) 886-9852

BlackBerry Algorithm Suite

Version 2.0.0.7
Microsoft XP Professional SP3 7/1/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 );

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products"

08/03/09: Update implementation information;
10/09/09: Update the OES;

1121 Cimcor
8252 Virginia St.
Merrillville, IN 46410
USA

-Robert Johnson
TEL: 219-736-4400
FAX: 219-736-4401

Cimcor Cryptographic Module Algorithms

Version 1.0
PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6; Intel Xeon w/ Solaris™ 10 Release 11/06; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix; Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3; Intel Xeon w/ Windows Vista; Intel Xeon w/ Windows Server 2008; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1 7/1/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions."

12/18/09: Add new tested OES';
03/16/10: Update implementation information;

1120 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

Bluefly Processor Firmware

Version 1.3 (Firmware)
Bluefly Processor 6/26/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

1119 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor

Part # 3.0
N/A 6/26/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

1118 MediaTek Inc.
No.1, Dusing Rd. 1, Hsinchu Science Park
Hsin-Chu, Taiwan 30078
Taiwan

-Chao-Yi Wu
TEL: +886-3-5670766#21685
FAX: +886-3-5787610

-Jui-Ching Yang
TEL: +886-226598088#28343

MTK AES Processor

Version 1.0.0 (Firmware)
Synopsys VCS simulation environment 6/26/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"MTK AES Processor is a synthesizable variable data-rate AES IP for Wireless/Storage application."

1117 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON Plus CN5800 Series Die

Part # -Y
N/A 6/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP."

1116 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON Plus CN54/55/56/5700 Series Die

Part # -Y
N/A 6/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP."

1115 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON Plus CN5200 Series Die

Part # -Y
N/A 6/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP."

1114 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON Plus CN5000 Series Die

Part # Rev 1
N/A 6/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent, multi gigabit networking, encryption, TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP."

1113 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Ramu Ramakesavan
TEL: (408)765-8080

Intel ® QuickAssist Technology cryptography on Intel ® EP80579

Version 1.1.1.2.2.0 (Firmware)
Intel® EP80579 Integrated Processor with Intel® Quick Assist Technology , Stepping B0 6/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Intel ® EP80579 Integrated Processor with Intel® Quick Assist Technology is System on a Chip with an IA core, cryptographic accelerators, and other components. The accelerator features are invoked using Intel ® QuickAssist API developed with Intel''s partners to allow application scalability across multiple HW and SW vendors."

1112 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

sunjce

Version 1.6.0 Update 13 (Firmware)
Intel Celeron; Intel Core 2 Duo 6/26/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"This library design runs as part of the Java Runtime Environment (JRE). It provides cryptographic services to Java based VPN services and Administrative services running within a Java Virtual Machine. It is developed by Sun Microsystems and distributed as part of the Java JRE."

1111 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 0.98e (Firmware)
Intel Celeron; Intel Core 2 Duo 6/26/2009 CBC ( e/d; 128 , 256 );

"This library design runs as a linked module in processes running in the Linux User Space. It provides services to Linux User Space Process based VPN services and Administrative services. It is developed by the OpenSSL open source community and distributed as part of OpenSSL."

1110 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

avcrypto

Version 1.0 (Firmware)
Intel Celeron; Intel Core 2 Duo 6/26/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"This library design runs as a linked module within the Linux Kernel. It provides cryptographic services to VPN services running within the context of the Linux Kernel. It is SonicWALL, Inc. developed and is loosely based upon the standard OpenSSL libcrypto library."

1109 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1108 KoolSpan Inc.
4962 Fairmont Ave., 2nd Floor
Bethesda, Maryland 20814
United States

-Paul Benware
TEL: 240-880-4405
FAX: 240-238-7534

-Bill Supernor
TEL: 240-880-4407
FAX: 240-238-7354

TrustChip Developer Kit Cryptographic Library

Version 3.0
ARM 32 w/ Windows Mobile 5; ARM 32 w/ Windows Mobile 6; ARM 32 w/ Windows Mobile 6.1; Intel Core 2 Duo w/ Fedora 10; Intel Pentium Core 2 Duo w/ MAC OS X 10.5; Intel Core 2 Duo w/ Microsoft Windows Server 2003 R2; Intel Core 2 Duo w/ Microsoft Windows XP; Intel Core 2 Quad w/ Microsoft Windows Server 2003 R2; Intel Pentium Core 2 Quad w/ Microsoft Windows Server 2008 Standard; Intel Core 2 Quad w/ Microsoft Windows XP; Intel Pentium Dual Core w/ MAC OS X 10.4; Intel Pentium 4 w/ Microsoft Windows Server 2003 R2; Intel Xeon w/ Fedora 10; Intel Xeon w/ Microsoft Windows Server 2003 R2; Intel Pentium Xeon w/ Microsoft Windows Server 2008 Standard x64; ARM 7 w/ Linux 2.6 (Android) 6/17/2009 CBC ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 256 ) ; AAD Lengths tested: ( 256 ) ; OtherIVLen_Supported
GMAC_Supported

"The KoolSpan TrustChip Developer Kit (TDK) Cryptographic Library provides cryptographic security functions (C APIs) for application developers to integrate cryptographic services into a library application or system."

03/08/11: Add new tested information;

1107 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA26457
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

1106 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA26457
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

1105 RSA, The Security Division of EMC
228 South Street
Hopkinton, MA 01748
USA

-Jeff Stone
TEL: 508-249-1189

-Nirav Mehta
TEL: 508-249-2964

RSA BSAFE® Crypto-Kernel

Version 1.3.1
Intel Pentium D w/ Windows Server 2003 SP2 (32-bit); Intel Pentium D w/ Windows Server 2003 SP2 (64-bit); Intel Itanium2 w/ Windows Server 2003 SP2 6/17/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"RSA BSAFE® Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of the most constrained environments. It is the cryptographic foundation for RSA BSAFE security products designed for C/C++ developers."

1104 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

Hydra PC Locksmith Board 3 Level 2 (ARM)

Part # 880074001F, v03.00.04
N/A 6/17/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Data Traveler is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files. The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

07/07/09: Update implementation description;

1103 DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

-Irina Boverman
TEL: 1 978 392 1000

Dell 11G servers with RHEL5.3

Version openssl-0.9.8e-7.el5
Intel Xeon EM64T w/ Red Hat Enterprise Linux 5.3 6/17/2009 CBC ( e/d; 128 , 192 , 256 );

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on DELL 11G servers"

1102 Advanced Communications Concepts
8831 Capital of Tx Hwy
Suite 212
n/a
Austin, Texa 78759
USA

-Eric Sweeney
TEL: 512-275-6450

ACCI TUCrypt.sys Module

Version 2.32.0.0
Intel Core 2 Duo w/ Windows Vista; Core 2 Duo w/ Windows XP; Intel Core 2 Duo w/Microsoft Windows 7 (64-bit edition); Intel Core 2 Duo w/ Microsoft Windows 7 (32-bit edition); Intel Core 2 Duo w/ Microsoft Windows Vista (64-bit edition) 6/17/2009 ECB ( e/d; 256 ); CFB128 ( e/d; 256 ); CTR ( ext only; 256 )

"The TUCrypt.sys module is a kernel mode exported driver which provides cryptographic services to a device driver for Windows XP/Vista."

01/25/10: Add new tested OES';

1101 BitArmor Systems, Inc.
Three Gateway Center
401 Liberty Avenue
Suite 1900
Pittsburgh, PA 15222
USA

-Dean Palamides, Software Architect
TEL: 412-880-5124
FAX: 412-682-2201

-Matthew White, VP of Engineering
TEL: 412-880-5108
FAX: 412-682-2201

BitArmor Secure Cryptographic Engine

Version 1.2
Intel® Pentium® 4 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Vista Ultimate (32-bit); Intel® Xeon® w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Core(TM)2 w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows 7 Enterprise (32-bit) 6/17/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The BitArmor Secure Cryptographic Engine is a software module that provides core cryptographic security functionality to BitArmor DataControl(TM) software products, including strong encryption, secure integrity and authentication, and random number generation."

11/25/09: Add new tested OES;

1100 Prism Payment Technologies (Pty) Ltd, a subsidiary of Net1 UEPS technologies Inc.
President Place
Corner Jan Smuts Avenue & Bolton Road
P O Box 2424, Parklands, 2121
Gauteng, Gauteng 2121
South Africa

-Gerhard Claassen - Head Security Business Unit
TEL: +27 11 343 2000
FAX: + 27 11 442 5908

Incognito APL2 AES

Version Version 2.0 (Firmware)
Part # 0610-00572
FPGA 6/4/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Incognito TSM500 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1099 N/A N/A N/A 6/4/2009 N/A
1098 N/A N/A N/A 6/4/2009 N/A
1097 N/A N/A N/A 6/4/2009 N/A
1096 N/A N/A N/A 6/4/2009 N/A
1095 N/A N/A N/A 6/4/2009 N/A
1094 N/A N/A N/A 6/4/2009 N/A
1093 N/A N/A N/A 6/4/2009 N/A
1092 N/A N/A N/A 6/4/2009 N/A
1091 N/A N/A N/A 6/4/2009 N/A
1090 N/A N/A N/A 6/4/2009 N/A
1089 Cellcrypt Limited
Liberty House
222 Regent Street
n/a
London, W1B 5TR
UK

-Tobias Poppe
TEL: +447702828696

ccore

Version 0.6.0-rc3
Intel® Pentium® 4 w/ Ubuntu Server 6/4/2009 ECB ( e only; 256 ); CTR ( int only; 256 )

"Crypto Core for secure communication platform"

1088 BeCrypt Ltd.
130 Shaftesbury Avenue
London, W1D 5EU
United Kingdom

-Pali Surdhar
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

-Nigel Lee
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

32/64 bit subcomponent - BeCrypt Crypto Module

Version 2.0
Intel Core2 Duo w/ Apple MacOS X; Intel Core2 Duo w/ Ubuntu Linux 8.10; Intel Core2 Duo w/ Microsoft Windows XP (64-bit); Intel Core2 Duo w/ Microsoft Windows XP (32-bit) 5/29/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); OFB ( d only; 128 , 256 );

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt's Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

OFB Keysize 256 tested for Decrypt only;
07/13/09: Update implementation information;

1087 BeCrypt Ltd.
130 Shaftesbury Avenue
London, W1D 5EU
United Kingdom

-Pali Surdhar
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

-Nigel Lee
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

16 bit subcomponent - BeCrypt Crypto Module

Version 2.0
Intel Core2 Duo w/ Real Mode pre-boot environment 5/29/2009 CBC ( e/d; 128 , 256 );

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality in both pre-OS and 32 bit operating environments."

1086 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version OpenSSL_0.9.8j_FIPS_1.2
Intel Pentium 4 w/ CentOS 5 5/29/2009 CBC ( e/d; 128 , 192 , 256 );

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

1085 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Michael Ren
TEL: 408-331-6809
FAX: 408-331-6801

Tropos Networks CCM in hardware

Part # AR9160
N/A 5/29/2009 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"AES CCM implementation in Atheros AR9160 chipset."

1084 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version NSS 3.11.4
Intel Pentium 4 w/ CentOS 5 5/29/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

1083 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Michael Ren
TEL: 408-331-6809
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Networks FIPS crypto library

Version IPsec_2.6 (Firmware)
AMCC Power PC 440EP 5/29/2009 CBC ( e/d; 128 , 192 , 256 );

"IPsec NETKEY crypto library"

1082 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Michael Ren
TEL: 408-331-6809
FAX: 408-331-6801

Tropos Networks CCM in hardware

Part # AR5213
N/A 5/29/2009 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"AES CCM implementation in Atheros AR5213 chipset."

1081 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang

Kingston DataTraveler DT4000 Series

Part # Hardware Rev A1
N/A 5/28/2009 ECB ( e/d; 128 ); CBC ( e/d; 256 );

"Kingston DataTraveler DT4000 Series USB Flash drive is assembled in the U.S. for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based 256-bit AES encryption to guard sensitive information in case the drive is lost or stolen."

1080 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Jason Bennet

Thales Datacryptor

Version 4.2 (Firmware)
Xilinx XC2VP50 FPGA 5/28/2009 CBC ( e/d; 256 );

"The Thales Datacryptor encrypts and decrypts private network traffic travelling over public networks that separate authenticated Datacryptors."

1079 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Jason Bennet

Thales Datacryptor

Version 4.2 (Firmware)
Xilinx XC2VP30 5/28/2009 CBC ( e/d; 256 );

"The Thales Datacryptor encrypts and decrypts private network traffic travelling over public networks that separate authenticated Datacryptors."

1078 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Jason Bennet

Thales Datacryptor

Version 4.2 (Firmware)
Xilinx XC4VFX40 5/28/2009 CBC ( e/d; 256 );

"The Thales Datacryptor encrypts and decrypts private network traffic travelling over public networks that separate authenticated Datacryptors."

1077 TecSec, Inc.
1048 Dead Run Drive
McLean, VA 22101
United States

-Ron Parsons
TEL: 301.639.5510

TecSec Embeddable AES

Version Embeddable_Aes_v1
Ultra 5 w/ Sun Solaris; Intel Core 2 Quad w/ Microsoft Windows 5/28/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"This is a library capable of being embedded into multiple devices."

1076 Eastman Kodak Company
343 State Street
Rochester, NY 14650
USA

-Nancy Telfer
TEL: 585-477-8399
FAX: 585-477-8789

Link Encryption FPGA Firmware

Version 1.0 (Firmware)
Xilinx Virtex5 FPGA 5/15/2009 ECB ( e only; 128 ); CTR ( int only; 128 )

"Firmware (FPGA) implementation providing AES (encrypt) support."

1075 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

BCM5812

Part # BCM5812
N/A 5/15/2009 ECB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications"

1074 N/A N/A N/A 5/15/2009 N/A
1073 N/A N/A N/A 5/15/2009 N/A
1072 Eastman Kodak Company
343 State Street
Rochester, NY 14650
USA

-Nancy Telfer
TEL: 585-477-8399
FAX: 585-477-8789

Embedded OpenSSL

Version 0.9.8f (Firmware)
Xilinx Virtex5 FPGA 5/15/2009 CBC ( e/d; 128 );

"Embedded firmware implementation of OpenSSL providing support for AES (encrypt/decrypt), RSA (sign/verify), SHA-1, SHA-256, HMAC SHA-1 and X9.31 PRNG."

1071 Eastman Kodak Company
343 State Street
Rochester, NY 14650
USA

-Nancy Telfer
TEL: 585-477-8399
FAX: 585-477-8789

Decryption/Verification FPGA Firmware

Version 1.0 (Firmware)
Xilinx Virtex5 FPGA 5/15/2009 CBC ( d only; 128 );

"Firmware (FPGA) implementation providing AES (decrypt), SHA-1 and HMAC SHA-1 support."

1070 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092

-Charles Qi
TEL: 408-501-8439

SMAU Crypto/Auth

Part # BCM5880, Version C0
N/A 5/7/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 16 - 32 ( Nonce Length(s): 12 (Tag Length(s): 4 8 12 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 128 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 128 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 128 Max: 4096 ; Tag Len(s) Min: 16 Max: 16 )

"SMAU Crypto/Auth contains hardware engines for AES, SHA-1/SHA-256 to support data encryption/decryption and integrity protection. The engines are used generically for crypto offload and in secure cache to protect external protected code/data caching."

1069 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Robert Sisson
TEL: 203-924-3061
FAX: 203-924-3518

Sigma ASIC - appAESLib

Version 01.00.0002 (Firmware)
ARM7-TDMI 5/7/2009 CBC ( e/d; 128 , 192 , 256 );

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) is designed in compliance with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering Products."

1068 STMicroelectronics
4690 Executive Drive, Suite 200
San Diego, CA 92130
USA

-Arnaud Pate-Cazal
TEL: 949-637-3339
FAX: 858-452-8202

-Rahul Seth
TEL: 303-381-3552
FAX: 303-381-3660

HardCache™SL3/PC_AES

Part # ST-HCSL3-PC-AES V1.0
N/A 5/7/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The STM HardCache™SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC application. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine."

05/21/09: Add vendor POC info;
05/26/09: Update vendor POC info and implementation information;

1067 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 645-5225
FAX: (415) 645-4000

FPGA AES Encrypt Core

Version 1.1 (Firmware)
VHDL/Verilog 5/7/2009 ECB ( e only; 128 );

"An implementation of the AES encryption algorithm for 128 bit keys as defined in FIPS 197."

1066 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 256 (AES)

Part # KN5100 v1.0
N/A 4/30/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Kanguru Defender 256 is a USB Flash Drive with 256-bit AES CBC Hardware encryption. All data on the device is 100% encrypted. Additionally supports secure hashing (SHA-1, SHA-256), random number generation (ANSI X9.31-AES), digital signatures (RSA-PKCS#1_V1.5), and may be managed through Kanguru's Central Management Console via an encrypted tunnel. Processor collection includes part numbers KN5111 and KN5111A."

07/16/09: Update implementation description;

1065 DeltaCrypt Technologies Inc.
261A, chemin des Epinettes
Piedmont, Quebec J0R 1K0
Canada

-Ann Marie Colizza
TEL: 450-744-0137
FAX: 450-227-9043

-Olivier Fournier
TEL: 450-227-6622
FAX: 450-227-9043

DeltaCrypt Cryptographic Library

Version 1.0.0.0
Intel Celeron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows 2000; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP 4/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"DeltaCrypt Cryptographic Library implements the cryptographic functionalities for DeltaCrypt Encryption applications. DeltaCrypt provides sensitive data protections for computers, laptops, USB mass storage devices as well as CDs/DVDs."

1064 bTrade, LLC
3500 W. Olive Avenue
Suite 300
Burbank, CA 91505
USA

-Steve Zapata
TEL: (818) 334-4178
FAX: (818) 276-0301

-Clifton Gonzalves
TEL: (818) 334-4036
FAX: (818) 276-0301

bTrade Cryptographic Library

Version 1.0
IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista; IBM System z9 w/ IBM z/OS 1.10; IBM POWER6 w/ IBM i 6.1 4/30/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)."

09/13/10: Add new tested OES';
12/07/10: Updated vendor information;

1063 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D CCM ccm

Version 1.0 (Firmware)
ARM ARM7TDMI 4/30/2009

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 13 (Tag Length(s): 16 )

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

Prerequisite AES #1059;
04/24/09: Update implementation information;

1062 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D AES traes

Version 1.0 (Firmware)
ARM ARM7TDMI 4/30/2009 CBC ( e/d; 256 );

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

1061 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D AES CTR DRBG nist_rijndael

Version 1.0 (Firmware)
ARM ARM7TDMI 4/30/2009 ECB ( e only; 256 ); CTR ( int only; 256 )

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

1060 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D AES Agent rijndael

Version 1.0 (Firmware)
ARM ARM7TDMI 4/30/2009 ECB ( e/d; 256 );

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

1059 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D AES aescrypt

Version 1.0 (Firmware)
ARM ARM7TDMI 4/30/2009 ECB ( e only; 256 );

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

1058 Advanced Communications Concepts
8831 Capital of Tx Hwy
Suite 212
n/a
Austin, Texa 78759
USA

-Eric Sweeney
TEL: 512-275-6450

ACCI TUCrypt.dll module

Version 2.32.0.0
Intel Core 2 Duo w/ Windows Vista; Intel Core 2 Duo w/ Microsoft Windows 7 (64-bit edition); Intel Core 2 Duo w/ Microsoft Windows 7 (32-bit edition); Intel Core 2 Duo w/ Microsoft Windows Vista (64-bit edition) 4/30/2009 ECB ( e/d; 256 ); CFB128 ( e/d; 256 ); CTR ( ext only; 256 )

"TUCrypt.dll is a software only multi-chip standalone module designed to encrypt/decrypt and hash data."

01/25/10: Add new tested OES';

1057 Advanced Communications Concepts
8831 Capital of Tx Hwy
Suite 212
n/a
Austin, Texa 78759
USA

-Eric Sweeney
TEL: 512-275-6450

ACCI TUCrypt.dll module

Version 2.32.0.0
Intel Core 2 Duo w/ Windows XP 4/30/2009 ECB ( e/d; 256 ); CFB128 ( e/d; 256 ); CTR ( ext only; 256 )

"TUCrypt.dll is a software only multi-chip standalone module designed to encrypt/decrypt and hash data."

1056 Oxford Semiconductor Ltd
25 Milton Park
Abingdon
Oxford, Oxfordshire OX14 4SH
UK

-Brian McMath
TEL: 01235824906
FAX: 01235821141

-Richard Pilkington
TEL: 01235824900
FAX: 01235821141

OXUFS936xSE

Part # V2.00.00.00
N/A 4/20/2009 ECB ( e/d; 128 );

"The OXUFS936DSE is a USB2.0/1394b/eSATA to Dual SATA bridge chip offering advanced encryption and decryption to address the external secure storage market. Data is encrypted/decrypted on the fly to or from the disk. The OXUFS936QSE is the Quad SATA variant."

1055 Oxford Semiconductor Ltd
25 Milton Park
Abingdon
Oxford, Oxfordshire OX14 4SH
UK

-Brian McMath
TEL: 01235824906
FAX: 01235821141

-Richard Pilkington
TEL: 01235824900
FAX: 01235821141

OXUS931SE

Part # V2.00.00.00
N/A 4/20/2009 ECB ( e/d; 128 );

"The OXUS931SE is a USB2.0/eSATA to Single SATA bridge chip offering advanced encryption and decryption to address the external secure storage market. Data is encrypted/decrypted on the fly to or from the disk."

1054 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

AES128 CBC Mode in Hardware

Part # Kahu Hardware 1.3
N/A 4/20/2009 CBC ( e/d; 128 );

"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations, and small businesses for Instant Secure Erase and to secure data against theft. Seagate Secure TM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks."

1053 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-384-2733

AES 128 ECB Mode in Firmware

Version 1.0 (Firmware)
Seagate Secure@ Disk Drive embedded controller: Kahu 4/20/2009 ECB ( e/d; 128 );

"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations, and small businesses for Instant Secure Erase and to secure data against theft. Seagate Secure TM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks."

02/12/10: Update implementation information;

1052 Prime Factors, Inc.
4725 Village Plaza Loop, Suite 100
Eugene, Oregon 97401
USA

-Gary S. Sarasin
TEL: 541-345-4334
FAX: 541-345-6818

EncryptRIGHT

Version 1.00.00
Intel Duocore w/ Windows XP 4/20/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Prime Factors' EncryptRIGHT is a comprehensive cryptographic solution to protect sensitive data. EncryptRIGHT features include central key management, secure audit logging and an extensive list of supported cryptographic algorithms."

1051 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

OpenSSL

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 CBC ( e/d; 128 , 192 , 256 );

"JUNOS-FIPS for use in M, MX & T router family."

1050 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

Kernel

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 CBC ( e/d; 128 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 12 Max: 16 )

"JUNOS-FIPS for use in M, MX & T router family. "

1049 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

SSH-IPSEC

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 CBC ( e/d; 128 , 192 , 256 );

"JUNOS-FIPS for use in M, MX & T router family."

1048 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA
SecureVue module

Version 3.1.2.2
Intel Pentium 4 HT w/ Windows Server 2003 4/20/2009 ECB ( e/d; 192 );

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

1047 WinMagic Inc.
200 Matheson Blvd. West
Suite 201
Mississuaga, Ontario L5R 3L7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 x225
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 x269
FAX: (905) 502-7001

SecureDoc Fast AES Library

Version 4.7
AMD Athlon 64 w/ Microsoft Windows Vista; Intel Core 2 Duo w/ Mac OS X; Intel Pentium D w/ Windows XP Professional 4/9/2009 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"SecureDoc Cryptographic Library implements cryptographic algorithms utilized by the SecureDoc Disk Encryption products. SecureDoc software delivers full disk encryption and other data protection solutions for General Purpose Computers and laptops."

09/15/09: Add new tested OES;

1046 WinMagic Inc.
200 Matheson Blvd. West
Suite 201
Mississuaga, Ontario L5R 3L7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 x225
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 x269
FAX: (905) 502-7001

SecureDoc Disk Encryption

Version 4.7
AMD Athlon 64 w/ Microsoft Windows Vista; Intel Core 2 Duo w/ Mac OS X; Intel Pentium D w/ Microsoft Windows XP Professional 4/9/2009 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"SecureDoc Cryptographic Library implements cryptographic algorithms utilized by the SecureDoc Disk Encryption products. SecureDoc software delivers full disk encryption and other data protection solutions for General Purpose Computers and laptops."

09/15/09: Add new tested OES;

1045 Lumension Security, Inc.
15880 North Greenway Hayden Loop
Scottsdale, Arizona 85260
USA

-Chris Chevalier
TEL: 480-970-1025
FAX: 480-970-6323

-Dee Liebenstein
TEL: 703-713-3978
FAX: 480-970-6323

Lumension Cryptographic Library

Version 1.0
Intel Pentium D w/ Microsoft Windows XP (64-bit); Intel Pentium D w/ Microsoft Windows XP (32-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit); Intel Xeon w/ MS Windows Server 2003 Standard x64; Intel Xeon w/ MS Windows XP Professional x64 4/9/2009 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB128 ( e/d; 256 ); OFB ( e/d; 256 ); CTR ( ext only; 256 )

"The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media."

06/23/09: Add new tested OES';

1044 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Amol Kabe
TEL: 415-344-4487

-Gordon Chaffee
TEL: 415-247-7353

Riverbed Steelhead Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon; Intel Pentium D; AMD Opteron 4/9/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network."

04/15/09: Update vendor POC information;

1043 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

-Kevin Keniston
TEL: 601-605-3229
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon; Intel Celeron D; Intel Core 2 Duo 4/9/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

07/13/09: Add new OE;

1042 Data Encryption Systems Limited
Silver Street House
Silver Street
n/a
Taunton, Somerset TA1 3DL
United Kingdom

-Julian Baycock
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

-Ben Lewis
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

DESlock+ Cryptographic Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows XP 4/9/2009 ECB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The DESlock+ Kernel Mode Crypto Core is a FIPS 140-2 Level 1 compliant, software-based, cryptographic module."

1041 Bloombase, Inc.
1300 Island Drive
Redwood City, CA 94065
USA

-Certification Team
TEL: 855-256-6622
FAX: 650-618-9898

Bloombase Cryptographic Module

Version 8.0
Intel Xeon w/ Bloombase Spitfire OS5 4/9/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"Bloombase Cryptographic Module for multi-platforms is a scalable, generic and multipurpose module used by various Bloombase products, performing a broad range of cryptographic operations including encryption, digital signature, hashing and key generation, supporting services including cryptography, authentication, PKCS and key management, etc."

04/02/13: Updated vendor information;
05/04/17: Updated vendor information;

1040 N/A N/A N/A 4/9/2009 N/A
1039 N/A N/A N/A 4/9/2009 N/A
1038 Motorola, Inc.
1 Motorola Plaza
Holtsville, NY 11742
USA

-Steven Chew
TEL: 631-738-3507
FAX: 631-738-4164

-Bert Scaramozzino
TEL: 631-738-3215
FAX: 631-738-4164

Motorola Wireless Fusion on Windows Mobile Hybrid Algorithm

Version 3.00
Part # CX 55222
ARM XScale PXA320 w/ Windows Mobile 6.1; ARM XScale PXA320 w/ Windows Mobile 6.5 4/9/2009 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government."

09/15/09: Update implementation version number;
05/05/10: Changing versioning scheme
05/26/10: added new OE

1037 Motorola, Inc.
1 Motorola Plaza
Holtsville, NY 11742
USA

-Steven Chew
TEL: 631-738-3507
FAX: 631-738-4164

-Bert Scaramozzino
TEL: 631-738-3215
FAX: 631-738-4164

Motorola Wireless Fusion on Windows CE Hybrid Algorithm

Version 3.00
Part # CX 55222
ARM XScale PXA320 w/ Windows CE 6.0 4/9/2009 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government."

09/15/09: Update implementation version number;
05/05/10: Changing versioning scheme

1036 Motorola, Inc.
1 Motorola Plaza
Holtsville, NY 11742
USA

-Steven Chew
TEL: 631-738-3507
FAX: 631-738-4164

-Bert Scaramozzino
TEL: 631-738-3215
FAX: 631-738-4164

Motorola Wireless Fusion on Windows Mobile Software Algorithm

Version 3.00
ARM XScale PXA320 w/ Windows Mobile 6.1; ARM XScale PXA320 w/ Windows Mobile 6.5 4/9/2009 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government."

09/15/09: Update implementation version number;
05/05/10: Changing versioning scheme;
05/26/10: added new OE

1035 Motorola, Inc.
1 Motorola Plaza
Holtsville, NY 11742
USA

-Steven Chew
TEL: 631-738-3507
FAX: 631-738-4164

-Bert Scaramozzino
TEL: 631-738-3215
FAX: 631-738-4164

Motorola Wireless Fusion on Windows CE Software Algorithm

Version 3.00
ARM XScale PXA320 w/ Windows CE 6.0 4/9/2009 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government."

09/15/09: Update implementation version number;05/05/10: Changing versioning scheme

1034 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

AES

Part # 294.005
N/A 3/31/2009 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( ext only; 256 )

"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

1033 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Jason Bennet

Datacryptor

Version 4.2 (Firmware)
PowerPC 405 3/31/2009 CBC ( e/d; 256 );

"The Thales Datacryptor encrypts and decrypts private network traffic travelling over public networks that separate authenticated Datacryptors. All Approved algorithms are implemented in a non-modifiable operating environment on a PowerPC 405 processor."

1032 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: 650-815-7996

GCM1

Version GCM1-32/256 (Firmware)
Actel Libero IDE 8.1 simulation environment 3/31/2009 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The GCM1 AES core is tuned for IEEE 802.1ae MACSEC and other GCM applications at the data rates of 1 Gbps to 10 Gbps (see the GCM2/GCM3 families for higher throughputs). Core is highly scalable starting at less than 13K ASIC gates. See details at http://ipcores.com/macsec_802.1ae_gcm_aes_ip_core.htm"

1031 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6
AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1030 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Doug Whiting
TEL: 760-827-4502
FAX: 760-827-4577

-Jiebing Wang
TEL: 408-399-3624
FAX: 408-399-3501

Hifn SentryXL Algorithm Accelerator

Part # FTB5-001A
N/A 3/31/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Hifn's SentryXL series Algorithm Accelerators (7964/7965/7966) are complete cryptography processors that can be used in a very wide of applications, with accelerated implementation of multiple security algorithms like TDES, AES, SHA1, MD5, etc. They can be configured to either interface with the Motorola MPC860 or MPC8260 bus, or a PCI2.2 bus."

1029 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

symmcipher

Version BOS 1011 (Firmware)
Part # P/N AE57C1, Version 2
Renesas AE57C1 3/31/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication and OS application interfaces."

1028 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

GCM

Version 1.3
AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 3/25/2009

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on Linux user or Windows kernel mode."

Prerequisite AES #1027

1027 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

AES

Version 1.3
AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 3/25/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

1026 Motorola, Inc.
1 Motorola Plaza
Holtsville, NY 11742
USA

-Steven Chew
TEL: 631-738-3507
FAX: 631-738-4164

-Bert Scaramozzino
TEL: 631-738-3215
FAX: 631-738-4164

Motorola Wireless Fusion on Windows Mobile Software Algorithm

Version 3.00
ARM XScale PXA320 w/ Windows Mobile 6.1 3/25/2009 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government."

05/05/10: Changing versioning scheme

1025 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

-Fred Au
TEL: 408-222-5194
FAX: 408-988-0135

AES

Version 1.19_wtm_morona_032009_00 (Firmware)
NCVerilog 5.5 simulation environment 3/25/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"A compact AES encryption and decryption engine capable of multiple modes of operation (CBC, CTR and XTS) and multiple key sizes (128, 192 and 256 bits). Configuration, control and status checking are done through the popular APB interface. A simple FIFO-like interface is employed for data input/output."

1024 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Guy Hutchison
TEL: 408 222-9845

Rumi-AES

Version AES1G 1.0 (Firmware)
VCS Version B-2008.12_Full64 simulation environment 3/25/2009 ECB ( e/d; 128 );

"LinkCrypt(TM) enabled Secure Intelligent dual port MAC/PHY"

1023 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3e-636S-1 Accelerated Crypto Core

Part # 1.0
N/A 3/25/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Intel Crypto Algorithms running on XScale hardware for accelerated performance."

1022 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)
Intel XScale 3/25/2009 ECB ( e/d; 128 , 192 , 256 );

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1021 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI CryptoLib (Kernel Module) Algorithm Implementation

Version 1.0 (Firmware)
Intel XScale 3/25/2009 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Algorithms listed are used to encrypt and hash data packets in kernel space."

03/31/09: Update implementation information;

1020 KANTECH(TM), Tyco International Ltd.
9995-L Catania Avenue
Brossard, Quebec J4Z 3V7
Canada

-Éric Thériault
TEL: 450-444-2040 x6350
FAX: 450-444-2029

EntraPass

Version 4.02
Intel® Pentium® 4 w/ Microsoft Windows XP 3/25/2009 ECB ( e/d; 128 );

"Integrated Security, Access control and Alarm System using FIPS197 with AES 128 bits encryption IP communication"

1019 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Keith Milleson
TEL: 949-250-8888
FAX: 949-250-7372

Velocity

Version 3.1
x86 w/ Windows XP; x86 w/ Windows Vista; x86 w/ Windows Server 2003; x86 w/ Windows Server 2008; x64 w/ Windows XP; x64 w/ Windows Vista; x64 w/ Windows Server 2003; x64 w/ Windows Server 2008; AMD64 w/ Windows XP; AMD64 w/ Windows Vista; AMD64 w/ Windows Server 2003; AMD64 w/ Windows Server 2008 3/25/2009 CFB128 ( e/d; 128 );

"Velocity is a high security access control and operations management system with integrated door control, alarm monitoring, credential management, badging, video and graphics, suitable for any size organization. Communication with the Hirsch DIGI* TRAC Controller is encrypted using FIPS 197 Approved AES 128 bit Rijndael."

1018 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Keith Milleson
TEL: 949-250-8888
FAX: 949-250-7372

SNIB2

Version 5.98 (Firmware)
Rabbit 3000 3/25/2009 CFB128 ( e/d; 128 );

"A Hirsch DIGI* TRAC controller configured with a Secure Network Interface Board (SNIB2) encrypts TCP/IP communications to a host computer running Velocity Version 3.0 (or later) or RS-485 communications to another SNIB2 configured controller using FIPS 197 Approved AES 128 bit Rijndael. Hardware is UL Listed and CE."

1017 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

AES

Version 1.0 (Firmware)
Part # AC2030
Accelium AC2030 3/25/2009 ECB ( e only; 256 ); CTR ( int only; 256 )

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

1016 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (FPGA)

Part # 88007021F, v03.00.04
N/A 3/12/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technolgoy commercially available for protection of user data files."

1015 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (ARM)

Part # 88007021F, v03.00.04
N/A 3/12/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

1014 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0070

TI DLP Cinema AES 128-bit ECB/CBC

Version REL_ENIGMA_ALG01 (Firmware)
Maxim MAXQ 3/12/2009 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"AES 128-bit ECB and CBC Encryption and Decryption"

1013 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) AES256-GCM

Version R01.00.00 (Firmware)
Part # 5185912Y01
Motorola Advanced Crypto Engine Processor 3/6/2009

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The MACE cryptographic processor is used in the Motorola CryptR Broadband IP Encryption unit which is a high-quality IPSec Virtual Private Network (VPN) gateway solution that enables end-to-end secure communications across mobile, fixed, and multi-hop broadband networks."

Prerequisite AES#:819

1012 KANTECH(TM), Tyco International Ltd.
9995-L Catania Avenue
Brossard, Quebec J4Z 3V7
Canada

-Éric Thériault
TEL: 450-444-2040 x6350
FAX: 450-444-2029

Telephone Entry System (TES)

Version 1.00.01 (Firmware)
Microchip® dsPIC33FJ256GP710 3/6/2009 ECB ( e/d; 128 );

"Kantech(TM) Telephone Entry System (TES) is multi-faceted entry system for apartment and gated community applications as well as multi-suite office buildings and visitor entrance gates."

03/17/09: Update implementation description;

1011 KANTECH(TM), Tyco International Ltd.
9995-L Catania Avenue
Brossard, Quebec J4Z 3V7
Canada

-Éric Thériault
TEL: 450-444-2040 x6350
FAX: 450-444-2029

KT-400

Version 1.00.18 (Firmware)
Intel® PXA255 3/6/2009 ECB ( e/d; 128 );

"Kantech(TM) KT-400 is an Ethernet-ready four-door controller that provides 128-bit AES encrypted communication with EntraPass system and is a highly secure solution for security-conscious business."

1010 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.4.18 and 7.2.4.30 (Firmware)
AMD Geode; Intel Pentium 4; Intel Celeron 3/6/2009 CBC ( e/d; 128 , 192 , 256 );

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

05/07/09: Tested with new version number;

1009 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522 Crypto Toolkit

Version ppc-003j (Firmware)
Freescale MPC8349E 3/6/2009 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1008 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 Crypto Toolkit

Version ppc-003j (Firmware)
AMCC 405EX 3/6/2009 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1007 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142/1252/1522 88W8363P

Part # 83W8363 (8000)
N/A 3/6/2009 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1006 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 Crypto Toolkit

Version ppc-003j (Firmware)
IBM PPC405EP 3/6/2009 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 1520 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1005 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 AMAC RID (Resource ID)

Part # A506 (6700/7100)
N/A 3/6/2009 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 1 Max: 16 )

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1004 JMicron Technology Corp.
1F, No.13, Innovation Road 1
Hsinchu Science Park
n/a
Hsinchu, 300
Taiwan, R.O.C.

-James Chang
TEL: 886-3-5797389 ext. 8
FAX: 886-3-5799566

-Stan Lin, Ron Hsieh
TEL: 886-3-5797389 ext. 8
FAX: 886-3-5799566

JMICRON_AES

Version 1.0.0 (Firmware)
Cadence NC-Verilog simulator 3/6/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"JMICRON_AES is a synthesizable IP core which implements encryption and decryption functions of AES defined in FIPS-197. It's used in JMicron's products."

1003 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-268-6017
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3.1
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 3/6/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

1002 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0070

TI DLP Cinema AES Core 4

Version ENIGMA_7_110508 (Firmware)
Xilinx FPGA 2/19/2009 ECB ( e only; 128 );

"AES 128-bit ECB Mode Encryption and Decryption"

1001 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0060

TI DLP Cinema AES Core 2

Version ENIGMA_7_110508 (Firmware)
Xilinx FPGA 2/19/2009 ECB ( e only; 128 );

"AES 128-bit ECB Mode Encryption and Decryption"

1000 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0070

TI DLP Cinema AES Core 3

Version ENIGMA_7_110508 (Firmware)
Xilinx FPGA 2/19/2009 ECB ( e only; 128 );

"AES 128-bit ECB Mode Encryption and Decryption"

999 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0070

TI DLP Cinema AES Core 1

Version ENIGMA_7_110508 (Firmware)
Xilinx FPGA 2/19/2009 ECB ( e only; 128 );

"AES 128-bit ECB Mode Encryption and Decryption"

998 Pacom Systems
Unit 6 40 Carrington Rd
Castle Hill, Sydney NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm for 8001 Field Controllers

Version 1.01 (Firmware)
Motorola MPC 8248 proprietary 2/19/2009 CBC ( e/d; 128 , 192 , 256 );

"Pacom 8001 field controllers incorporate the Rijndael algorithm to ensure the secure transmission of data between the field controller & the (1047 CCU) Base Station Receiver and EMCS receiver. Used in conjunction with existing heart-beating routines, the transmission of messages across a data network is even more protected & resilient to tampering."

997 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507

-Lee Lipes
TEL: 905-479-8344 x2480

Redline Broadband Wireless Infrastructure Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w WindRiver VxWorks 6.5 2/19/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products."

03/12/09: Update implementation information;
04/24/09: Add new tested mode;

996 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w/ WindRiver VxWorks 6.5 2/19/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products."

03/12/09: Update implementation information;
04/24/09: Add new tested mode;

995 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 x2706
FAX: (905) 760-3020

TL265GS/GS2065/TL260GS/GS2060

Version 1.00 (Firmware)
ST Microelectronics STR912FAW44X6T 2/13/2009 ECB ( e/d; 128 );

"The TL265GS/GS2065/TL260GS/GS2060 Ver 1.00 is included in several IP/GSM Alarm Communicators Models like TL265GS, GS2065, TL260GS, GS2060 and provide constantly supervised and encrypted line security communications over GSM/GPRS, Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

994 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)
Motorola Power PC running a proprietary Operating System 2/13/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 2^16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 2^16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 2^16 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

CMAC Verfication size 192 tested: Msg Leg - Min0 Max32;

993 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version OpenSSL_0.9.8j_FIPS_1.2 (Firmware)
AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 CBC ( e/d; 128 , 192 , 256 );

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

992 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks AES CCM Implementation

Version CCM_1.0 (Firmware)
AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 30 ( Nonce Length(s): 13 (Tag Length(s): 8

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

Prerequisite AES: #991

991 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version CRYPTO_LIB_1.0 (Firmware)
AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 CBC ( e/d; 128 , 192 , 256 );

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

990 Lexar
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: 408-834-1737

Lexar AES

Version XX (Firmware)
Part # Version AB
Intel Core 2 2/5/2009 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"ECB (e/d 128, 256); CBC (e/d 128, 256)"

989 Maxim Integrated Products
120 San Gabriel Dr.
Sunnyvale, CA 94086
USA

-Kris Ardis
TEL: 972-371-4768
FAX: 972-371-6300

MaximCrypto v1.0 AES

Version 1.0 (Firmware)
Part # MAXQ
Maxim MAXQ 2/5/2009 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Algorithm is implemented in C with optional hardware acceleration where supported by the underlying platform."

988 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

RSA CryptoC

Version 5.2.2 (Firmware)
TI OMAP 1710 2/5/2009 CBC ( e/d; 128 );

"The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library."

987 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

libSRTP

Version 1.3.20 (Firmware)
TI OMAP 1710 2/5/2009 ECB ( e/d; 128 ); CTR ( int only; 128 )

"libSRTP is the crypto engine responsible for the point to point encryption of the voice stream in a call made by the 7921/7925 phones."

986 Paradox Innovation Ltd.
780 Industrial Blvd.
St.-Eustache, Quebec J7R 5V3
Canada

-Constantin Fortier
TEL: 450-491-7444 x341
FAX: 450-491-7551

-Chantal Théorêt
TEL: 450-491-7444
FAX: 450-491-7551

AES ECB 256

Version 1.30 (Firmware)
ARM966E-S 2/5/2009 ECB ( e/d; 256 );

"Paradox IPR512 IP Receivers provide encrypted, supervised communications for compatible Paradox control panels using external/built-in Paradox IP/GPRS communication devices over Intranets/Internet."

985 Fujitsu Limited
4-1-1 Kamikodanaka
Nakahara-ku Kawasaki-shi, Kanagawa 211-8588
Japan

-Jim Kleinsteiber
TEL: 1-408-746-7257
FAX: 1-408-746-6950

Fujitsu Hard Disk Drive AES

Version 2.0 (Firmware)
Part # Fujitsu FDE ASIC #2
Fujitsu Proprietary SoC 2/5/2009 CBC ( e/d; 256 );

"Fujitsu MJA-CH series: Hardware-based Full Disk Encryption; 5400RPM, with up to 500GB of storage; gives the user comprehensive protection from theft or unauthorized access to critical data with the latest encryption technology - AES-256; provides Advanced Secure Erase for re-purposing."

984 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

-Jorma Levomäki
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

StoneGate Firewall/VPN Core

Version 4.2.2.5708.cc3.1 (Firmware)
Intel Celeron 2/5/2009 CBC ( e/d; 128 , 192 , 256 );

"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit."

983 N/A N/A N/A 2/5/2009 N/A
982 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (AES for SSP)

Version 1.0
AMD Opteron w/ Red Hat Enterprise Linux Version 5 2/5/2009 CBC ( e/d; 128 , 192 , 256 );

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

981 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (AES)

Version 1.0
AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

980 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Wireless Communications Cryptographic Library

Version 1.0
Texas Instruments OMAP5912 w/ Vocera Embedded Linux, Version 1.0 2/5/2009 CBC ( e/d; 128 , 192 , 256 );

"The Wireless Communications Crypto Library provides cryptographic services to Vocera's B2000 Communications badge product.The Vocera B2000 communications badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset."

03/16/10: Update implementation information;

979 Honeywell Security
2 Corporate Center Drive
Suite 100
PO Box 9040
Melville, NY 11747
USA

TEL: 516-577-2000
Alarmnet-i AES software module

Version 1.0
ATMEL ARM7 w/ THREADX 2/5/2009 CBC ( e/d; 256 );

"Alarmnet-i communications uses AES in CBC mode with 256-bit key. The module is embedded in the entire family of Alarmnet-i communicators including (but not limited to) 7845i-GSM, 7845i-GSMCN, 7845i-GSMG, iGSMCF, 7847i, 7847i-E, GSMHS, iGSMHS, iGSMV, iPGSM-COM, iPGSM-DP, GSMV4G, iGSMCFP4G, iGSMHS4G, iGSMV4G, and iPGSM4G. Alarmnet-i's AES software module is written in C and encapsulates encryption/decryption services for Alarmnet-i."

02/02/09: Update vendor information;
11/22/11: Updated implementation information;
07/06/12: Updated implementation information;
02/01/13: Updated implementation information;
02/22/16: Updated implementation information;

978 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

AES for ID-One Cosmo v7 A

Version 0801 (Firmware)
Part # C3
ID-One Cosmo v7.0 A 2/5/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801."

977 Fujitsu Limited
4-1-1 Kamikodanaka
Nakahara-ku Kawasaki-shi, Kanagawa 211-8588
Japan

-Jim Kleinsteiber
TEL: 1-408-746-7257
FAX: 1-408-746-6950

Fujitsu Hard Disk Drive AES

Version 1.0 (Firmware)
Part # Fujitsu FDE ASIC #1
Fujitsu Proprietary SoC 2/5/2009 CBC ( e/d; 256 );

"Fujitsu MHZ-CJ series: Hardware-based Full Disk Encryption; the highest performing notebook HDD at 7200RPM, with up to 320GB of storage; gives the user comprehensive protection from theft or unauthorized access to critical data with the latest encryption technology - AES-256; provides Advanced Secure Erase for re-purposing."

976 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-William Penny
TEL: +1-845-435-3010
FAX: +1-845-433-7510

IBM z10 CP Assist

Part # FC 3863, Version 1.0
N/A 1/15/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The IBM zSeries CP Assist feature provides processor-integrated hardware acceleration for TDES, AES, and SHA variants."

975 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.1 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 1/15/2009 CBC ( e/d; 128 , 192 , 256 );

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

974 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - Kernel Cryptographic Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/12/11: Add new tested information;

973 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

972 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

971 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8HM2 AES Module V1.0

Part # V1.0
N/A 1/15/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Z8HM2 is a secure microcontroller specially designed for secure USB 2.0 Hi-Speed device with NAND Flash, smartcard and biometric support. The embedded high performance Z8HM2 AES Module V1.0 is a hardware cryptographic engine. It supports ECB, CBC, CFB128, OFB mode and 256-bit key length."

03/06/09: Update vendor information and implementation description;
08/06/09: Update vendor information;

970 N/A N/A N/A 1/8/2009 N/A
969 N/A N/A N/A 1/7/2009 N/A
968 Asigra, Inc.
1120 Finch Avenue West, Suite 400
Toronto, ON M3J 3H7
Canada

-Andrei Litvin
TEL: 416-736-7120

AsigraEncModule Encryption Library

Version 1.0
Intel Core Duo w/ MAC OSX 10.5; Intel Pentium 4 w/ Linux Red Hat Enterprise 5.0 x86; Intel Pentium 4 HT w/ Linux Red Hat Enterprise 5.0 x64; Intel Pentium 4 HT w/ Microsoft Windows Server 2003 x64; Intel Pentium D w/ Microsoft Windows XP; Intel Pentium 4 w/ Windows Server 2003 x86 1/8/2009 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The AsigraEncModule Encryption Library is a cryptographic library called by C++ programs that provides AES encryption/decryption, hashing, and random number generation."

11/18/09: Add new tested OES and update implementation information;

967 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

AES CBC used in TLS1.0

Version 1.0 (Firmware)
ARM926EJ 12/24/2008 CBC ( e/d; 256 );

"The Sun T10000 tape drives (T10000A & T10000B) use AES CBC with 256-bit keys to provide confidentiality within the TLS1.0 channel to the Sun Key Management Appliance (KMA) 2.1 or higher."

966 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.4.16 and 8.0.4.28 (Firmware)
Intel Celeron; Intel Pentium 4; AMD Geode 12/24/2008 CBC ( e/d; 128 , 192 , 256 );

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/22/09: Update new tested version;

965 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES

Version DHAES256_V1_3612 (Firmware)
Motorola Coldfire 12/24/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"The Datacryptor Advanced Performance Cryptographic Modules secure communications using Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. AES-GCM has been Vendor Affirmed for NIST SP800-38D."

964 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-John Weston
TEL: +61 3 9868 4515
FAX: +61 3 9821 4899

CypherNET 2093 Module

Version F2093.V1.0.0 (Firmware)
Xilinx XC4VLX100 12/18/2008 ECB ( e only; 256 ); CTR ( int only; 256 )

"Senetas Security's CypherNET™ 2093 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for select CypherNET 3000 Series Ethernet systems."

963 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

AES Execution Unit (AESU) r3.0.0
Freescale Semiconductor MPC8572E 12/18/2008 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 8 12 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

""Freescale's AESU r3.0.0 is an algorithm specific accelerator for AES supporting the NIST modes and key lengths listed above. This revision of the AESU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

962 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

AES Execution Unit (AESU) r2.1.5
Freescale Semiconductor MPC8548E 12/18/2008 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 8 12 16 )

""Freescale's AESU r2.1.5 is an algorithm specific accelerator for AES supporting the NIST modes and key Integrated Communications Processors and StarCore DSPs, including the MPC8548E, MPC8568E, MSC8144E, MPC8544E, MPC8349EA, MPC8360E, MPC8323E, and the MPC8313E." lengths listed above. This revision of the AESU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

961 Imation Corp
One Imation Way
Oakdale, Minnesota 55128
USA

-Thomas Northfield
TEL: 651-704-5861

-David Bartizal
TEL: 651-704-4981

AES

Part # TDAES_01LB
N/A 12/18/2008 ECB ( e/d; 256 );

"Pivot Plus is a USB Flash Drive with AES 256 hardware encryption. All data saved on the Pivot Plus Flash drive is secured with hardware encryption and passwords. Customers have a choice of a single password, or a Corporate User password and an overriding Administrator password. Designed for FIPS 140-2 Level 1. Full compliance with the federal Trade Agreements Act. Available with a range of capacities."

960 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

OpenSSL 0.9.8g

Version 0.9.8g (Firmware)
Motorola MPC8540 PowerQUICC III 12/18/2008 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

959 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Gladman

Version 5.2.157.0 (Firmware)
Motorola MPC8540 PowerQUICC III 12/18/2008 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

958 SECUDE AG
Bergegg
Emmetten, NW, CH-6376
Switzerland

-Ronnie Wang
TEL: 86-10-6298-0809 x306
FAX: 86-10-6298-0211

FSE Crypto-Lib_AES

Version 1.0
Intel Core 2 Duo w/ Customized Linux with Kernel 2.6.23; Intel Core 2 Duo w/ Windows Vista; Intel Core 2 Duo w/ Windows XP; Intel Core 2 Duo w/ Windows 7 (Professional or Enterprise Editions) 12/18/2008 CBC ( e/d; 128 , 192 , 256 );

"FSE Crypto-Lib is a SECUDE developed, open source cryptographic library integrated module dedicated to providing core services including key generation, hashing, HMAC and symmetric and asymmetric encryption/decryption, for the FinallySecure Enterprise software."

12/23/09: Add new tested OES;

957 N/A N/A N/A 12/18/2008 N/A
956 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley

Secure64 Cryptographic Module

Version 1.0
Itanium w/ Limitied Operating Environment 12/12/2008 CBC ( e/d; 128 , 192 , 256 );

"Secure64 Crypto Module"

955 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

954 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

953 Algotronix Ltd.
P.O. Box 23116
Edinburgh, Scotland EH8 8YB
United Kingdom

-Tom Kean
TEL: +44-131-556-9242
FAX: +44-870-052-5069

AES G3

Version 2.0 (Firmware)
Aldex Active HDL 6.1 12/12/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AES G3 is Algotronix' next generation comprehensive hardware IP core implementation of AES in synthesisable VHDL code. All NIST recommended modes and key lengths are supported. The core can be synthesised as an encryptor, decryptor or encryptor/decryptor and can be targeted at Xilinx, Altera and Actel FPGAs or for ASIC implementation."

952 Exalt Communication
580 Division Street
Campbell, CA 95008
USA

-Filipe Landa
TEL: 408-871-1804

AES Cipher Core

Version 3.0 (Firmware)
Aldec Active HDL 6.1 12/12/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AES_Cipher Core version 3.0 is used in all families of Exalt high performance microwave radios, including EX-r series, EX-rc series, EX-i series, and EX-s series. The core supports both encryption and decryption."

951 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX
Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

950 Software House, a Brand of Tyco International
6 Technology Park Drive
Westford, MA 01886
USA

-Rick Focke
TEL: 978-577-4266

C*CURE Cryptographic Engine

Version 1.0
Intel Pentium 4 w/ Windows Server 2003 SP2; Intel Pentium 4 w/ Windows XP Professional SP2; Atmel 9260 w/ Windows CE 5.0 12/12/2008 CBC ( e/d; 256 );

"The C*CURE Cryptographic Engine provides cryptographic services for the C*CURE 800/8000 and C*CURE 9000 security management systems and the iSTAR Edge physical access controller. C*CURE security management systems offer advanced access control and alarm/event monitoring for small and large facilities alike."

02/02/09: Update implementation information;
09/07/09: Update new tested OES and implementation description;
02/09/10: Update vendor information;

949 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242 5901
FAX: (720) 489 0694

Secure64 Cryptographic Module Load Algorithms

Version 1.0
Intel Itanium Processor w/ Secure64's Source T Operating System 12/12/2008 CBC ( e/d; 128 , 192 , 256 );

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

948 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

947 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

946 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES Cadillac

Version 3.8.5.51 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

945 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco HMARC Hardware Acceleration

Part # 2.0
N/A 12/12/2008 CBC ( e/d; 128 , 192 , 256 );

"Hardware acceleration used on the Cisco HMARC products."

944 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507
FAX: 905-479-7432

-Lee Lipes
TEL: 905-479-8344 x2480
FAX: 905-479-7432

Redline BWI Cryptographic Library

Version v1.0 (Firmware)
Xilinx Spartan-3 FPGA 11/26/2008 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Redline BWI Cryptographic Library provides encryption/decryption, hashing, and signing services to Redline's Broadband Wireless Infrastructure (BWI) solutions, including the RedCONNEX point-to-point and RedACCESS point-to-multipoint family of products."

943 Raytheon Oakley Systems, Inc.
2755 E. Cottonwood Parkway, Suite 600
Salt Lake City, UT 84121
USA

-Mindy Gilbert
TEL: 801-733-1443
FAX: 801-944-5800

-Morgan Greenwood
TEL: 801-733-1433
FAX: 801-844-5800

FIPS Linux Cryptographic Module

Version 1.0
Intel Xeon w/ Red Hat Enterprise Linux v4 11/26/2008 CBC ( e/d; 128 , 192 , 256 );

"The Raytheon Oakley Systems FIPS Linux Cryptographic Module is a software module providing cryptographic functionality for the Raytheon Oakley Systems InnerView insider threat product. InnerView is an enterprise monitoring, threat detection, and policy enforcement solution."

942 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

AES-CTR used in SP 800-90 CTR RBG

Version 1.0 (Firmware)
ARM926EJ 11/26/2008 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Sun T10000A and T10000B tape drives use 256-bit counter-mode AES encryption as part of the SP 800-90 CTR DRBG, which in turn is used for creating cryptographically secure random numbers."

941 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

AES ECB used in AES Key Wrap

Version 1.0 (Firmware)
ARM926EJ 11/26/2008 ECB ( e/d; 256 );

"The Sun T10000A and T10000B tape drives use AES Key Wrap to securely receive encryption keys from the key management appliance (KMA) 2.1 or higher. AES Key Wrap uses the AES in EBC mode as a basic building block."

940 N/A N/A N/A 11/26/2008 N/A
939 N/A N/A N/A 11/26/2008 N/A
938 N/A N/A N/A 11/26/2008 N/A
937 N/A N/A N/A 11/26/2008 N/A
936 N/A N/A N/A 11/26/2008 N/A
935 N/A N/A N/A 11/26/2008 N/A
934 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

933 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)
StrongArm II (80200) 11/26/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

932 ST Electronics (Info-Security) Pte Ltd
100 Jurong East Street 21
ST Electronics Jurong East Building
n/a
n/a, 609602
Singapore

-Yeo Boon Hui
TEL: (65) 6568 7342
FAX: (65) 6568 7226

DigiSAFE TrustCrypt AES Engine

Version 1.0.0 (Firmware)
Marvell XScale PXA300 11/26/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"DigiSAFE TrustCrypt is a programmable cryptographic module designed to support high assurance applications and provide secure cryptographic resources, including secure key generation and storage. It is built upon a secure physical enclosure and contains a secure bootstrap which authenticates application loading."

931 SkyRecon Systems
8 rue La Fayette
Paris, France 75009
France

-Charles LE
TEL: +33 (0)1 73 54 02 50
FAX: +33 (0)1 73 54 02 69

Skyrecon Cryptographic Module

Version 1.0
DELL Dimension E520 with Processeur Intel Core 2 6300 (1.8GHz) w/ Windows XP Professional SP3 11/26/2008 ECB ( e/d; 128 , 192 , 256 );

"SkyRecon Cryptographic Module (SCM) is a software-based cryptographic library. SCM encapsulates several cryptographic algorithms to perform encryption and decryption with AES, hashing with SHA 512 and random number generation. SCM static library is written in C language."

930 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version v1.0 (Firmware)
Xilinx Spartan-3 FPGA 11/26/2008 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Harris Broadband Ethernet Radio Cryptographic Library provides encryption/decryption, hashing, and signing services to Harris' Broadband Ethernet solutions, including the multi-channel, point-to-point and point-to-multipoint RF-7800W Broadband Ethernet Radio."

929 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

12/01/08: Correction for OE version number;

928 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Constance Christodulis
TEL: 408-399-3500 x3622
FAX: 408-399-3501

-Ray Savarda
TEL: 919-439-4101

Hifn HSP8450

Part # 8450
N/A 11/26/2008 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"The Hifn 8450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

927 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Constance Christodulis
TEL: 408-399-3500 x3622
FAX: 408-399-3501

-Ray Savarda
TEL: 919-439-4101

Hifn HSP4450

Part # 4450
N/A 11/26/2008 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"The Hifn 4450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

926 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 3.2 (Firmware)
Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS. "

925 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FIPS Cryptographic Library

Version 3.2 (Firmware)
Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS."

924 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES Cadillac

Version 3.8.5.50a (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/26/2008 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Add new tested OE;

923 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D. Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone SH AES 256

Part # V1.1.1
N/A 11/26/2008 ECB ( e/d; 256 );

"The FlagStone SH AES 256 is an FPGA based FIPS 197 approved, 256-bit encrypt/decrypt engine deployed within the FlagStone Product range. The FlagStone SH AES 256 has been validated for operation within the EP2C20F256 Cyclone II device."

07/07/11: Update vendor information;

922 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D. Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone DP AES 256

Part # V1.1.1
N/A 11/26/2008 CBC ( e/d; 256 );

"The FlagStone DP AES 256 is an FPGA based FIPS 197 approved, 256-bit inline encrypt/decrypt engine deployed within the FlagStone Product range. The FlagStone DP AES 256 has been validated for operation within the EP2C20F256 Cyclone II device."

07/07/11: Update vendor information;

921 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T) 11/26/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

920 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian E. Wood
TEL: 314-590-0900
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.5
Intel Pentium 4 w/ Windows XP Professional w/ SP2; Intel Penium 4 w/ Windows Server 2003 w/ SP1; Intel Pentium 4 w/ Windows Server 2000 w/ SP3; AMD Opteron w/ Red Hat Enterprise Linux v5.0 (64-bit binary); AMD Opteron w/ Red Hat Enterprise Linux v5.0 (32-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (64-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (32-bit binary) 11/14/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The module is a software component which is compiled from a single set of source code. The module itself is designed to provide encryption, decryption, HMAC and hash functions and a RNG. The module is designed for evaluation at FIPS 140-2 Level 2"

919 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: 520-799-5719

IBM Encrypting Tape Drive GCM Write

Part # 1.0
N/A 11/14/2008 ECB ( e only; 256 );

GCM (KS: AES_256( e ) Tag Length(s): 128 )
IV Generated: ( Internal ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The hardware ASIC implementation provides AES encryption using a vendor affirmed GCM implementation."

01/25/10: Update implementation information and add new tested information;

918 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: 520-799-5719

IBM Encrypting Tape Drive GCM Read

Part # 1.0
N/A 11/14/2008 ECB ( e only; 256 );

GCM (KS: AES_256( d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The hardware ASIC implementation provides AES decryption using a vendor affirmed GCM implementation."

01/27/10: Update implementation information and add new tested information;

917 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

AES

Version 2.0 (Firmware)
TMS320C6454 11/14/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"This is the EF Johnson implementation of the AES algorithm. The modes of operation for this implementation are: OFB, ECB, and CBC using 128, 192, or 256 bits. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module."

916 General Dynamics Canada Ltd.
1020 - 68th Avenue NE
Calgary, Alberta T2E 8P2
Canada

-Matthew Hill
TEL: 403-295-5209
FAX: 403-730-1099

-Tim Smith
TEL: 403-295-5292

Meshnet AES

Version 1 (Firmware)
Vertex II Pro 11/14/2008 CBC ( e/d; 256 );

"AES crypto algorithm for the Meshnet family of products including the TNG. This algorithm is implemented on the TNG ST firmware."

915 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/14/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Update new tested OE;

914 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL01_R1_00_000 (Firmware)
ARM7TDMI 11/14/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

03/15/13: Updated implementation information;

913 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

912 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

Treck IPsec AES

Version 4.7.1.5
Freescale (MPC8xx/MPC82xx) processor w/ pSOS+ 2.5 11/14/2008 CBC ( e/d; 128 );

"Voice-over-IP media gateway"

911 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes IPsec AES

Version 1.0
AudioCodes AC48x/AC49x processor w/ Proprietary AudioCodes OS 11/14/2008 CBC ( e/d; 128 );

"Voice-over-IP media gateway"

910 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

909 Cryptek Inc.
1501-A Moran Road
Sterling, VA 20166-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Netgard CSM

Part # 8570A31890, Rev. A
N/A 11/4/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices."

908 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

Rajant BreadCrumb ME2 1S2F

Part # ME2 1S2F
N/A 11/4/2008 ECB ( e only; 256 );

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh. "

907 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.185.10 (Firmware)
IBM 405GP PowerPC 11/4/2008 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 50 Max: 32768 ; Tag Len(s) Min: 16 Max: 16 )

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

906 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 4.1.185.10 (Firmware)
Motorola MPC8540 PowerQUICC III 11/4/2008 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

905 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-5469

Cisco AES-CMAC Implementation

Version 4.1.185.10 (Firmware)
Part # A506
IBM 405GP PowerPC 11/4/2008 CBC ( e/d; 128 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 50 Max: 2034 ; Tag Len(s) Min: 16 Max: 16 )

"The Cisco AES-CMAC Implementation for LWAPP Aironet 1131, 1242 access points provide the CMAC functionality in IOS software and AES functionality in the Cisco AMAC chip."

904 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0
Cavium Networks Octeon w/ Cavium Simple-Exec 11/4/2008

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 20 - 24 ( Nonce Length(s): 13 (Tag Length(s): 8

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

Prerequisite AES #894;

903 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0
Cavium Networks Octeon w/ Linux 2.6.21 11/4/2008 ECB ( e/d; 128 ); CBC ( e/d; 128 , 256 );

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

902 Sony Corporation
1-7-1 Konan, Minato-ku
Tokyo, 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony Security Module AES ECB Core

Version 1.00 (Firmware)
NIOS2 (Altera Stratix II FPGA) 10/27/2008 ECB ( e/d; 128 );

"The Sony Security Module is a multi-chip embedded cryptographic module that is encapsulated in a hard opaque portting material. The cryptographic boundary is defined as the entire epoxy perimeter, encapsulating all hardware, software, and firmware within."

901 Sony Corporation
1-7-1 Konan, Minato-ku
Tokyo, 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony Security Module AES CBC Dec Core

Version 0.9 (Firmware)
Altera Stratix II FPGA 10/27/2008 CBC ( d only; 128 );

"The Sony Security Module is a multi-chip embedded cryptographic module that is encapsulated in a hard opaque potting material. The cryptographic boundary is defined as the entire epoxy perimeter, encapsulating all hardware, software, and firmware within."

900 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks AP OS Firmware Library

Version 1.0 (Firmware)
Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 10/27/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

899 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Dave Klamet
TEL: 785-856-1300
FAX: 785-856-1302

AES-256

Version 721-05068-0001 (Firmware)
Atmel Corporation AVR ATmega 10/16/2008 ECB ( e/d; 256 ); CBC ( e only; 256 ); OFB ( e/d; 256 );

"The FIPSCOM is a multi-chip standalone cryptographic module encased in an opaque commercial grade enclosure. The primary purpose for this device is to provide encryption functions for secure digital communication."

898 ITT Intelligence & Information Warfare
44965 Aviation Drive Suite 400
Dulles, VA 20166
USA

-Riad Gaffar
TEL: 703-996-2917

DTCS AES Implementation

Version 1.0
Atmel AT91M55800A ARM7 Core w/ Nucleus 10/16/2008 CBC ( e/d; 256 );

"Distributed Tactical Communications System (DTCS) AES implementation for Iridium 9505A Handset"

897 ITT Intelligence & Information Warfare
44965 Aviation Drive Suite 400
Dulles, VA 20166
USA

-Riad Gaffar
TEL: 703-996-2917

DTCS AES Implementation

Version 1.0
TMS320VC5416 w/ Nucleus 10/16/2008 ECB ( e only; 256 ); CTR ( ext only; 256 )

"Distributed Tactical Communications System (DTCS) AES implementation for Iridium 9505A Handset"

896 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 1.0 (Firmware)
Renesas AE57C1 10/16/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products."

895 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

ArubaOS Kernel

Version 3.3.2.0 (Firmware)
Atheros AR5312; IDT79RC3234 10/16/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

894 atsec_anonymous1
anonymous
anonymous, anonymous anonymous
anonymous

-anonymous
TEL: anonymous
FAX: anonymous

atsec_anonymous1_AES

Version 1.0
Intel(R) Core(TM)2 Duo CPU T8300 @ 2.40GHz w/ Ubuntu 8.04 with kernel 2.6.24-19 10/16/2008 ECB ( e/d; 128 );

"atsec AES for anonymous"

893 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Intel Pentium 4 2.4GHz w/ Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"McAfee Endpoint Encryption for PC is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

12/11/08: Update version number;
01/29/09: Add new tested OES and update implementation description';
04/09/09: Update implementation description;

892 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Samsung SC32442 w/ Windows Mobile 5 10/16/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"McAfee Endpoint Encryption for Mobile is a security system for smart phones and pocket PCs that prevents the data stored on such devices from being read or used by an unauthorized person. In simple terms, McAfee Endpoint Encryption for Mobile takes control of a user's data away from the operating system."

12/11/08: Update version number;

891 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Intel Pentium 4 2.4GHz w/ Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"McAfee Endpoint Encryption for Files and Folders encrypts folders and files according to policies set by administrators. It acts like a filter between the application accessing the files and the storage media. The encryption/decryption process happens automatically and is fully transparent. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

12/11/08: Update version number and add new tested OES';
04/09/09: Update implementation description;

890 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS Version 12.4(15)T7

Version 12.4(15)T7 (Firmware)
PowerQuicc III - MPC8541E 10/16/2008 CBC ( e/d; 128 , 192 , 256 );

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

889 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D168 Cryptographic Library V1.0

Version 1.0 (Firmware)
Zi8051-Secure Core 10/16/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Z8D168 Cryptographic Library based on Nationz Z8D168 SmartCard IC is a single-chip firmware module providing RSA, TDES, AES, RNG cryptographic service for government and corporate identification, payment, banking and Web applications etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

888 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

887 Honeywell Defense and Space
2600 Ridgeway Parkway
Minneapolis, MN 55082
USA

-Bill Klein
TEL: 612-951-5502
FAX: 612-951-6201

-Randy Lokken
TEL: Randy Lokken
FAX: 612-951-6201

Future Combat Systems Urban-Unattended Ground Sensors Imager Node

Version RS_10162620-114
Part # HG1168AA05
Atmega 128L w/ OSAL by Honeywell(RTOS) 10/7/2008 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 32 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4

"The AES 128 bit CCM mode encryption is performed as a Security layer inside the Zigbee stack of the Honeywell UUGS Short Haul radio. The Honeywell UUGS Short Haul radio also serves as the main processor for the Imager Sensor. The imager sensor connects to the sensor network through the secure radio link."

886 Virtual Mobile Technologies (Pty) Ltd
Unit 5
The Planet Art
32 Jamieson Street
Cape Town, Western Cape 8001
South Africa

-Carl Meijer
TEL: 27 21 424 7818
FAX: 27 21 424 7818

Mobile Financial Transaction Cryptographic Library (AES)

Version 2.0
Java ME (J2ME) w/ Sony-Ericsson W380 mobile phone 10/7/2008 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"VMT's cryptographic library supports random number generation, key transport/wrapping, encryption and authentication. The library is part of a broader SOA integration solution that provides end-to-end web services security for mobile commerce."

885 Honeywell Defense and Space
2600 Ridgeway Parkway
Minneapolis, MN 55082
USA

-Bill Klein
TEL: 612-951-5502
FAX: 612-951-6201

-Randy Lokken
TEL: Randy Lokken
FAX: 612-951-6201

Future Combat Systems Urban-Unattended Ground Sensors

Version RS_10162620-114
Part # HG1167AA05
Atmega 128L w/ OSAL by Honeywell(RTOS) 10/7/2008 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 32 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4

"The AES 128 bit CCM mode encryption is performed as a Security layer inside the Zigbee stack of the Honeywell UUGS Short Haul radio. The Honeywell UUGS Short Haul radio also serves as the main processor for the Imager Sensor. The imager sensor connects to the sensor network through the secure radio link."

08/28/09: Update implementation information;

884 Honeywell Defense and Space
2600 Ridgeway Parkway
Minneapolis, MN 55082
USA

-Bill Klein
TEL: 612-951-5502
FAX: 612-951-6201

-Randy Lokken
TEL: Randy Lokken
FAX: 612-951-6201

Future Combat Systems Urban-Unattended Ground Sensors Short Haul Gatew

Version GW_10162621-114
Part # HG1172AA05
Atmega 128L w/ OSAL by Honeywell(RTOS) 10/7/2008 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 32 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4

"The AES 128 bit CCM mode encryption is performed as a Security layer inside the Zigbee stack of the Honeywell UUGS Short Haul radio. "

883 Atos Worldline SA/NV
Haachtsesteenweg 1142
Brussels, 1130
Belgium

-Paul Stienon
TEL: +32 (0)2 727 65 35
FAX: +32 (0)2 727 62 50

DEP-PCI

Version boot: 4.01; FPGA: 661442 (Firmware)
Part # PCI card 033-120010-1.0
boot firmware running on Intel386 EXTC; FPGA firmware running on Xilinx XC3S5000 10/7/2008 ECB ( e only; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 2^16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 16 ; Tag Len(s) Min: 16 Max: 16 )

"DEP-PCI (a PCI adapter board) is a hardware cryptographic module primarily used in banking area. Its boot firmware together with an FPGA implements AES, SHA and CMAC, which are used for secure key entry, secure application loading and secure boot firmware update."

882 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0
Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

881 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Crypto Module

Version 2.0
AMD Athlon w/ Microsoft Windows Vista; AMD Athlon w/ Microsoft Windows XP; AMD Optron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP; 10/7/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 (Tag Length(s): 16 )

"The Fortress Crypto Module is a software library that can be used by a Windows Client Application for securing desktops, laptops or tablet PCs. It provides software routines necessary to secure wireless connectivity to corporate LANS protected by IEEE 802.11i access devices and other encryption methods."

880 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1
RMI MIPSXLR w/ Linux/MIPS 10/27/2008 CBC ( e/d; 128 );

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

879 Safend Inc.
32 Habarzel Street
Tel Aviv, 69710
Israel

-Alon Barel
TEL: +972-3-644-2662
FAX: +972-3-648-6146

Protector Cryptographic Library

Version 3.2
Intel® Pentium® 4 w/ Microsoft Windows XP Professional 9/29/2008 CBC ( e/d; 256 );

"The Protector Cryptographic Library is to support the encryption routines for the Safend Protector product line which guards against data breaches by applying granular security policies over physical/wireless ports and removable storage."

878 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 x2706
FAX: (905) 760-3020

SG-SYSTEM I

Version 1.00 (Firmware)
Freescale MPC885VR133 9/29/2008 ECB ( e/d; 128 );

"The SG-SYSTEM I Digital Alarm Communicator System provides constantly supervised and encrypted line security communications over Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

877 Gemalto
Austin Arboretum Plaza II 9442
Capital of Texas Hwy North
Suite 4
Austin, TX 78759
USA

-Pedro Martinez
TEL: 512-257-3871
FAX: 512-257-3881

.NET Software Framework

Version 2.2
Infineon SLE88CFX4000P w/ Gemalto.net Smart Card 9/29/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions."

876 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES Cadillac

Version 3.8.5.42 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

875 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

874 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

873 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES Cadillac

Version 3.8.5.48 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

872 Telephonics Corporation
815 Broad Hollow Road
Farmingdale, NY 11735
USA

-Barry Wernick
TEL: 631-755-7321
FAX: 631-549-6588

TruLink AES 128 ECB

Version aes.dsp rev 1.11 (Firmware)
Part # 010.6882-01 Version B1
Atmel AT91R40008 9/24/2008 ECB ( e/d; 128 );

"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. An AES-128 ECB algorithm is employed to ecrypt either voice or data between the wireless units. Keys are generated by PC based application and loaded via a serial port on the wireless units."

08/28/09: Update new tested version;

871 Telephonics Corporation
815 Broad Hollow Road
Farmingdale, NY 11735
USA

-Barry Wernick
TEL: 631-755-7321
FAX: 631-549-6588

TruLink AES 128 ECB

Version aes.dsp rev 1.10 (Firmware)
Part # 010.6792-01 Version H1
Atmel AT91m40800 9/24/2008 ECB ( e/d; 128 );

"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. An AES-128 ECB algorithm is employed to encypt either voice or data between the wireless units. Keys are generated by PC based application and loaded via a serial port on the wireless units."

08/28/09: Update new tested version;

870 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 AES

Version ScreenOS 6.2 (Firmware)
Part # SSG-20
Intel IXP625 9/24/2008 CBC ( e/d; 128 , 192 , 256 );

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

869 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 AES

Version ScreenOS 6.2 (Firmware)
Part # SSG-140
Intel IXP2325 9/24/2008 CBC ( e/d; 128 , 192 , 256 );

"The SSG 140 is a high-performance security platform."

868 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M AES

Version ScreenOS 6.2 (Firmware)
Part # SSG-320M/SSG-350M
Intel IXP2325 9/24/2008 CBC ( e/d; 128 , 192 , 256 );

"The SSG 300 series is a high-performance security platform."

867 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M AES

Version ScreenOS 6.2 (Firmware)
Part # SSG-520M/SSG-550M
Cavium Nitrox Lite 9/24/2008 CBC ( e/d; 128 , 192 , 256 );

"The SSG 520M and 550M are high-performance security platforms."

866 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 AES

Version ScreenOS 6.2 (Firmware)
Part # SSG-5
Intel IXP625 9/24/2008 CBC ( e/d; 128 , 192 , 256 );

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

865 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 AES

Version ScreenOS 6.2 (Firmware)
Part # NS-5200/NS-5400
Gigascreen 3 9/24/2008 CBC ( e/d; 128 , 192 , 256 );

"The NS-5200 and NS-5400 are high-performance security platforms."

864 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 AES

Version ScreenOS 6.2 (Firmware)
Part # NSISG-1000/NSISG-2000
Gigascreen 3 9/24/2008 CBC ( e/d; 128 , 192 , 256 );

"The ISG 1000 and 2000 are high-performance security platforms."

863 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2087 Module

Version F2087V1.0.0 (Firmware)
Xilinx XC4VLX60 9/24/2008 CFB128 ( e/d; 256 );

"Senetas Security's CypherNET™ 2087 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption functionality for select CypherNET 1000 Series Ethernet systems"

862 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)
Intel 80333 9/24/2008 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Acceleration Card"

861 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-Ben Studer
TEL: 408-482-5491
FAX: 650-625-9761

-Eric Dudley
TEL: 650-623-7039

Octeon Plus CN5010

Part # CN5010-400BG564-SCP-G
N/A 9/11/2008 CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Cavium security algorithms are implemented via hardware acceleration blocks that are party of the Co-Processor 2 in the MIPs Release 2 architecture. Cavium also offers APIs to allow software interaction and updates that utilize these hardware blocks. Cavium can disable security cores to comply with related export laws and regulations."

04/15/09: Add CCM tested information;

860 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

859 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( 128 , 192 , 256 ); CFB128 ( 128 , 192 , 256 ); OFB ( 128 , 192 , 256 );

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

858 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II Oki

Version P/N 730070001, v01.02.12 (Firmware)
ARM 9 TDMI 32-bit Processor 9/11/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

857 Netlib
65 North Ridge Road
Stamford, CT 06905
USA

-Neil Weicher
TEL: 203-321-1278x91

Encryptionizer

Version 8.601.1
AMD Athlon 64 w/ Windows 2000 Server; AMD Athlon 64 w/ Windows 2003; Intel Core 2 Duo w/ Windows 2000 Server; Intel Core 2 Duo w/ Windows 2003 Server; Intel Core 2 Duo w/ Windows x64 2003 Server; Intel Core 2 Quad w/ Windows 2000 Server; Intel Core 2 Quad w/ Windows 2003 Server; Intel C-2 Quad w/ Windows x64 2003 Server; Pentium IV w/ Windows 2000 Server; Pentium IV w/ Windows 2003 Server; Pentium III w/ Windows 2000 Server; Pentium III w/ Windows 2003 Server; Intel Xeon w/ Windows 2000 Server; Intel Xeon w/ Windows 2003 Server; Intel Xeon w/ Windows x64 2003 Server; 9/5/2008 CBC ( e/d; 128 , 192 , 256 );

"The Netlib Encryptionizer for SQL Server 8.601.1 provides encryption of data stored in MS SQL Server databases and backups. It can be deployed without programming and without adding any administrative overhead."

856 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)
Intel 80333 9/5/2008 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Acceleration Card"

855 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm IPSec Core

Version 5.3.1 and 5.3.5 (Firmware)
Freescale PQ1 MPC885 9/5/2008 CBC ( e/d; 128 , 192 , 256 );

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

854 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 and 5.3.5 (Firmware)
Freescale PQ1 MPC885 9/5/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

853 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7389

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

852 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

851 Brocade Communications Systems, Inc.
1745 Technology Drive
San Jose, CA 95110
USA

-Albert Tao
TEL: 408-333-5754

Brocade AES Crypto Library

Version FPGA_AES_1.0 (Firmware)
Part # 13-1000033-01
Xilinx Virtex-4 FPGA 8/28/2008 ECB ( e/d; 256 );

"Brocade FPGA AES implementation. AES-GCM mode has been Vendor Affirmed for NIST SP800-38D."

12/09/08: Update implementation description;

850 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II SPYCOS

Part # SPYCOS (FUP7) v2.4
N/A 8/28/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

849 Gesellschaft für sichere Mobile Kommunikation mbH
10117
Berlin, N/A
Germany

-Björn Rupp
TEL: +49 700 2797 8835

-Frank Rieger
TEL: +49 700 2797 8835

CryptoPhone Cryptographic Library

Version 2.0
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB128 ( e/d; 256 ); OFB ( e/d; 256 ); CTR ( ext only; 256 )

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 8 10 12 16 )

"The CryptoPhone Cryptographic Library provides cryptographic services for the CryptoPhone Security Kernel, which is a portable multi-platform cryptographic module that provides strong encryption, authentication, key exchange, message integrity verification, and secure memory abstraction services to GSMK CryptoPhone encryption products."

09/16/08: Update vendor POC information;

848 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Fidel Camero
TEL: +1 (978) 287-6303
FAX: +1 (978) 371-1280

CipherTalk Cryptographic Library

Version 2.0
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB128 ( e/d; 256 ); OFB ( e/d; 256 ); CTR ( ext only; 256 )

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 8 10 12 16 )

"The CipherTalk Cryptographic Library provides cryptographic functionality for the CipherTalk® 8000 Cryptographic Module, which is an Operating System Agnostic cipher engine that offers services that include encryption and key exchange algorithms, authentication algorithms, and integrity and verification algorithms."

847 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

846 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II FPGA

Part # 117070002
N/A 8/15/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

845 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

AES

Version 0.9.8
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/8/2008 CBC ( e/d; 128 , 256 );

"Accellion TLSv1 implementation uses the AES in the cipher suite for secure web communication."

09/26/08: Update vendor information;

844 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

AES

Version 2.5.7
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/8/2008 CBC ( e/d; 128 );

"Accellion web management application uses the AES (Rijndael) implementation in CBC mode with key size of 128 bits. The algorithm is used to encrypt/decrypt backups/diagnostic dumps. It is also used for license and a particular API parameters decryption."

09/26/08: Update vendor information;

843 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

AES

Version 0.05
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/8/2008 ECB ( d only; 128 );

"Accellion download API decrypts the file attachment using the AES (Rijndael) implementation in ECB mode with key size of 128 bits during download process."

09/26/08: Update vendor information;

842 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)
Infineon SLE66CX642P Security Controller 8/8/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

841 EgisTec
7F, No. 158 Sec 2
Gongdao 5th Rd
n/a
Hsinchu City, Taiwan 300
Republic of China

-Edward Chen
TEL: 886-3-572-3187 x8820
FAX: 866-3-572-3197

-Dragon Fu
TEL: 886-3-572-3187 x8831
FAX: 866-3-572-3197

Power AES

Version 1.0
Intel Core 2 Duo w/ Windows Vista Ultimate w/ SP1 8/8/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Power AES is a compact and fast encryption library that provides an Application Programming Interface (API) for PC application, especially, Power AES can be combined with Biometrics devices to achieve no-password and bio-key-generation performance."

840 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

AES for ID-One Cosmo v7 N

Version FC10 (Firmware)
Part # B0
ID-One Cosmo v7.0 N 8/8/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10."

01/27/09: Update implementation description;

839 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

AES

Version 1.0 (Firmware)
Part # L6A0185
ARM926EJS 8/4/2008 ECB ( e only; 256 );

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

838 N/A N/A N/A 8/4/2008 N/A
837 N/A N/A N/A 8/4/2008 N/A
836 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

AES

Version 1.0 (Firmware)
Part # L6B0185
ARM926EJS 8/4/2008 ECB ( e only; 256 );

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

835 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Arun Mirchandani
TEL: 408-882-5100
FAX: 408-882-5101

Vocera Communications Badge B2000 Security Engine

Version 1 (Firmware)
OMAP5912 and Marvell 88W8686 7/25/2008 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Vocera Communications Badge is a small, wearable, wireless device that provides a voice-controlled user interface to the Vocera Communications System. The Badge enables immediate, hands-free conversations among people at the point of care or service. It contains a speaker, microphone, wireless radio, and a high-contrast OLED display."

834 Toshiba Corporation
1 - 1, Shibaura 1-chome, Minato-ku
Tokyo, Tokyo 105-8001
Japan

-Yichang Chan
TEL: 510-226-2915
FAX: 510-687-1154

AES-256

Version 1.16 (Firmware)
Toshiba Proprietary SoC 7/25/2008 CBC ( e/d; 256 );

"Toshiba Secure Cryptographic Suite (TSCS) is a library of unique hardware and software cipher solutions which are standard encryption algorithm-based to provide Toshiba products and the systems using them a robust and secure data storage environment."

833 Toshiba Corporation
1 - 1, Shibaura 1-chome, Minato-ku
Tokyo, Tokyo 105-8001
Japan

-Yichang Chan
TEL: 510-226-2915
FAX: 510-687-1154

Hard Disk Drive AES

Part # H5.1
N/A 7/25/2008 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

"Toshiba Secure Cryptographic Suite (TSCS) is a library of unique hardware and software cipher solutions which are standard encryption algorithm-based to provide Toshiba products and the systems using them a robust and secure data storage environment."

832 JVC KENWOOD Corporation
1-16-2, Hakusan, Midori-ku
Yokohama-shi
Kanagawa, 226-8525
Japan

-Tamaki Shimamura
TEL: +81-45-939-6254
FAX: +81-45-939-7097

AES CMAC Algorithm

Version 1.6.0 (Firmware)
Texas Instruments DSP 7/25/2008

CMAC (Generation/Verfication ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65535 ; Tag Len(s) Min: 8 Max: 16 )

"AES CMAC Algorithm designed for use in JVC KENWOOD secure communications products."

Prerequisite AES certificate number is 831;
12/01/11: Updated vendor and implementation information;

831 JVC KENWOOD Corporation
1-16-2, Hakusan, Midori-ku
Yokohama-shi
Kanagawa, 226-8525
Japan

-Tamaki Shimamura
TEL: +81-45-939-6254
FAX: +81-45-939-7097

AES Encryption Algorithm

Version 1.6.0 (Firmware)
Texas Instruments DSP 7/25/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"An AES implementation designed for use in JVC KENWOOD secure communications products."

12/01/11: Updated vendor and implementation information;

830 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Kishore Gandham
TEL: 408-383-7665

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)
Freescale MPC8241LVR166D 7/18/2008 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;
08/31/09: Update vendor POC information;

829 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200 x6202
FAX: 954-888-6211

Datacryptor AES

Version DHAES256_V1_36 (Firmware)
Motorola Coldfire 7/18/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"The Datacryptor® Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. AES-GCM mode has been Vendor Affirmed for NIST SP800-38D."

09/04/08: Update implementation description;

828 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200 x6202
FAX: 954-888-6211

Datacryptor AES

Version DHAES192_V1_37 (Firmware)
Motorola Coldfire 7/18/2008 ECB ( e/d; 192 ); CBC ( e/d; 192 ); CFB8 ( e/d; 192 );

"The Datacryptor® Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. AES-GCM mode has been Vendor Affirmed for NIST SP800-38D."

09/04/08: Update implementation description;

827 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200 x6202
FAX: 954-888-6211

Datacryptor AES

Version DHAES128_V1_46 (Firmware)
Motorola Coldfire 7/18/2008 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CFB8 ( e/d; 128 );

"The Datacryptor® Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks. AES-GCM mode has been Vendor Affirmed for NIST SP800-38D."

09/04/08: Update implementation description;

826 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.10 (Firmware)
TMS320VC5470, ARM7TDMI Subsystem 7/18/2008 ECB ( e/d; 256 ); OFB ( e/d; 256 );

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

825 BlockMaster AB
Jutahusgatan 8
Lund, Lund 222 29
Sweden

-Johan Soderstrom
TEL: +46 4627 65100

BlockMaster AES

Version 01.05.10 (Firmware)
Part # BM7741
BM7741 7/18/2008 CBC ( e/d; 128 );

"The hardware AES encryption/decryption module used in BlockMaster SafeStick secure USB flash drives."

824 RSA, The Security Division of EMC
228 South Street
Hopkinton, MA 01748
USA

-Jeff Stone
TEL: 508-249-1189

-Nirav Mehta
TEL: 508-249-2964

RSA BSAFE® Crypto-Kernel

Version 1.3
Intel Celeron (x86) w/ Windows Server 2003 SP2 (32-bit); AMD Athlon X2 (x64) w/ Windows Server 2003 SP2 (64-bit); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit) 7/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"RSA BSAFE® Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of the most constrained environments. It is the cryptographic foundation for RSA BSAFE security products designed for C/C++ developers."

823 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)
RMI-XLR 7/11/2008 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

822 LiteScape Technologies, Inc.
1000 Bridge Parkway, Suite 200
Redwood Shores, CA 94065
USA

-Kayvan Alikhani

SPAR Executable

Version 1.0.7 (Firmware)
Atmel ARM 7 7/11/2008 ECB ( e/d; 256 );

"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications."

821 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)
MPC880VR133 7/11/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

820 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian Wood
TEL: 443-468-1238
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.0
Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 7/11/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices."

819 Motorola Solutions, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) AES256 Encryption Algorithm

Version R01.00.00 (Firmware)
Part # 5185912 Family
Motorola Advanced Crypto Engine (MACE) 7/3/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 );

"The MACE cryptographic processor is used in security modules embedded in Motorola's Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management. The Part #5185912 Family includes part numbers 5185912Y01 and 5185912Y03."

01/30/12: Updated implementation information and vendor information;

818 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313
Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

817 SecurStar GmbH
Furstenrieder Str. 270
München, D-81377
Germany

-Wilfried Hafner
TEL: +49 (0)89-7106617-0
FAX: +49 (0)89-7106617-28

SecurStar AES

Version 2.32
Intel Core 2 Duo w/ Apple Mac OS X 10.5 7/3/2008 ECB ( e/d; 256 );

"AES implementation 128 bit block size, 256 bit key, called in ECB mode, (encrypt and decrypt) with CBC implemented externally by the caller over 32 iterations to encrypt and decrypt a standard 512 byte disk sector. The algorithm can be ported to run on Windows operating environments (Windows 2000, XP, 2003 or Vista)."

816 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)
Intel 80333 7/3/2008 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Acceleration Card"

815 ITT Corporation
44965 Aviation Dr.
Dulles, VA 20166
USA

-John Brown
TEL: 703-996-2900

Netburner AES Implementation

Version 1.0 (Firmware)
Motorola ColdFire MCF5272 Microprocessor 7/3/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"AES implementation for Netburner's Freescale ColdFire 5272-based Ethernet modules"

07/18/08: Update vendor POC information;

814 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: (877) 546-4786

Kingston Kingvault

Part # 2231/2232
N/A 7/3/2008 ECB ( e/d; 256 );

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards. "

813 Vertex Standard LMR, Inc.
Sumitomo Fudosan Tamachi First Building
4-6-8 Shibaura
Minato-ku, Tokyo 108-0023
Japan

-Yukimasa Tomita

AES for VSCM001

Version AES - 1.00.00 (Firmware)
Texas Instruments, Inc. TMS320VC54x series 7/3/2008 ECB ( e/d; 256 ); OFB ( e/d; 256 );

"Implementation of the AES algorithm described in FIPS 197 with ECB/OFB modes that will be used for the secure product of Vertex Standard."

06/06/14: Updated vendor information;
Updated vendor information;

812 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

AES FPGA

Version 1.0 (Firmware)
Xilinx FPGA 7/3/2008 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"An FPGA implementation of the AES algorithm."

811 Sage Microelectronics Corp.
910 Campisi Way #2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9188

Initio_SOC_datapath_AES128/256

Version 1.0 (Firmware)
Cadence LDV 3.0 Verilog simulator 7/3/2008 ECB ( e/d; 128 , 256 );

"The AES 128/256 data encryption feature is implemented in the Initio’s USB to SATA bridge chip, it provides the data security and protection for the user on the storage enclosure application. It can be used under Windows and Mac systems."

01/22/16: Updated vendor information;

810 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

809 Vormetric, Inc.
3131 Jay Street
Santa Clara, CA 95054
USA

-Phil Scott
TEL: 408-961-2509
FAX: 408-844-8638

-Frank Teruel
TEL: 408-961-6132
FAX: 408-844-8638

NetBackup MSEO Cryptographic Library

Version 1.0
AMD Opteron w/ Red Hat Enterprise Linux 4.0 Update 4 64 bit; Sun UltraSparc II w/ Solaris 8; Sun UltraSparc II w/ Solaris 9; Sun UltraSparc II w/ Solaris 10; Intel Xeon w/ Windows 2000 Advanced Server SP4; Intel Xeon w/ Windows 2003 Server Enterprise SP 32 bit; Intel Xeon w/ Windows 2003 Server Enterprise SP2 X64 Edition; Intel Itanium 2 w/ Windows 2003 Server Enterprise SP2 64-bit 7/3/2008 CBC ( e/d; 128 , 192 , 256 );

"The Media Server Encryption Option (MSEO) Cryptographic Library provides cryptographic services to the Netbackup MSEO driver."

808 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )
807 N/A N/A N/A 6/13/2008 N/A
806 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

805 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

804 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;

803 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650 623 7005
FAX: 650 625 9751

Nitrox PX Series Die V1.2

Part # Nitrox PX Series Die V1.2
N/A 6/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA's; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN."

802 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP WDE Kernel Module 9.9

Version PGP WDE 9.9.0
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 6/9/2008 ECB ( e/d; 256 );

"PGP Whole Disk Encryption locks down the entire contents of a laptop, desktop, external drive, or USB flash drive, including boot sectors, system, and swapfiles."

10/22/08: Update version number;
11/12/08: Update version number;

801 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)
Intel 80333 6/9/2008 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Acceleration Card"

800 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.02 (Firmware)
PowerPC 440EPx 6/9/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 28 - 28 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

AES_CCM: decrypt only;
09/12/11: Update vendor information;

799 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Dawson Yip

C3201WMIC-TPAK9 WMIC

Version S3201W7K9-12308JK (Firmware)
IBM 405GP PowerPC 6/9/2008 ECB ( e/d; 128 );

"The Cisco® 3201 Wireless Mobile Interface Card (WMIC) for the Cisco 3200 Series Rugged ISR provides integrated 802.11b/g wireless WAN or LAN capabilities."

798 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP WDE Kernel Module 9.9

Version PGP WDE 9.9.0
Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 6/9/2008 ECB ( e/d; 256 );

"PGP Whole Disk Encryption locks down the entire contents of a laptop, desktop, external drive, or USB flash drive, including boot sectors, system, and swapfiles."

10/22/08: Update version number;
11/12/08: Update version number;

797 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2267

AES in CBC Mode

Part # Seagate Integrated SOC: NOTET
N/A 6/9/2008 CBC ( e/d; 128 );

"Seagate Momentus (SATA hard drive): Integrated Hardware-Based Full Disc Encryption (FDE), providing data protection in cases of a lost, stolen, retired or a re-purposed disc drive. Seagate Secure provides a robust security interface enabling enterprise security management solutions."

03/16/10: Update the implementation information;
05/06/10: Update the implementation description

796 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

795 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)
QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

794 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Kishore Gandham
TEL: 408-383-7665

Tsunami MP.11 HS 245054-R and HS 245054-S AES CBC Implementation

Part # Freescale MPC184VMB
N/A 5/28/2008 CBC ( e/d; 256 );

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor address and POC information;
08/31/09: Update vendor POC information;

793 Dark Matter Labs Inc.
2687 Nugget Terrace
Victoria, BC V9B 6A7
Canada

-Jeff MacMillan
TEL: 250-474-2242
FAX: 250-999-0020

Dark Matter Crypto Library - j-AES module

Version 1.0.0 (Firmware)
AMD Opteron™; VIA C7 5/22/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Dark Matter's j-series cryptographic library consists of numerous crypto modules used within its line of VIA and Opteron hardware-based multi-purpose encryption appliances."

01/06/11: Update vendor and implementation information;
01/10/11: Update vendor information;

792 Secuware
Torre Picasso
Plaza Pablo Ruiz Picasso, s/n.
n/a
Madrid, Spain 28020
Spain

-Jorge López Hernández-Ardieta
TEL: +34 915-649-149

AES for Secuware Security Framework - Crypt4000 Module (SCM)

Version 4.0
Intel Core 2 Duo w/ Windows XP professional SP2 5/22/2008 ECB ( e only; 256 ); CTR ( ext only; 256 )

"The SCM is a function library implementing crypto services which is delivered to the final user as a SW cryptographic object Module, running on Windows operating system in a General Purpose Computer. "

11/14/08: Update version number;

791 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F
N/A 5/22/2008 CBC ( e/d; 256 ); CFB128 ( e/d; 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

790 Receptors International Security Group
103 Barrows Way
Folsom, CA 95630
USA

-Dale Williams
TEL: 916-355-1296
FAX: 916-355-1297

ECB256 Bit Encryption

Version 8.0.1.E
STMicroelectronics STR912 w/ MS Windows 2003 Server 5/22/2008 ECB ( e/d; 256 );

"RISG’s proprietary application software for network communications between RISG’s Server (Odyssey V8.0.1E and ANX-XP-2). ECB 256 bit Encryption. Runs on MS Server 2000 or greater and Intel Pentium 4 or greater, or AMD ATHLON or greater."

789 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)
Intel Celeron; Intel Pentium 4 5/22/2008 CBC ( e/d; 128 , 192 , 256 );

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

788 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)
Part # AT90SC25672RCT-USB vD
Atmel AT90SC25672RCT-USB 5/22/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

787 Systems&Processes Engineering Corporation ("SPEC")
6800 Burleson Rd
Bldg. 320
n/a
Austin, Texas 78744
USA

-Rich Wise
TEL: 512 691-8182
FAX: 512 494-0756

-Joe Priest
TEL: 512 691-8165
FAX: 512 494-0756

Encryption/Decryption Device (EDD)

Version 1.0 (Firmware)
Xilinx XC4VLX40-11FFG1142 FPGA 5/22/2008 ECB ( e only; 256 ); CTR ( int only; 256 )

"This implemenation involves the AES-256 Encryption and Decryption using the CTR wrapper, a 256-bit encryption key, and a 32-bit Initial Vector (IV). The implemenation firmware has been licensed from Helion Technologies Ltd. as their Fast AES core."

786 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC/P CCM

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Updated OES;
01/26/15: Updated vendor information;

785 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC/P AES

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;
01/26/15: Updated vendor information;

784 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC CCM

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#783

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Updated OES;
07/29/08: Added new tested OES;
01/26/15: Updated vendor information;

783 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC AES

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Updated OES;
07/29/08: Added new tested OES;
01/26/15: Updated vendor information;

782 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)
NXP P5CD144 5/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

781 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

780 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.0 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 5/13/2008 CBC ( e/d; 128 , 192 , 256 );

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

779 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296
FAX: 408-454-3333

XLS Processor

Part # P/N XLS Version A1
N/A 5/13/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 14 ) (Payload Length Range: 0 - 14 ( Nonce Length(s): 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"NetLogic Microsystems’ XLS series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

09/22/10: Update vendor information and add new tested information;

778 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

777 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Client Kernel Level Driver Library

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/7/2008 CBC ( e/d; 128 , 192 , 256 );

"Tricryption Client Kernel Level Cryptographic Module is a kernel-level software library providing cryptographic services for ERUCES’ transparent file system encryption driver. This includes protection for directories/ folders/drives, files of a specific type, and even executables on laptops, desktops and servers."

07/17/08: Update implementation information;

776 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.00 (Firmware)
PowerPC 440EPx 5/7/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 28 - 28 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

CCM tested for Decryption only;
09/12/11: Update vendor information;

775 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

774 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES Cadillac

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

773 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

Wireless crypto library-C

Version 1.0 (Firmware)
RMI-XLR 5/7/2008 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

772 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

Wireless crypto library-Assembly

Version 1.0 (Firmware)
Intel Pentium 4 5/7/2008 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorolas Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

771 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

770 Secured User, Inc
11490 Commerce Park Drive
Suite 205
Reston, Va 20191
USA

-Ken Hetzer
TEL: 703-964-3164
FAX: 703-783-0446

SUSK Security Module

Version 1.1
Intel Pentium III w/ Windows Server 2003; Intel Pentium M w/ SuSe 10; Intel Pentium III w/ Red Hat 2.6; Intel Pentium M w/ Fedora 6; Intel Pentium III w/ HP-UX; Intel Pentium III w/ Windows Server 2003 64-Bit 4/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser is contained in the SUSK Security Module."

05/22/08: Add new OES';
07/25/08: Add new tested OES;
10/02/08: Add new tested OES;

769 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0
N/A 4/18/2008 CBC ( e/d; 128 , 192 , 256 );

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

768 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

MXI AES, Part # 933000334R

Part # 1.0
N/A 4/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

04/24/12: Updated vendor information;

767 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: 859-232-2000
FAX: 859-232-3120

Lexmark PostScript Rendering Plug-In Algorithms

Version 1.1
Intel Pentium 4 w/ Windows XP 4/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"A secure rendering plug-in that provides AES encryption of print data from the host through a print server with the AES encrypted data continuing on to a Lexmark decryption-enabled device. The rendering plug-in uses the Lexmark device's public key such that only the target device will be able to decrypt the data."

766 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O'Brien
TEL: 585-267-8345
FAX: 585-248-9185

Lenel AES128 bit Encryption

Version 1.02 (Firmware)
LNL-2220; LNL-3300 4/18/2008 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Lenel OnGuard Access is an advanced access control and alarm monitoring system, built on an open architecture platform and offering unlimited scalability, database segmentation, fault tolerance, and biometrics and smart card support. It is fully customizable, and can be seamlessly integrated into the OnGuard total security solution."

04/28/08: Correction was made for processors;
08/18/15: Updated vendor and POC information;

765 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0
Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008 ECB ( e/d; 128 , 256 );

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

764 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

16 bit subcomponent - BeCrypt Crypto Module

Version 1.0
Intel Core 2 w/ Real Mode pre-boot environment 4/9/2008 ECB ( e/d; 128 , 256 );

"This is the 16 bit subcomponent implementation for the BeCrypt Cryptographic Module."

05/30/08: Update the OS;

763 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N
N/A 4/9/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

762 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296
FAX: 408-454-3333

XLR Processor

Part # P/N XLR Version C4
N/A 4/9/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 14 ) (Payload Length Range: 0 - 14 ( Nonce Length(s): 13 (Tag Length(s): 16 )

GCM PT Lengths Tested: ( 8 , 1024 ) ; AAD Lengths tested: ( 8 , 1024 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Not_Supported

"NetLogic Microsystems’ XLR and XLS series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

05/02/08: Add CCM;
08/25/10: Added new tested information;
08/31/10: Update vendor and implementation information;

761 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Mark Akoubian
TEL: 714-438-2719
FAX: 714-427-3598

Kingston Kingsafe Algorithms

Version 4.0 (Firmware)
Phison Electronics PS223x 4/9/2008 ECB ( e/d; 256 );

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards."

760 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker Algorithm Implementations

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/9/2008

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 8 ) (Payload Length Range: 4 - 32 ( Nonce Length(s): 7 8 12 13 (Tag Length(s): 4 6 8 14 16 )

"Algorithm implementation providing AES CCM and HMAC support on top of the Windows Vista and Server 2008 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker(TM)"

Perrequisite AES: #739;

759 GuardianEdge Technologies Inc.
475 Brannan Street, Suite 400
San Francisco, CA 94107
USA

-Seth Ross
TEL: 415-683-2240
FAX: 415-683-2400

Encryption Plus® Cryptographic Library

Version 1.0.4
Intel Pentium M w/ Microsoft Windows Vista; Intel Pentium M w/ Microsoft Windows XP 4/9/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

758 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Alan Lau
TEL: 604-430-1063 x6969
FAX: 604-430-1286

Fortinet WiFi Cryptographic Library

Version 3.1 (Firmware)
AMD LX700 4/9/2008 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 13 (Tag Length(s): 8

"This document focusses on the software implementation of the Fortinet WiFi Cryptographic Library v3.1 running on AMD LX700 processors. Utilized in the FortiWiFi products in the FortiGate product line."

757 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequisite AES: #739;

756 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequisite: AES: #739

755 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-223-3139

-Wayne Whitlock
TEL: 443-327-1489

SCCOS AES

Part # P5CT072
N/A 4/2/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The SCCOS AES runs on the Philips P5CT072 processor, a Secure PKI Smart Card Controller of the SmartMX platform featuring 160 Kb of ROM, 4608 bytes of RAM and 72 Kb of EEPROM. The implementation is part of the card operating system offering a wide range of authentication and digital signature services together with the highest levels of security."

754 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

753 Software House, Incorporated
70 Westview Street
Lexington, MA 02421
USA

-Rick Focke
TEL: 781-768-0266

C*CURE 9000®

Version 1.02
Intel Pentium 4 w/ Windows Server 2003 SP2; Intel Pentium 4 w/ Windows XP Professional SP2 3/27/2008 CBC ( e/d; 256 );

"C*CURE 9000 provides IT standard tools and innovative distributed architecture that will elevate the security system to an important enabler to business success. With integration capabilities, alarm routing, and remote access for system administration and monitoring, C*CURE 9000 possesses one of the richest communication platforms in the industry."

752 Firetide, Inc.
16795 Lark Avenue
Suite 200
n/a
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Hotport

Part # IXP425ABD
N/A 3/18/2008 ECB ( e/d; 128 , 256 );

"Hotport System utilizes the hardware cipher engine of the IXP425 to encrypt/decrypt data packets. IXP425 library provides standard API's to submit the packets for Cipher operation and get the results back from the hardware."

751 Hitachi Global Storage Technologies Inc.
3403 Yerba Buena Rd.
San Jose, CA 95135
USA

-Zvonimir Bandic
TEL: (408) 717-5483
FAX: (408) 717-9066

-Cyril Guyot
TEL: (408) 717-5126

Hitachi Global Storage Technologies Hard Disk Drive AES

Part # 1
N/A 3/18/2008 ECB ( e/d; 128 );

"System on chip (SOC) Implementation of AES Encryption Algorithm in Hitachi GST Hard Disk Drives. It is hardware implementation of Advance Encryption Standard encryption system, using 128-bit keys."

750 Software House, Incorporated
70 Westview Street
Lexington, MA 02421
USA

-Rick Focke
TEL: 781-768-0266

C*CURE 800/8000®

Version 9.2
Intel Pentium 4 w/ Windows Server 2003 SP2; Intel Pentium 4 w/ Windows XP Professional SP2 3/18/2008 CBC ( e/d; 256 );

"C*CURE 800/8000 is a scalable security management solution encompassing complete access control and advanced event monitoring. The system integrates with critical business applications including CCTV and digital video management systems, visitor management, ERP HR/time and attendance, and third party devices such as intercoms and alarms."

749 Hitachi Global Storage Technologies Inc.
3403 Yerba Buena Rd.
San Jose, CA 95135
USA

-Zvonimir Bandic
TEL: (408) 717-5483
FAX: (408) 717-9066

-Cyril Guyot
TEL: (408) 717-5126

Hitachi Global Storage Technologies Hard Disk Drive AES

Part # SOC4/5
N/A 3/18/2008 ECB ( e/d; 128 , 256 );

"Hitachi GST Travelstar BDE, Opal TCG Drive and Enterprise SSC TCG Drive containing System on Chip (SOC) hardware Implementation of AES Encryption Algorithm, using either 128-bit or 256-bit keys."

03/16/10: Update the implementation information;

748 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

747 Alcatel-Lucent
101 Crawfords Corner Rd
Holdmel, NJ 07733
USA

-Paul Fowler
TEL: 732-949-8503

-Andrew Ferreira
TEL: 732-949-9529

Hifn 7955

Part # 1.0
N/A 3/18/2008 CBC ( e/d; 128 , 192 , 256 );

"The Hifn 7955 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

746 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)
NXP P5CD144 3/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

745 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)
NXP P5CD080 3/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

744 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)
NXP P5CC073 3/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

743 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Xeon EM64T

Version openssl0.9.8b-8.3.el5_0.2
Intel Xeon EM64T w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 CBC ( e/d; 128 , 192 , 256 );

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix XE Servers (200 series and 300 series)"

742 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Itanium2

Version openssl0.9.8b-8.3.el5_0.2
Intel Itanium2 w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 CBC ( e/d; 128 , 192 , 256 );

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix 400 series and 4000 series"

741 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes SRTP AES

Version 1.0
AudioCodes AC48x/AC49x w/ Proprietary AudioCodes OS 3/18/2008 ECB ( e/d; 128 ); CTR ( int/ext; 128 )

"Voice-over-IP media gateway"

740 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d AES

Version 0.9.8d
Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"Voice-over-IP media gateway"

739 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 Symmetric Algorithm Implementation

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

738 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Roland Lockhart
TEL: (613) 270-2676
FAX: (613) 270-2505

-Danielle Mortimer
TEL: (613) 270-2584
FAX: (613) 270-2505

Entrust Entelligence Kernel-Mode Cryptomodule

Version 1.1
Intel Pentium D w/ Microsoft Windows Vista Enterprise, 32-bit edition; Intel Core 2 Duo w/ Microsoft Windows Vista Ultimate, 64-bit edition; Intel Pentium D w/ Microsoft Windows XP Professional SP2; Intel Core 2 Duo w/ Microsoft Windows Vista Ultimate SP1, 64-bit edition 3/18/2008 ECB ( e/d; 128 , 192 , 256 );

"The Entrust Entelligence Kernel-Mode Cryptomodule is a software module that implements AES encryption and decryption functions suitable for use in kernel-mode drivers on Windows platforms. "

05/29/08: Add new tested OES;

737 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry AES ASM Library

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

736 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry AES ASM Library

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

735 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

734 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( int only; 256 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

733 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module AES

Version 6.0
Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008 CBC ( e/d; 128 );

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

732 AvaLAN Wireless
958 San Leandro Ave, Suite 90
Mountain View, California 94043
USA

-Jason Hennig
TEL: (650) 206-2321
FAX: (650) 249-3591

-Michael Derby
TEL: (650) 575-7332
FAX: (650) 249-3591

AvaLAN Wireless Cryptographic Library

Version 1.0 (Firmware)
XInC2 MCU (Eleven Engineering Inc.) 3/3/2008 ECB ( e only; 128 );

"The Implmentation is in Firmware on the XInC2 MCU. It is written completely in assembly language targeted for the XInC2 MCU"

731 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)
PowerPC 440GX; PowerPC 8548 3/3/2008 CBC ( e/d; 128 , 192 , 256 );

"AES implementation in Brocade firmware."

730 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440GRx

Part # PPC440GRx
N/A 3/3/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

729 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440EPx

Part # PPC440EPx
N/A 3/3/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

728 Meshdynamics, Inc
2953 Bunker Hill Ln Ste 400
Santa Clara, CA 95054
USA

-Sriram Dayanandan
TEL: 408-757-1849

-Francis daCosta
TEL: 408-373-7700

Meshdynamics Crypto Library

Version 2.0 (Firmware)
Intel IXP420 2/21/2008 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Multi-Radio Wireless Mesh Networking Node. Nodes connect to each other forming a “MESH” network. Data from Client devices connected to the mesh node is routed according to the destination address. Client devices need to authenticate before they can join the network. All data from client is encrypted using AES-CCM using temporal keys generated using WPA2/802.11i standard."

09/10/08: Add new tested information for CCM;

727 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

726 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Quicksec library

Version 3.0.1 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

725 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)
Motorola Freescale MPC8280 (PPC32) 2/21/2008 CBC ( e/d; 128 , 256 );

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

724 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

RMI-XLR Crypto library

Part # 1.0
N/A 2/21/2008 CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Designed for large scale, high bandwidth deployments, the RFS7000 Wireless Switch from Motorola provides robust, highly scalable support for seamless enterprise mobility. Motorola’s Wi-NG architecture, optimized for enterprise mobility and multimedia applications, simplifies network deployment and management, provides superior performance, security and scalability, and supports emerging RF technologies. Built on this platform, the RFS7000 enables campus wide roaming across subnets, and offers powerful failover capabilities, exceptional quality of service (QoS) and increased voice capacity. Integrated security features include IPSec VPN gateway and secure guest access. The RFS7000 supports 256 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility, i.e. 8000 users per switch, and 96000 users, when configured in a cluster. Above listed crypto library is used by RFS7000 for implementation of the security features."

05/07/08: Add CCM;

723 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5194
FAX: (408) 988-0135

-Paul Tran
TEL: (408) 222-5194
FAX: (408) 988-0135

RDC_SoC_dataPath_AES128

Version 1.0 (Firmware)
Verilog testbenches w/Chronologic VCS (TM) 2/21/2008 CBC ( e/d; 128 );

"This high-speed AES module is used in several of Marvell’s highly integrated and custom System-on-Chip (SOC) products to support full drive encryption (FDE) of user data when stored on the storage media."

12/18/09: Update implementation information;

722 Trust Digital
1760 Old Meadow Rd.
Suite 550
n/a
McLean, VA 22102
USA

-Bill Supernor
TEL: 703-930-1417
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
ARM1136EJ-S RISC processor w/ Windows Mobile 6.0 2/21/2008 ECB ( e/d; 128 , 192 , 256 );

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

721 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Client Cryptographic Implementation

Version 7_11.101
Intel Pentium 4 w/ Windows XP Professional SP2 2/21/2008 CBC ( e/d; 128 , 256 );

"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard."

06/13/08: Update version number;

720 Semtek
12777 High Bluff Drive, Ste. 225
San Diego, CA 92130
USA

-William Athing
TEL: 858-436-2270
FAX: 858-436-2280

Cipher Cryptographic Module AES

Version 1.0 (Firmware)
Part # Semtek 7000-0008
Silicon Laboratories 8051 MCU 2/21/2008 ECB ( e/d; 128 );

"Semtek's FIPS 140-2 Level 3 secure encryption module implements TDES and AES encryption for Semtek's financial payment and identification industry products."

05/13/08: Update the implementation name;

719 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 CBC ( e/d; 128 , 256 );

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

718 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 CBC ( e/d; 128 , 192 , 256 );

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

717 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2010 Module

Part # SafeXcel 1741
N/A 2/21/2008 CFB1 ( e/d; 256 );

"Senetas Security's CypherNET 2010 Module provides management services for CypherNET systems. Employing SafeXcel 1741 cryptographic co-processors, the 2010 provides FIPS 140-2 approved encryption functionality for select CypherNET 1000 Series systems."

716 STMicroelectronics
15 Enterprise, suite 300
Aliso Viejo, CA 92656
n/a

-Arnaud Pate-Cazal
TEL: 949-637-3339
FAX: 949-347-1224

HardCache_C3_AES

Part # ST-HC-C3-AES-01, V. 1.0
N/A 2/21/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The STM HardCache is a secure SOC used for Access Control and Data Storage Encryption. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine that implements AES 128/192/256 (ECB/CBC/CRT modes), SHA-1/256, HMAC-SHA-1/256, RSA PKCS#1 ver2.1 and ANSI x9.31 DRNG."

02/29/08: Corrections made to the STATE of the modes;

715 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker(TM) Drive Encryption

Version 6.0.6000.16386
Intel Pentium D w/ Windows Vista Ultimate (x86); Intel Pentium D w/ Windows Vista Ultimate (x64) 2/21/2008 CBC ( e/d; 128 , 256 );

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 8 ) (Payload Length Range: 4 - 32 ( Nonce Length(s): 7 8 12 13 (Tag Length(s): 4 6 8 14 16 )

"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios."

714 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2072 Module

Version rev 1 (Firmware)
Xilinx XCV600E 2/21/2008 CFB128 ( e/d; 128 , 256 );

"Senetas Security's CypherNET 2072 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 155Mbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

713 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2082 Module

Version F2082.V2.0.0.D064 (Firmware)
Xilinx XC2VP40 2/21/2008 ECB ( e only; 256 ); CTR ( int only; 256 )

"Senetas Security's CypherNET 2082 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 2.4Gbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

712 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2070 Module

Version rev 2 (Firmware)
Xilinx XC2V2000 2/21/2008 CFB128 ( e/d; 128 , 256 );

"Senetas Security's CypherNET 2070 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 622Mbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

711 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2084 Module

Version F2084.V1.8.0 (Firmware)
Xilinx XC2V4000 2/21/2008 CFB128 ( e/d; 256 );

"Senetas Security's CypherNET 2084 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at either 100Mbps or 1Gbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

710 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2092 Module

Version F2092V1.0.2.D001 (Firmware)
Xilinx XC2VP50 2/21/2008 ECB ( e only; 256 ); CTR ( int only; 256 )

"Senetas Security's CypherNET 2092 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at either 10Gbps. This module provides encryption functionality for select CypherNET 3000 Series systems."

709 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 CBC ( e/d; 128 , 256 );

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

708 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 44 1364 655504
FAX: 44 1364 654625

PTP-600-AES

Version AES-2265-03-00 (Firmware)
VRTX 2 2/21/2008 CFB128 ( e only; 128 , 192 , 256 );

"The Motorola PTP family of Wireless Ethernet Bridges offer a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

707 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 44 1364 655504
FAX: 44 1364 654625

PTP-500-AES

Version AES-PTP500-01-00 (Firmware)
VRTX 2 2/21/2008 ECB ( e/d; 128 , 192 , 256 );

"The Motorola PTP family of Wireless Ethernet Bridges offer a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

706 Progeny Systems Corporation
9500 Innovation Drive
Manassas, VA 20110
USA

-Timothy Faltemier, Ph.D.
TEL: 703-368-6107 ext.368

EnCoder

Version 1.0
AMD Opteron Processor 265 w/ Red Hat Enterprise Linux 5 1/30/2008 CBC ( e/d; 256 );

"This module supplies cutting edge encryption technology for full disk security."

705 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

704 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

703 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 CBC ( e/d; 128 , 192 , 256 );

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

702 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 CBC ( e/d; 128 , 192 , 256 );

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

701 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 CBC ( e/d; 128 , 192 , 256 );

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

700 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)
MPC824X 1/30/2008 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

699 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408.853.5469
FAX: 408.853.3529

Cisco Secure Services FIPS AES Engine

Version Version 0.9.8E
Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz, w/ Windows 2000 1/30/2008 CBC ( e/d; 128 , 192 , 256 );

"This is the AES algorithm implementation for the Cisco Secure Services Client FIPS Module. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

03/03/08: Correction has been made to the mode;

698 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FW Algorithms

Version 5.0 (Firmware)
AMD Alchemy MIPS Processor 1/30/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Fortress Suite of Algorthms (AES, SHS, HMAC and RNG) will execute on a Secure Wireless Access Bridge (SWAB) to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

697 Authernative, Inc.
201 Redwood Shores Parkway
Suite 275
n/a
Redwood City, CA 94065
USA

-Len. L. Mizrah
TEL: 650-587-5263
FAX: 650-587-5259

Authernative Cryptographic Module

Version 1.0.0
Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 1/30/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation."

696 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01
Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

695 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module Library

Version 1.2
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit; ARM922 w/ µClinux (Linux Kernel Version: 2.4.32) 1/30/2008 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new tested OES';
04/29/08: Update OES';
10/20/09: Add new tested OES;

694 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FPGA Algorithms

Version 1.0 (Firmware)
Xilinx Spartan FPGA 1/17/2008 CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Provides Fortress ES520 cryptographic services through the Xilinx Spartan FPGA."

693 CoCo Communications Corp.
101 Elliott Ave W. #410
Seattle, WA 98119
USA

-Jason Tucker
TEL: 206-284-9387
FAX: 206-770-6461

-Pete Erickson
TEL: 206-284-9387
FAX: 206-770-6461

CoCo Crypto Algorithmic Core

Version 1.0
Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 1/17/2008 ECB ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library."

692 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7448 PowerPC G4 w/ VxWorks 5.5 1/17/2008 CBC ( e/d; 256 );

"MPM-1000 SATCOM IP Modem"

691 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

Helion Standard AES core (Altera)

Version 1SW088-1 (Firmware)
Altera Stratix II S180 FPGA 1/17/2008 ECB ( e only; 256 ); CBC ( e only; 256 );

"The Helion Standard AES engine is a reusable silicon IP core for use in ASIC and FPGA. It is capable of supporting all three AES key sizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (ULTX Core 0 and ULTX Core 1);

690 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

Helion Standard AES core (Altera)

Version 1SW088-1 (Firmware)
Altera Stratix II S180 FPGA 1/17/2008 CBC ( d only; 256 );

"The Helion Standard AES engine is a reusable silicon IP core for use in ASIC and FPGA. It is capable of supporting all three AES key sizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (DLRX Core 0, DLRX Core 1, DLRX Core 2, and DLRX Core 3);

689 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

Helion Standard AES core (Altera)

Version 1SW088-1 (Firmware)
Altera Stratix II S180 FPGA 1/17/2008 ECB ( e only; 256 );

"The Helion Standard AES engine is a reusable silicon IP core for use in ASIC and FPGA. It is capable of supporting all three AES key sizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (DLRX Core 0, DLRX Core 1, DLRX Core 2, and DLRX Core 3);

688 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

687 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

AES

Version 1.1
X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

686 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388

ES520 2.6.10 Algorithms

Version 2.6.10 (Firmware)
Alchemy Au1550 MIPS Processor 12/31/2007 CBC ( e/d; 128 , 192 , 256 );

"The Fortress SWAB ES520 provides authenticated, encrypted communication on a Fortress-secured network."

685 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

684 SunGard Public Sector
4000 OSSI Court,
High Point, NC 27265
USA

-Charles Almy
TEL: 336-885-0911

AES Software Library

Version 1.7.0.1
Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Windows 2003 12/31/2007 CBC ( e/d; 128 , 192 , 256 );

"AES encryption for proprietary software application transmission"

01/09/08: Update vendor information;

683 Blackbird Technologies Inc.
13900 Lincoln Park Drive
Herndon, VA 20171
USA

-Louis F. Wise
TEL: 703-345-1266

BAT 3.0

Version 3.00 (Firmware)
PIC16LF877A 12/31/2007 ECB ( e only; 128 );

"AES Algorithm implementation on the Blackbird Asset Tracking Device version 3.0"

682 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

681 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

680 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient FortiPS library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 CBC ( e/d; 128 , 192 , 256 );

"FortiClient fortips.sys Cryptolibrary v3.0 - The fortips.sys library provides the following services for the FortiClient product: HMAC, SHA1, AES CBC, AES ECB, 3DES. Fortips.sys is a kernel mode device driver that appears as a "Fortinet Virtual Adapter" in the network interfaces list."

01/08/08: Update implementation name and OEs;

679 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient Crypto library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll."

01/08/08: Update implementation name and OEs;

678 Ericsson Inc.
6300 Legacy Drive
Plano, TX 75024
USA

-Robert Walls
TEL: 972-583-3592
FAX: 972-583-1848

5/190 55-CAA 204 164 (a_gen_aes_c.c)

Version A (Firmware)
Motorola PowerPC 12/31/2007 ECB ( e/d; 128 );

"AES-128 library for the encryption/decryption of data in the Ericsson AUC-10 product."

677 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES

Version DHAES256_V1_33 (Firmware)
Motorola Coldfire 12/17/2007 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 );

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

676 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES

Version DHAES192_V1_34 (Firmware)
Motorola Coldfire 12/17/2007 ECB ( e/d; 192 ); CBC ( e/d; 192 ); CFB8 ( e/d; 192 ); OFB ( e/d; 192 );

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

675 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor AES

Version DHAES128_V1_43 (Firmware)
Motorola Coldfire 12/17/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CFB8 ( e/d; 128 ); OFB ( e/d; 128 );

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

674 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

673 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

672 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 CBC ( e/d; 128 , 192 , 256 );

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

671 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 732-949-8503

Hifn 7954

Part # 1.0
N/A 12/17/2007 CBC ( e/d; 128 , 192 , 256 );

"Hifn 7954 AES, HMAC, SHA-1, and Triple-DES implementations. The Hifn 7954 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

670 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

669 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

668 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2
Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

667 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS algorithms realmode pre-boot implementation

Version 1.0
X86 based processors w/ Real mode pre-boot environment 11/30/2007 ECB ( e/d; 128 );

"Becrypt realmode pre-boot implementation of FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

666 Guidance Software, Inc.
215 North Marengo Avenue, Suite 250
Pasadena, CA 91101
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Enterprise Cryptographic Library

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 11/30/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"EnCase® Enterprise provides complete network visibility, immediate response and comprehensive, forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze many machines simultaneously over the LAN/WAN at the disk and memory level."

665 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library AES

Version 4.2f
Freescale Dragonball MXL w/ Windows CE 4.2; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Intel XScale PXA255 w/ Gumstix 2.6; Intel Core 2 Duo w/ Linux 2.6; Broadcom 1103 w/ VxWorks 5.5 11/30/2007 CBC ( e/d; 128 , 192 , 256 );

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

05/29/09: Update implementation version and add new tested OES;
11/12/09: Update vendor and implementation information;

664 GE Security
791 Park of Commerce Blvd Suite 100
Boca Raton, FL 33487
USA

-Rafael Martinez
TEL: 561-912-5409

ACU 256 Bit Key ECB and CFB 8 AES Encryption

Version 8.28 (Firmware)
Freescale Coldfire 11/30/2007 ECB ( e/d; 256 ); CFB8 ( e/d; 256 );

"256 Bit Key AES ECB and CFB 8 encryption of LAN, serial and dial-up communication between the ACUXL16/ACURS02/ACURS04 access control and intrusion detection controllers and the GEsecurity host system software."

663 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 CBC ( e/d; 128 , 192 , 256 );

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

662 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 CBC ( e/d; 128 , 192 , 256 );

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

661 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista 11/30/2007 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's."

660 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

EP-AES

Version 1.3 (Firmware)
Part # EP-2500 and EP-1502
Freescale MCF528x 11/6/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The EP-2500 and EP-1502 are embedded processors performing access control and security monitoring in a distributed system environment. These processors are part of a hardware platform sold to OEMs for creating integrated security systems."

659 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for Java

Version 4.2.FIPS
AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0 11/6/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B."

658 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 11/6/2007 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones."

657 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

AES for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)
Part # B0
ID-One Cosmo 128 v5.5 11/6/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

656 N/A N/A N/A 11/6/2007 N/A
655 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

AES

Part # 294.001, Version 1.0
N/A 11/6/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

654 Thales Alenia Space
26 Avenue JF Champollion
BP33787
n/a
Toulouse, Haute-Garonne 31037
France

-William Halimi
TEL: +33 534 355298
FAX: +33 534 356169

AES Decrypt FPGA for the AES Command Decryption Unit

Part # 1.0
N/A 10/23/2007 ECB ( d only; 128 , 192 , 256 );

"AES Decrypt FPGA is implemented within the AES Command Decryption Unit (CDU) equipment. The CDU is an on-board generic equipment installed within a satellite, the goal of which is to protect the satellite command link (uplink channel) via performing deciphering and authentication of all telecommand messages."

12/03/07: Update vendor name;

653 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP SKM AES

Version 1.0
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;
09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

652 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)
MPC824X 10/23/2007 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

651 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120
N/A 10/23/2007 CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

650 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199
N/A 10/23/2007 CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

649 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254
N/A 10/23/2007 CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

648 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)
Motorola PowerPC 866 10/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

647 Oracle Corporation
500 Eldorado Blvd., Bldg. 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

AES-256 CCM

Version 1.0 (Firmware)
ARM926EJ 10/15/2007 ECB ( e only; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 30 ( Nonce Length(s): 13 (Tag Length(s): 16 )

"The Encrypting Tape Drive uses AES-256 in CCM mode for operator authentication, for protecting communication with the Key Token, and for decrypting key packages created by the Key Management Station."

646 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)
Part # AT90SC12872RCFT Rev M
Atmel AT90SC12872RCFT 10/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

645 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

AES_SNAP

Version 2.04 (Firmware)
Texas Instruments C54 DSP 9/27/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Snapshield's cryptographic libraries (Snapcrypt) provide both low footprint and exceptional efficiency."

644 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

643 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)
SanDisk Controller Chip 9/27/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

642 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_AES_256_ECB

Version MSS 6.1.0.3 (Firmware)
Freescale MPC8541E 9/27/2007 ECB ( e/d; 256 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

641 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

AP_AES_128

Version MSS 6.1.0.3 (Firmware)
AMCC 405EP 9/27/2007 ECB ( ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 14 - 14 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type;

640 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3e Cryptographic Kernel Library (3e-CKL)

Version 1.0
Intel Celeron w/ Windows XP SP2 9/27/2007 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 28 ) (Payload Length Range: 1 - 24 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Cryptographic Kernel Library (CKL) is a software module that implements a set of cryptographic algorithms for use by a software application. The 3eTI CKL is a binary dynamic link library that is compiled from source code written in C, C++ with possible assembly language optimization. This binary library resides in Windows kernel space."

639 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)
Part # AT90SC144144CT
Atmel AT90SC144144CT 9/27/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

638 BridgeWave Communications
3350 Thomas Rd.
Santa Clara, CA 95054
USA

-Idan Bar-Sade
TEL: 408-567-6900
FAX: 408-567-0775

AES256/CBC

Version 070131_1 (Firmware)
ModelSim VHDL 9/27/2007 CBC ( e/d; 256 );

"The BridgeWave AES encryption module encrypts the over-the-air communications between the two radio units of BridgeWave's point-to-point 100 Mbps and gigabit wireless bridges. The AES module is implemented on Xilinx FPGA."

637 Harris Corporation
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Dennis L. Warheit
TEL: (434) 455-9205

Harris Corporation Cryptographic Library (SECLIB)

Version R1A
Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2; ;  Qualcomm MSM8974 Snapdragon 800 x4 w/ Android Kit Kat 4.4.2; Intel Xeon W3520 w/ Microsoft Windows 7 Enterprise Service Pack 1; Intel Core 2 Duo U7700 w/ Microsoft Windows 8.1 Pro 9/12/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Harris Corporation Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements."

06/24/10: Updated vendor and implementation information;
02/05/15: Updated implementation information and added new tested information;

636 Oracle Corporation
500 Eldorado Blvd., Bldg. 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

AES-256 CCM

Version 1.30 (Firmware)
Rabbit 2000 9/12/2007 ECB ( e only; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 16 )

"The Key Token uses AES-256 in CCM mode for operator authentication and for protecting communication with the Encrypting Tape Drive."

635 Oracle Corporation
500 Eldorado Blvd., Bldg. 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

AES-256 CCM

Version KMS 1.3
AMD Opteron 64 w/ Solaris 10 9/12/2007 ECB ( e/d; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 16 )

"The Key Management Station uses AES-256 in CCM mode to protect communication through the Key Token to the Encrypting Tape Drive and to protect database backup files."

634 MACNICA, Inc.
1-6-3 Shin-Yokohama
Kouhoku-ku
Yokohama, Kanagawa 222-8561
Japan

-Hajime Nakamura
TEL: +81-45-470-9838
FAX: +81-45-470-9857

M-AES128X016ADV

Version 1.0 (Firmware)
ncverilog v03.40.(s021) 9/12/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 4 6 8 10 12 14 16 )

"M-AES128X016ADV is Macnica's comprehensive hardware IP core implementation of AES in synthesizable Verilog-HDL code. It contains Key-Exp. CCM/CTR/CBC/ECB modes are supported. The core can be synthesized as an encryptor, decryptor or encryptor/decryptor and can be targeted at Altera, Lattice, & Xilinx FPGAs or for ASIC implementation."

633 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CCM-AES256

Part # 32-00098-01, V5.3.1.0
N/A 9/12/2007 ECB ( e only; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 32 - 32 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )

"CipherMax hardware-based AES-CCM implementation for the CM140T storage security system."

632 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive ASIC "Read" AES Implementation

Part # 41M0963
N/A 9/12/2007 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

631 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive ASIC "Write" AES Implementation

Part # 41M0963
N/A 9/12/2007 ECB ( e only; 256 ); CTR ( int only; 256 )

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

630 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D. Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core AES 128

Part # V1.1.1a
N/A 8/29/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The FlagStone Core AES 128 is an FPGA based FIPS 197 approved, 128-bit in-line encrypt/decrypt engine deployed within the FlagStone Product range. The FlagStone Core AES 128 has been validated for operation within the EP2C8F256 Cyclone II device."

07/07/11: Update vendor information;

629 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib AES

Version 5.3.1.0 (Firmware)
PPC750 8/29/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D and CM250/500."

628 Biztrans Technology Incorporated
7432 Alban Station Blvd
Suite B226
n/a
Springfield, Virginia 22150
USA

-Dane Baker
TEL: 703-913-5554 ext 831
FAX: 703-913-5553

Security Guardian AES

Version 1.0
Intel Pentium w/ Microsoft Windows XP 8/29/2007 ECB ( e/d; 128 , 192 , 256 );

"The Security Guardian is a USB Encryption Key. The Security Guardian uses AES 256-bit encryption, and allows a user to encrypt up to 128GB of data on a virtual disk created by the Security Guardian Software. Portable media such as CD/DVD, USB Flash Keys and more can also be encrypted. Compatible with Windows98SE/ME/2000/XP/Vista"

627 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

3eTI Wireless Access Point Cryptographic Firmware Library

Version 4.0.10.23 (Firmware)
Intel XScale 8/29/2007 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG."

626 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Bruce Berlage
TEL: 240-686-3320
FAX: 240-686-3301

MTM Satellite Cryptographic Implementation

Version 1.0 (Firmware)
Atmel AT91 Microcontroller 8/29/2007 CBC ( e/d; 128 , 192 , 256 );

"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM-203 implements the following FIPS Approved Functions: Three-key Triple DES (FIPS 46-3), AES (FIPS 197), SHA-1 (FIPS 180-2), HMAC SHA-1 (FIPS 198), and PRNG (ANSI X9.31 Appendix A.2.4) operation."

625 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

MPC184VMB

Part # MPC184VMB Version B
N/A 8/29/2007 CBC ( e/d; 128 , 192 , 256 );

"The MPC184VMB chip is used in S2500 routers for encrypting and authenticating data path traffic."

624 Department of Veteran Affairs
810 Vermont Ave., NW
Washington, DC 20420
USA

-Dat Tran
TEL: 202-461-5788

VA Office of Policy and Planning AES Encryption Program

Version 1.0
Intel Pentium D w/ Windows XP 8/29/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The encrypted program is used to encrypt and decrypt personal identifiable information (PII) such as name, SSN, address, etc. so that record-level data can be used to conduct studies and analysis without exposing the PII to the data users."

623 M/A-COM, Inc.
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Greg Farmer
TEL: 434-455-6600
FAX: 434-455-6851

M/A-COM AES Software Library

Version SLR1A01 (Firmware)
Texas Instruments TMS320C5416 DSP 8/29/2007 ECB ( e/d; 256 ); CBC ( e only; 256 );

CMAC (Verfication ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 512 ; Tag Len(s) Min: 16 Max: 16 )

"Software AES encryption/decryption incorporated through microprocessor based, trunked and conventional portable and mobile radios."

622 N/A N/A N/A 8/7/2007 N/A
621 N/A N/A N/A 8/7/2007 N/A
620 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM AES CTR 2

Version Helion AES Core, Version B1-XV2 (Firmware)
Part # Xilenx Virtex P/N FG676-4, Version 3000
FPGA 8/7/2007 ECB ( e only; 256 ); CTR ( int only; 256 )

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

619 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM AES CTR 1

Version Helion AES Core, Version B1-XV2 (Firmware)
Part # Xilenx Virtex P/N FG676-4, Version 3000
FPGA 8/7/2007 ECB ( e only; 256 ); CTR ( int only; 256 )

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

618 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

617 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408- 433-7248
FAX: 408- 954-4430

AD_AES

Version 1.0 (Firmware)
Cadence verilog hardware simulator 8/7/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

08/22/11: Update implementation information;

616 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Vivek Gupta
TEL: 301-548-1292

Hughes Crypto Kernel

Version 1.2
Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 7/31/2007 CBC ( e/d; 128 );

"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys."

615 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

614 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

613 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

612 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6
N/A 7/23/2007 CBC ( e/d; 128 , 192 , 256 );

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

611 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b
MPC862 w/ Enterprise OS 7/23/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

610 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-Fast IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 7/23/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Jetstream Fast engine is a reusable silicon IP core for use in ASIC and FPGA, designed for faster speed, and capable of supporting all three AES keysizes and any commonly used block cipher mode. It includes key expansion function."

609 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b
MPC7457 w/ Enterprise OS 7/23/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 );

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

608 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5
Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 CBC ( e/d; 128 , 256 );

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

607 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1
Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 CBC ( e/d; 128 , 192 , 256 );

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

606 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 x2706
FAX: (905) 760-3020

SG-SYSTEM IV

Version 1.00 (Firmware)
Freescale MPC885 7/23/2007 ECB ( e/d; 128 );

"The SG-SYSTEM IV Digital Alarm Communicator System provides constantly supervised and encrypted line security communications over Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

605 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

604 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM z/Architecture w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, and SHA implemented on SLES10"

603 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM POWER5 w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, and SHA implemented on SLES10"

602 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
AMD Opteron w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, and SHA implemented on SLES10"

601 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
Intel Xeon EM64T w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, and SHA implemented on SLES10"

600 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

599 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

598 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON CN3600/3800 Series Die

Part # CN3600/CN3800 Version 3.1
N/A 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"OCTEON CN36XX/CN38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, and CN3860NSP."

10/15/07: Update implementation description;

597 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1
N/A 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"OCTEON CN31XX - SCP, NSP family of single & multi-core MIPS64 processors targets intelligent, gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3110SCP, CN3110NSP, CN3120SCP, CN3120NSP, and CN3020SCP."

10/15/07: Update implementation description;

596 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

AES for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1
N/A 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

10/15/07: Update implementation description;

595 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)
Part # AT90SC12872RCFT Rev. J
Atmel AT90SC12872RCFT 7/2/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

594 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

AES (ECB/CTR/CBC)

Version 1.0
x86-compatible w/ Windows XP; x86-compatible w/ Suse Enterprise Linux 10; x86-compatible w/ Red Hat Enterprise Linux 4; x86-compatible w/ Windows 2003 Server 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

593 Masabi Ltd
45 Great Guildford Street
London, London SE1 0ES
United Kingdom

-Ben Whitaker
TEL: +44 207 981 9781

EncryptME

Version 1.0
ARM9 w/ Nokia OS (J2ME/MIDP on Nokia 6230i Series 40) w/ Java 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"A security system offering RSA key exchange, AES encryption and random number generation for Java enabled mobile phones."

592 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)
IBM 405GP PowerPC 7/2/2007 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 50 Max: 2^16 ; Tag Len(s) Min: 50 Max: 2^16 )

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

591 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

Cisco AES-CMAC Implementation

Version 4.1.171.0 (Firmware)
Part # A506
IBM 405GP PowerPC 7/2/2007 CBC ( e/d; 128 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 16 ; Tag Len(s) Min: 50 Max: 2034 )

"The Cisco AES-CMAC Implementation for LWAPP Aironet 1131, 1242 access points provide the CMAC functionality in IOS software and AES functionality in the Cisco AMAC chip."

590 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 S (Firmware)
ARM 920T; ARM926EJ-S 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;
04/21/10: added OE

589 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

-Jason Sheehy
TEL: 819-595-3069
FAX: 819-595-3353

MXI FPGA

Part # 2.0
N/A 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Outbacker MXP is a USB Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;

588 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet AES Algorithm Implementation

Version 1.0
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

587 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Michael Willett
TEL: 412-918-7191
FAX: 412-918-7032

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2267

AES

Part # Seagate Interface ASIC
N/A 7/2/2007 ECB ( e/d; 128 );

"Seagate Momentus 5400 FDE.2 (SATA hard drive) with DriveTrust (TM) Technology."

586 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-UltraFast IP core

Version 1.0 (Firmware)
Xilinx XC4VSX35 7/2/2007 ECB ( e/d; 128 , 256 );

"The Jetstream UltraFast AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra high throughput, and capable of supporting all three AES keysizes and any commonly used block cipher mode. It includes key expansion."

EDB also tested for KeySize 192 (Encrypt only);

585 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetCCM-7 IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 7/2/2007 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 11 13 (Tag Length(s): 16 )

"The Jetstream JetCCM-7 AES-CCM engine is a reusable silicon IP core for use in ASIC and FPGA, designed for fast speed, and capable of supporting all AES key sizes. It includes key expansion."

584 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetCCM-4 IP core

Version 1.0 (Firmware)
Xilinx XC2V2000 7/2/2007 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4 8 16 )

"The Jetstream JetCCM-4 AES-CCM engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra low area, and capable of supporting 128-bit AES key size. It includes key expansion."

583 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetCCM-1 IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 7/2/2007 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Jetstream JetCCM-1 AES-CCM engine is a reusable silicon IP core for use in ASIC and FPGA, designed for low area and medium speed, and capable of supporting 128-bit AES key size. It includes key expansion."

582 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft AES

Version 1.1
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Snapsoft is a voice and data seurity solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

581 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Pentium IV based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

580 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

579 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Itanium2 based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux AS Version 5 on HP Integrity Superdome / ProLiant product line"

578 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity/ProLiant product line"

577 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)
Atmel AT90SC25672RCT-USB 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

576 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for zSeries z/OS

Version 1.3.0
Part # AESzSeriesZOS16
IBM 64-bit CP w/ IBM z/OS version 1.6 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard IBM z/OS distribution running on an IBM 64-bit CP processor."

05/26/10: Changed vendor name

575 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for Windows 2000 Server on Intel

Version 1.3.0
Part # AESWIN2000I
Intel w/ Windows 2000 Server on 32-bit Intel 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard Microsoft Windows 2000 Server distribution running on an Intel 32-bit processor."

05/26/10: Changed vendor name

574 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for Solaris 10 on Sparc

Version 1.3.0
Part # AESSolaris10S
Sun Sparc w/ Solaris 10 on Sparc 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard Sun Solaris 10 distribution running on a Sun Sparc system."

05/26/10: Changed vendor name

573 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for SUSE Linux Enterprise 9 on Power

Version 1.3.0
Part # AESLinuxSLES9P
IBM Power w/ SUSE Linux Enterprise Server 9 on 64-bit Power 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard Novell SUSE Linux Enterprise Server 9 distribution running on an IBM 64-bit Power processor."

05/26/10: Changed vendor name

572 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for SLES 9 on Intel

Version 1.3.0
Part # AESLinuxSLES9I
Intel w/ SUSE Linux Enterprise Server 9 on 32-bit Intel 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard SUSE Linux Enterprise Server 9 distribution running on an Intel 32-bit processor."

05/26/10: Changed vendor name

571 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for Red Hat Enterprise 4 Linux on Power

Version 1.3.0
Part # AESLinuxRHE4P
IBM PPC 64-bit w/ Red Hat Enterprise 4 Linux on 64-bit Power 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard Red Hat Enterprise 4 distribution running on a 64-bit IBM Power processor."

05/26/10: Changed vendor name

570 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for Red Hat Enterprise 4 Linux on Intel

Version 1.3.0
Part # AESLinuxRHE4I
Intel 32-bit w/ Red Hat Enterprise 4 Linux on 32-bit Intel 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard Red Hat Enterprise 4 distribution running on an Intel 32-bit processor."

05/26/10: Changed vendor name

569 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for AIX 5.3 on Power

Version 1.3.0
Part # AESpSeriesAIX53P
IBM Power 64-bit w/ AIX version 5.3 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard IBM AIX distribution running on an IBM 64-bit Power processor."

05/26/10: Changed vendor name

568 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
USA

-Patrick Townsend
TEL: (360) 357-8971
FAX: (360) 357-9047

-Paul Ohmart
TEL: (360) 357-8971
FAX: (360) 357-9047

Alliance AES Encryption for IBM iSeries

Version 1.3.0
Part # AESiSeriesV5R3
IBM Power w/ IBM i5/OS on 64-bit Power 6/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a standard IBM iSeries i5/OS V5R3 distribution running on an IBM 64-bit Power processor."

05/26/10: Changed vendor name

567 Verex Technology
5201 Explorer Drive
Mississauga, ON L4W 4H1
Canada

-Kishor Mistry
TEL: 905-629-2600
FAX: 905-629-4970

SABER

Version 1.0 (Firmware)
Part # 950-4600, Rev. A
Freescale MC9S12XA512 6/15/2007 CBC ( e/d; 128 );

"SABER communication system implements the encryption/decryption algorithm as defined in FIPS 197. System enables encrypted line security communication over the Internet and/or the Intranet for security/intrusion reporting and monitoring applications as required by relevant UL and ULC standards (such as UL1610, ULC S559)."

566 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0
Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007 CBC ( e/d; 128 );

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

565 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Linux CryptoAPI AES

Version 1.0 (Firmware)
IBM PowerPC 5/31/2007 CBC ( e/d; 128 );

"The Lexmark X646e, X646dte, X646ef, X772e, X782e, X850e, X852e, X854e, X940e, X945e, and C935 Platforms provide the cryptographic solution for encrypting the contents on a Multi-Function Printer's hard drive. The implementation offers full hard drive encryption using the AES algorithm which protects residual and active data used by the device."

07/30/07: Update implementation description;

564 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128
N/A 5/31/2007 ECB ( e/d; 128 , 192 , 256 );

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

563 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4135143Q Issue A (Firmware)
Toshiba - TMPR3912AU 5/31/2007 CBC ( e/d; 128 );

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

"New Generation Neopost Postal Secure Device using Matrix SSL library."

07/18/07: Update CMAC

562 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.00 (Firmware)
TMS320VC5470, ARM7TDMI Subsystem 5/31/2007 ECB ( e/d; 256 ); OFB ( e/d; 256 );

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

561 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1
Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4
N/A 5/23/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

560 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions AES

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007 CBC ( e/d; 128 , 192 , 256 );

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

559 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron 64bit w/ Red Hat Enterprise Linux Version 5 5/23/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, and SHA are used on AMD Opteron based CPU in IBM System x"

558 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
IBM POWER5 w/ Red Hat Enterprise Linux Version 5 5/23/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, and SHA are used on IBM POWER 5 based System p"

557 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.98b-8.3.el5
IBM z/Archtecture w/ Red Hat Enterprise Linux Version 5 5/23/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, and SHA are used on System z"

556 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T w/ Red Hat Enterprise Linux Version 5 5/23/2007 CBC ( e/d; 128 , 256 );

"TDES, AES, RSA, and SHA are used in Intel Xeon EM64T"

555 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7l
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 );

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

554 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 4.1.171.0
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

"he Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

553 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Symmetric Algorithm Implementation

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 );

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

552 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

551 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

550 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388 x117
FAX: 813 288-7389

-Joe Gandiosi
TEL: 813 288-7388 x163
FAX: 813 2880-7389

Fortress Security Gateway

Version 3.1 (Firmware)
Intel Celeron; Intel Pentium III 5/15/2007 CBC ( e/d; 128 , 192 , 256 );

"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

549 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation )

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

548 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

547 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 B (Firmware)
ARM 920T; ARM926EJ-S 5/7/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;
04/21/10: added OE

546 Altera Corp.
101 Innovation Drive
San Jose, CA 95134
USA

-Paul Ekas
TEL: 408-544-8388
FAX: 408-544-6424

-Dirk Reese
TEL: 408-544-7363
FAX: 408-544-6402

AES – 256

Part # Version FIPS197_V1_0
N/A 5/7/2007 ECB ( e only; 256 ); CTR ( int only; 256 )

"Altera provides many optimized FPGAs containing a built-in 256-bit AES engine to protect designers' intellectual property from cloning or reverse engineering. For the highest-density & performance FPGAs, get more information about the Stratix III, Stratix IV GX, and Stratix IV E FPGA families at http://www.altera.com/products/devices/stratix-fpgas/about/security/stx-design-security.html. For cost-optimized FPGAs with 3.75-Gbps transceivers, read more about the Arria II GX FPGAs at http://www.altera.com/products/devices/arria-fpgas/arria-ii-gx/overview/architecture/aiigx-architecture.html. For the lowest power FPGAs with a full security suite, review information on the Cyclone III LS FPGAs at http://www.altera.com/products/devices/cyclone3/overview/security/cy3-security.html"

05/25/07: Update the implementation description;
09/16/08: Update implementation information;
09/26/08: Update vendor POC information;
02/20/09: Update implementation description;
07/01/09: Update implementation description;

545 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 (Firmware)
AMD Alchemy Au1000 4/30/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

544 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-Tiny IP core

Version 3.1 (Firmware)
Xilinx XC4VSX35 FPGA 4/30/2007 ECB ( e/d; 128 , 192 , 256 );

"The Jetstream Tiny AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra low area, and capable of supporting all three AES keysizes and any commonly used block cipher mode. It includes key expansion function."

543 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
Intel Pentium III w/ Windows Server 2003 4/30/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

542 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-Mini IP core

Version 2.1 (Firmware)
Xilinx XC2V2000 4/30/2007 ECB ( e/d; 128 , 192 , 256 );

"The Jetstream Mini AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for lower area and medium speed, and capable of supporting all three AES keysizes and any commonly used block cipher mode. It includes key expansion."

541 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 VideoCard AES decryption module

Version 1.20 (Firmware)
a Xilinx XC2VP30 and a Xilinx XC2VP50 on video board 4/30/2007 CBC ( d only; 128 );

"The AES decryption module is responsible for decoding video data, and it is implemented on FPGA(Xilinx XC2VP30 )."

540 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: 86-10-62264566

CDCS2000 Audio Card AES decryption module

Version 1.20 (Firmware)
a Xilinx XC3S1000 on audio board 4/30/2007 CBC ( d only; 128 );

"The AES decryption module is responsible for decoding audio data, and it is implemented on FPGA(Xilinx XC3S1000 )."

539 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1
one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 CBC ( e/d; 128 );

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

538 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

JetAES-Standard IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 FPGA 4/30/2007 ECB ( e/d; 128 , 192 , 256 );

"The Jetstream Standard AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for medium speed and area, and capable of supporting all three AES key sizes and any commonly used block cipher mode. It includes key expansion."

537 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: +64-3-358-6613

TEL_TDES_AES

Version 2.0 (Firmware)
Texas Instruments C55 DSP 4/23/2007 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 );

"Firmware implementation of TDES OFB ECB CBC and AES OFB ECB CBC used in the Tait Electronics Ltd digital product range."

536 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18
Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 CBC ( e/d; 128 , 192 , 256 );

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

535 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 ( Firmware)
AMD Alchemy Au1000 4/23/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

534 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Implementation

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

05/07/07: Add ECB and CTR.

533 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

04/25/07: Add more tested modes to AES and TDES;

532 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

AES FPGA

Version 1.1 (Firmware)
Altera FPGA 4/23/2007 ECB ( e only; 128 ); CBC ( d only; 128 );

"An FPGA implementation of the AES-128 encryption/decryption algorithm for use in Doremi DCP-2000 Digital Cinema Server media block."

05/07/07: Update the implementation description.

531 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)
Intel Xeon 4/23/2007 CBC ( e/d; 128 , 256 );

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

530 Motorola Solutions, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101
FAX: 847-538-2770

RNC/EMC AES Encryption Algorithm

Version R1.00 (Firmware)
PIC16C57 4/23/2007 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"The RNC Encryption Module provides data encryption services for the Radio Network Controller (RNC) in an APCO OTAR data and voice system."

529 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)
Part # SSG520M, SSG550M
Intel Celeron D, Intel Pentium 4 4/23/2007 CBC ( e/d; 128 , 192 , 256 );

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

528 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic FPGA Implementation

Part # 7.1
N/A 4/23/2007 CBC ( e/d; 256 );

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

527 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1
Intel 425 w/ Linux 2.4.24 4/23/2007 CBC ( e/d; 256 ); CFB128 ( e/d; 256 );

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

526 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)
Part # 5.4.0r4
Intel IXP465 3/30/2007 CBC ( e/d; 128 , 192 , 256 );

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

525 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)
Part # NS5GT
Intel IXP465 3/30/2007 CBC ( e/d; 128 , 192 , 256 );

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

524 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

523 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru SW AES

Version 1.2 (Firmware)
Atmel "Secure uController" AT90SC144144C-AL 3/28/2007 CBC ( e/d; 256 );

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance."

10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

522 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)
AE-5 3/28/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

521 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

AES

Version 1.1 (Firmware)
Freescale MMC2114 3/28/2007 ECB ( e/d; 128 );

"An implementation of the AES-128 ECB algorithm for use in Doremi DCP-2000 Digital Cinema Server media block."

520 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze

Version 0.9.71/FIPS-1.0
MicroBlaze w/ Custom microkernel 3/28/2007 CBC ( e/d; 128 , 256 );

"OpenSSL crypto subsystem for MicroBlaze."

519 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

FPGA AES Decrypt Core

Version 1.1 (Firmware)
VHDL/Verilog hardware simulator 3/28/2007 CBC ( d only; 128 );

"An implementation of the AES decryption algorithm for 128 bit keys as defined in FIPS 197."

518 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)
Part # NS204, NS208
PMC-Sierra, RM5261A-350H 3/30/2007 CBC ( e/d; 128 , 192 , 256 );

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

517 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)
Part # NS500
QED-MIPS CPU, RM7000-300T 3/30/2007 CBC ( e/d; 128 , 192 , 256 );

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

516 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937
MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

515 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)
Part # ISG1000, ISG2000
Dual PowerPC 7447 3/30/2007 CBC ( e/d; 128 , 192 , 256 );

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

514 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)
NS5200, NS5400 3/22/2007 CBC ( e/d; 128 , 192 , 256 );

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

513 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: Christian.Tobias@utimaco.de
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - AES 128 Library

Version 5.00
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 ); OFB ( e/d; 128 );

"The SafeGuard Cryptographic Engine (SGCE) AES 128 Library is a FIPS 197 compliant software implementation of AES 128 that is used in all Utimaco Safeware's products listed in the security policy document."

512 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: +49 6171 88 1711
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - AES 256 Library

Version 5.00
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"The SafeGuard Cryptographic Engine (SGCE) AES 256 Library is a FIPS 197 compliant software implementation of AES 256 that is used in all Utimaco Safeware's products listed in the security policy document."

511 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

510 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G
N/A 3/14/2007 CBC ( e/d; 128 , 192 , 256 );

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

509 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Al Hawtin
TEL: 613-254-5456 x102
FAX: 613-254-7260

-Russ Baker
TEL: 613-254-54356 x112
FAX: 613-254-7260

Ellipsys Security Middleware

Version 1.1
AMD 64 w/ Gentoo 2.6.18-gentoo-r6; AMD Sempron w/ Enterprise RedHat Linux v3 2.4.21; Intel P4 64 bit w/ Fedora Core 5 2.6.18; Intel P4 w/ Fedora Core 4 2.6.11; Intel P4 w/ Fedora Core 5 2.6.19; Intel P4 w/ Enterprise RedHat Linux v3 2.4.21 3/14/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

"Ellipsys is a C software package with cryptographic capabilities in a configurable format. It supports public key encryption, symmetric ciphers, hash functions, message authentication through a simple API. Ellipsys is efficient and portable for embedded applications implemented in software or leveraging hardware offload engines."

508 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

507 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228
ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1; ARMv4i w/ Windows Mobile 6.5 3/14/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;
10/14/09: Add new tested OES;

506 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)
Intel Xeon 2/28/2007 CBC ( e/d; 128 , 256 );

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

505 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

504 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 ); CTR ( int only; 128 )

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

503 Data 21, Inc.
3510 Torrance Blvd. Suite 300
Torrance, CA 90503
USA

-Justin Jones
TEL: 310-792-1771
FAX: 310-792-1778

Data 21 Cryptographic Facility

Version 5.0
z9 Mainframe w/ z/OS 1.4 2/22/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Data 21 Cryptographic Facility is used in ZIP/390, ZIP/VSE, and the ZIPAPI providing AES (128, 192, 256 bit) strong encryption for ZIP and non-ZIP files."

502 KoolSpan Inc.
PO Box 2067
North Bethesda, MD 20852
USA

-Paul Benware
TEL: 240-880-4400
FAX: 240-880-4419

KoolSpan SE Key

Version 1.0
Intel Pentium processor w/ Windows 2000; Intel Pentium processor w/ Windows XP 2/22/2007 CBC ( e/d; 256 );

"AES and SHS algorithm implementation for the KoolSpan Key cryptographic module."

501 Spectralink Corporation
5755 central avenue
Boulder, CO 80301
USA

-Pankag Agrawal
TEL: 303-583-5490

Spectralink Wireless Telephones PTB2400

Version 110.062 (Firmware)
ASIC 2/22/2007 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 2 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Embedded system board for encrypting/decrypting data in a wireless VOIP telephone environment."

500 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

499 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

498 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

497 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron M 2/2/2007 CBC ( e/d; 128 , 256 );

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

496 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3
ARM Processor w/ Palm OS 5 1/30/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

495 Oracle Corporation
500 Eldorado Blvd., Bldg. 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

AES-256 CCM

Part # aes_fast_ccm_fpga_L3_M16 Version 050726-X
N/A 1/30/2007 ECB ( e only; 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 30 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )

"In-built encryption in an enterprise class tape drive is provided by an AES-256 CCM Mode encryption engine implemented in an FPGA."

494 Mobat USA
1721 West Paul Dirac Drive
Tallahassee, FL 32310
USA

-Thomas Haggerty
TEL: 850-580-7816
FAX: 850-580-0476

-Gregory Owens
TEL: 850-580-6568
FAX: 850-576-8421

Voice & Data Encryption Module

Version 7.0
TI-DSP-TMS320VC5416PGE160 w/ TI-BIOS 1/29/2007 ECB ( e/d; 128 );

"The AES Encryptor and the AES Decryptor are running in real-time on TI DSP TMS320VC5416PGE160, under operating system TI-BIOS. Implementation of AES to provide secure voice & data communications in Mobat Vocoders designed to be used with HF, VHF, & UHF radios."

03/09/07: Update Implementation Description.

493 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Patrick Offers
TEL: 613-254-5456 x101
FAX: 613-254-7260

-Neil Hamilton
TEL: 613-254-5456 x108
FAX: 613-254-7260

CLP-03

Part # CLP-03
N/A 1/24/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Elliptic cryptographic algorithms implemented in Verilog RTL offer customers a wide range of configuration options for encryption, decryption and message authentication requirement. The AES core is build time configurable to optimize throughput versus gate count to meet the requirements for the target application."

492 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

491 INNOVA CARD
ZI Athelia 4, Le Forum Bat A
Quartier Roumagoua
13705 LA CIOTAT
Cedex, France

-Yann Loisel
TEL: +33 (0) 442 98 1480
FAX: +33 (0) 442 08 3319

USIP Professional

Part # IC0400 Version C
N/A 1/12/2007 ECB ( e/d; 128 );

"The USIP Professional is the secure System-on-Chip for trusted terminals markets like payment and identity. The chip has a 32-bit core and embeds internal memories, advanced security mechanisms and several interfaces. The USIP Professional embeds an AES-128 engine for applicative needs and external memories protection."

490 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

489 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

03/02/07: Add CTR;
08/03/07: Update OES;

488 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

AES

Part # BCM5890, Version A0
N/A 12/28/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications."

487 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

02/28/07: Add CTR;

486 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61-2-9894-9911
FAX: 61-2-9894-5199

Rijndael AES

Version 4.10 (Firmware)
Motorola 68360 12/28/2006 CBC ( e/d; 128 , 192 , 256 );

"Pacom's intelligent range of field controllers (1057, 1058) incorporate the Rijndael algorithm to ensure the secure transmission of data between the panel and the (1047 CCU) Base Station Receiver. Used with existing heart-beating routines, the transmission of messages across a data network is even more protected and resilient to tampering."

485 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: (301) 216-3805
FAX: (301) 519-8001

AES_SNAP

Version 2.03 (Firmware)
Texas Instruments C55 DSP 12/28/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Snapshield's cryptographic libraries (Snapcrypt) provide both low footprint and exceptional efficiency."

484 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 CBC ( e/d; 128 , 192 , 256 );

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update the impl description.

483 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Keith Milleson
TEL: 949-250-8888
FAX: 949-553-4219

SNIB2

Version 5.28 (Firmware)
Rabbit 3000 Microprocessor 12/21/2006 CFB128 ( e/d; 128 );

"A Hirsch DIGI*TRAC controller configured with a Secure Network Interface Board (SNIB2) encrypts TCP/IP communications to a host computer running Velocity Version 3.0 (or later) or RS-485 communications to another SNIB2 configured controller using FIPS 197 approved AES 128 bit Rijndael. Hardware is UL Listed and CE."

482 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Keith Milleson
TEL: 949-250-8888
FAX: 949-553-4219

Velocity

Version 3.0
Intel Pentium 4 w/ Windows XP Professional; Intel Pentium 4 w/ Windows Server 2003; AMD Athlon w/ Windows XP Professional x64; AMD Athlon w/ Windows Vista x64; Intel Pentium 4 w/ Windows Vista 32-bit; AMD Athlon w/ Windows Server 2003 x64; Intel Itanium w/ Windows Server 2003 IA64 12/21/2006 CFB128 ( e/d; 128 );

"Velocity is a high security access control and operations management system with integrated door control, alarm monitoring, credential management, badging, video and graphics, suitable for any size organization. Communication with the Hirsch DIGI*TRAC Controller is encrypted using FIPS 197 Approved AES 128-bit Rijndael."

481 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: 201.536.1000 x121
FAX: 201.536.1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.18.1 (Firmware)
Intel Pentium 4 12/21/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

480 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)
Intel Pentium 4 12/21/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

479 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS AES

Version 2.0.0.0 (Firmware)
Texas Instruments TMS 320C6414 12/21/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

478 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2
Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006 CBC ( e/d; 128 );

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

477 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: 408-327-6000

Good FIPS Crypto

Version 4.9.1
ARM9 250 Mghz processor w/ Symbian 9.1 12/12/2006 ECB ( e only; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Good FIPS Crypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

476 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: akaye@fortinet.com
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4
N/A 12/12/2006 CBC ( e/d; 128 , 192 , 256 );

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

475 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5
N/A 12/12/2006 CBC ( e/d; 128 , 192 , 256 );

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

474 Secured User, Inc
11490 Commerce Park Drive
Suite 205
Reston, Va 20191
USA

-Ken Hetzer
TEL: 703-964-3164

SUSK Security Module

Version 1.1
Intel Pentium III w/ Windows Server 2003; Intel Pentium III w/ SUSE; Intel Pentium III w/ Red Hat; Intel Pentium III w/ Fedora; Intel Pentium III w/ HP-UX; Intel Pentium III w/ Windows Server 2003 64-bit 12/12/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser product is contained in the SUSK Security Module ("susk_ssl.dll")."

05/13/08: Update implementation version;
05/21/08: Add new tested OES' (Tested by CAVS Tool v6.1);
07/25/08: Add new tested OES;
10/02/08: Add new tested OES;

473 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/23/07: Request to update CTR to AES;
03/06/07: Update the Operating System.

472 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)
Intel x86 12/12/2006 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

471 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library v3.0

Version 3.0 (Firmware)
Intel x86 12/12/2006 CBC ( e/d; 128 , 192 , 256 );

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

470 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: (805) 497-0955
FAX: (805) 462-3980

XS_AES

Version 1.0 (Firmware)
Part # HW P/N XC3S2000-4FG676
FPGA 12/12/2006 ECB ( e only; 128 ); CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup."

469 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; ); OFB ( e/d; ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

468 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

467 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 11/28/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"This is a software implementation of cryptographic algorithms providing C language interface."

466 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103
Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006 CBC ( e/d; 128 , 192 , 256 );

"Implementation Description"

465 NetLogic Microsystems
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5700

XLR Processor

Part # P/N XLR Version B2
N/A 6/10/2010 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 13 (Tag Length(s): 16 )
AES Val#465

"NetLogic Microsystems’ XLR series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

Originally validated on 1/28/2006 - now validating CCM

464 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Donald Rich
TEL: +972-54-922-2188
FAX: +972-3-548-8666

S2

Part # S2, Version 1.0.2.1
N/A 11/28/2006 ECB ( e/d; 256 );

"S2 AES Hardware Core"

12/08/06: New vendor name replaced msystems Ltd.;

463 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)
Proprietary 11/13/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

462 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Kernel Mode Cryptographic Driver™ for Linux

Version 1.1
Intel Pentium 4 w/ Red Hat Enterprise Linux v4 11/13/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface."

11/22/06:Update Impl name, and description.

461 Verex Technology
5201 Explorer Drive
Mississauga, ON L4W 4H1
Canada

-Kishor Mistry
TEL: 905-629-2600
FAX: 905-629-4970

SABER

Version 4.0 (Firmware)
Freescale MC9S12A256 11/9/2006 CBC ( e/d; 128 );

"SIP II communication system implements the encryption/decryption algorithm as defined in FIPS 197. System enables encrypted line security communication over the Internet and/or the Intranet for security/intrusion applications as required by relevant UL and ULC standards (such as UL1610, UL365)."

460 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

459 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

J-IDMark 64 Open AES

Version J-IDMark 64 Open 01016221 (Firmware)
AT58803-H-AA 11/8/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"An implementation of the AES 128 algoirthm for use in the J-IDMark 64 Open smart card cryptographic module."

458 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

457 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)
Intel PXA901 312MHz processor 10/27/2006 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CTR ( ext only; 256 )

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

456 Trust Digital
7900 Westpark Drive, Suite A50
McLean, VA 22102
USA

-Norm Laudermilch
TEL: 703-760-9400
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
Intel Xscale w/ Microsoft Windows Mobile Version 5.0; Intel Xscale w/ Microsoft Windows Mobile Version 5.0 Smartphone edition 10/25/2006 ECB ( e/d; 128 , 192 , 256 );

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

455 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Crypto library

Version 3.0 (Firmware)
Philips P5CT072 Secure Triple Interface Smart Card Controller 10/25/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"SCCOS is a state-of-the-art operating system that offers wide range of authentication services together with the highest levels of security. It offers powerful implementaions for public and secret key encryption supporting RSA, DSA, Diffie-Hellman, SHA-1, Triple-DES, and AES."

454 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor Gig Ethernet

Version 1.00 (Firmware)
IBM PowerPC 405 10/20/2006 CBC ( e/d; 256 );

"Implementation Description"

453 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

11/9/06: Update the OE;
05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

452 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)
FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

451 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 AES

Version 3v1 (Firmware)
A1002431 10/16/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

450 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Alex Tesler
TEL: +1 (650) 814-0205
FAX: +1 (650) 475-5631

AES1

Version AES1-32E (Firmware)
Xilinx XC2VP100 10/13/2006 ECB ( e only; 256 );

"The AES1-32E core implements Rijndael encoding only (ECB mode) in compliance with the Advanced Encryption Standard. It processes 128-bit text blocks with 256 bit key. Core is completely self-contained - it includes key expansion function and does not require external memory."

449 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM AES CTR 2

Version Helion AES Core, Version B1-XV2 (Firmware)
Part # Xilinx Virtex, P/N FG676-4, Version 3000
FPGA 10/13/2006 ECB ( e only; 256 ); CTR ( int only; 256 )

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

448 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM AES CTR 1

Version Helion AES Core, Version B1-XV2 (Firmware)
Part # Xilinx Virtex, P/N FG676-4, Version 3000
FPGA 10/13/2006 ECB ( e only; 256 ); CTR ( int only; 256 )

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

447 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: (509) 336-2408
FAX: (509) 336-2406

SEL-3021

Version 0.146 (Firmware)
FPGA 10/11/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( int only; 128 )

"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access."

446 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru AT AES

Version 1.1 (Firmware)
Decru SEP 10/12/2006 CBC ( e/d; 256 );

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS, and Tape environments."

10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

445 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

FAX: 650-413-6790

Decru FW AES

Version V1.1 (Firmware)
Intel Xeon 10/11/2006 ECB ( e/d; 256 );

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage secrutiy appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS, and Tape environments."

04/18/07: Change implementation name;
10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

444 Harris Corporation
1025 West NASA Boulevard
Melbourne, FL 32919
USA

-Eric Dodson
TEL: (321) 727-5610
FAX: (321) 727-4430

Harris Data Encryptor

Version 1.0
PowerPC 7457 w/ FSMLabs RT Linux 10/6/2006 CBC ( e/d; 128 , 192 , 256 );

"The Harris Data Encryptor is a software algorithm designed to encrypt voice, video, and data IP traffic prior to transmission over a Harris Mobile Ad Hoc Networking (MAHN) radio."

443 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

442 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 CBC ( e/d; 128 , 256 );

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

441 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7457 w/ VxWorks 10/5/2006 CBC ( e/d; 256 );

"MPM-1000 SATCOM IP Modem"

440 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

-Rick Roane
TEL: +1 858 597 9097
FAX: +1 858 552 9660

Helion Tiny AES TX Core (Xilinx)

Version 119881-05 (Firmware)
Xilinx Virtex-II Pro 10/5/2006 ECB ( e only; 256 ); CBC ( e only; 256 );

"The Helion Tiny AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra low area, and capable of supporting all three AES keysizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (TX0 and TX1).

439 Helion Technology Limited
Ash House, Breckenwood Road
Fulbourn
Cambridge, CB1 5DQ
England

-Graeme Durant
TEL: +44 1223 500924
FAX: +44 1223 500923

-Rick Roane
TEL: +1 858 597 9097
FAX: +1 858 552 9660

Helion Tiny AES RX Core (Xilinx)

Version 119881-05 (Firmware)
Xilinx Virtex-II Pro 10/6/2006 ECB ( e only; 256 ); CBC ( d only; 256 );

"The Helion Tiny AES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for ultra low area, and capable of supporting all three AES keysizes and any commonly used block cipher mode."

This AES implementation contains a set of cores (RX0, RX1, RX2, and RX3).

438 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 651-683-3433

SGI Altix with RHEL AS V4 U4

Version openssl 0.9.7a 43.10
Intel Itanium2 w/ Red Hat Enterprise Linux AS Version 4 Update 4 9/14/2006 CBC ( e/d; 128 , 256 );

"TDES, AES, SHA-1, and RSA as used by RHEL AS V4 U4 on SGI Altix servers."

437 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP 9/8/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Client algorithm suite."

436 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: 785-856-1300
FAX: 785-856-1302

AES-256

Version 721-05054-0001 (Firmware)
DSP Processor 9/8/2006 ECB ( e/d; 256 ); CBC ( e only; 256 ); OFB ( e/d; 256 );

"AES algorithm designed for use in the BK Radio secure communications products."

435 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)
Samsung S3CC9TC 9/5/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

434 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: +1 781-466-6660
FAX: +1 781-466-9550

-Rick Focke
TEL: +1 781-466-6660
FAX: +1 781-466-9550

Software House AES 256-bit Encryption

Version 9.1
C-CURE 800/8000® Security Management Software (Intel Pentium 4) w/ Windows Server 2003; C-CURE 800/8000® Security Management Software (Intel Pentium 4) w/ Windows XP SP2 9/5/2006 CBC ( e/d; 256 );

"C-CURE 800/8000 is a scalable security management solution encompassing complete access control and advanced event monitoring. The system integrates with critical business applications including CCTV and digital video management systems, visitor management, ERP HR/time and attendance, and third party devices such as fire alarms, intercoms, burglar."

433 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: +1 781-466-6660
FAX: +1 781-466-9550

-Rick Focke
TEL: +1 781-466-6660
FAX: +1 781-466-9550

Software House AES 256-bit Encryption

Version 4.1.1.12045 (Firmware)
iSTAR® eX (Intel XScale) 9/5/2006 CBC ( e/d; 256 );

"The iSTAR eX is a full-featured access control panel, providing physical access control for up to 4 doors. It supports all major identification technologies including Wiegand, proximity, magnetic stripe cards, keypads, smart cards and biometrics. The iSTAR eX is an integral part of the powerful Software House C*CURE 800/8000(r) Security Management system."

09/26/06: Request to update the description;
03/20/07: Update firmware version number.

432 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 CBC ( e/d; 128 , 192 , 256 );

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

431 Polycom, Inc.
4750 Willow Road
Pleasanton, CA 94588
USA

-Robert V. Seiler
TEL: 978.292.5452
FAX: 978.292.5943

Polycom VSX Cryptographic Implemententation

Version 1.0 (Firmware)
Equator BSP-15 8/30/2006 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Cryptographic Software for Polycom VSX Systems"

430 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3
Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Request to add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

429 Pointsec Mobile Technologies, Inc
2441 Warrenville Road, Suite 210
Lisle, IL 60532
USA

-Jerrod Chang
TEL: +1 630 392 2300
FAX: +1 630 392 2300

Pointsec Cryptographic Module PB

Version 1.2
AMD Athlon w/ MS-DOS 6.22 8/30/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Pointsec CryptoModule is a 140-2 Level 1 cryptographic module for Win 2K/XP, Pointsec Pre-Boot Environment, Win Mobile 5 and Symbian 9. The module provides cryptographic services accessible in 16/32-bit mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

428 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

AES for underlying openSSL

Version 3.0
Intel Pentium III Mobile, Intel Xeon Quad CPU server w/ Windows 2000 Server SP4, Windows 2003 Server SP1 8/24/2006 ECB ( e/d; 256 );

"This AES ECB algorithm certification is for the underlying crypto suite used by openSSL."

427 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 8/24/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Client algorithm suite."

426 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

425 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

AES for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

424 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tony Ureche
TEL: 1-800-MICROSOFT

BitLocker(TM) Drive Encryption

Version Build #5466
Intel Pentium D w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2; Intel Pentium 4 w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2 8/4/2006 CBC ( e/d; 128 , 256 );

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 8 ) (Payload Length Range: 4 - 32 ( Nonce Length(s): 7 8 12 13 (Tag Length(s): 4 6 8 14 16 )

"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios."

423 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

ES520 Algorithm Implementation

Version 1.0 (Firmware)
AMD MIPS w/ Fortress Proprietary 8/3/2006 CBC ( e/d; 128 , 192 , 256 );

"Provides Cryptographic operations for the Fortress Technologies ES520."

422 Icom Inc.
1-1-32 Kamiminami Hirano-ku
Osaka, Osaka 547-0003
Japan

-Chris Lougee
TEL: 425-454-8155
FAX: 425-450-1509

Cryptographic Module for Icom Radios

Version 1.0 (Firmware)
HD64F2239 (16bit CISC) 7/28/2006 OFB ( e/d; 256 );

"Implementation Description"

421 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

420 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

419 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java AES

Version 1.0
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 CBC ( e/d; 128 , 256 );

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

418 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
Intel Pentium w/ Windows 2000 7/14/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

417 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

416 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

MXI FPGA

Part # v1.0
N/A 7/7/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;
04/24/12: Updated vendor information;

415 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0
Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006 ECB ( e/d; 128 , 256 );

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

414 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Algorithms Suite

Version 1.0 (Firmware)
Intel Processor 6/30/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Gateway Agorithm Suite."

413 Encryption Solutions
1740 East Garry Ave., #110
Santa Ana, CA 92705
USA

-Robert Stedron
TEL: 949-660-0102
FAX: 949-660-0202

SkyLOCK AES

Version 1.0
AMD Athlon 64 w/Windows XP 6/30/2006 ECB ( e/d; 128 , 192 , 256 );

"The AES implementation is a standard ECB implementation. It performs encryption as well as decryption. It supports key sizes of 128, 192, and 256 bits."

412 Saflink Corporation
12413 Willows Road NE, Ste 300
Kirkland, WA 98034
United States

-Bob Turbeville
TEL: 425-278-1100
FAX: 425-278-1300

SureAccess AES

Version 1.3 (Firmware)
DS80C400 6/30/2006 ECB ( e/d; 128 , 192 , 256 );

"AES encryption algorithm for use with SureAccess Assembly Processor"

411 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)
Dallas Secure Microcontroller 7/14/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verfication ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

410 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Kevin White
TEL: 515-956-6849

Teamcenter Cryptographic Module

Version 1.1.1
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2; 64-bit SPARC Iie w/Solaris 10 6/22/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

409 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

8170

Part # 1.0
N/A 6/22/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

408 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

7870

Part # 1.0
N/A 6/22/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

407 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)
Nokia VPN Appliance, Pentium III 6/30/2006 CBC ( e/d; 128 , 256 );

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

406 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Denise Santos
TEL: 408-447-2630
FAX: 408-447-5525

AES

Version 1.0 (Firmware)
PPC440GX 6/22/2006 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 28 - 28 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"AES ECB. CBC and CCM modes"

09/27/07: Add CCM, and update implementation description;
10/05/07: Update vendor and POC information;
05/07/08: Update vendor POC;

405 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: 905-760-3000 x2706
FAX: 905-760-3020

SG-SYSTEM II

Version 1.00 (Firmware)
Freescale MPC885 6/22/2006 ECB ( e/d; 128 );

"The SG-SYSTEM II Digital Alarm Communicator System provides constantly supervised and encrypted line security communications over Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

404 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core AES 128

Part # V1.1.2
N/A 6/7/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The FlagStone Core AES 128 is an FPGA based FIPS 197 approved, 128-bit in-line encrypt/decrypt engine deployed within the FlagStone Product range. The FlagStone Core AES 128 has been validated for operation within the EP2C20F256 Cyclone II device."

07/07/11: Update vendor information;

403 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core AES 128

Part # V1.1.1
N/A 6/7/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The FlagStone Core AES 128 is an FPGA based FIPS 197 approved, 128-bit in-line encrypt/decrypt engine deployed within the FlagStone Product range. The FlagStone Core AES 128 has been validated for operation within the EP2C8F256 Cyclone II device."

07/07/11: Update vendor information;

402 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/AES

Version SLE-AES-01 (Firmware)
SM4128 chip 6/7/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"An implementation of the AES encryption/decryption algorithm as defined in FIPS 197."

401 Honeywell International Incorporated
135 West Forest Hill Avenue
Oak Creek, WI 53154
USA

-Ken Haas
TEL: 414-766-7100
FAX: 414-294-4182

PW/PRO Series Intelligent Controllers

Version 2.1 (Firmware)
Motorola MC68430 6/2/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The PW/PRO Series Intelligent Controllers provide physical access control and building automation. Firmware revision 2.1 indicates the AES algorithm implementation. The subsequent digits x.y in the firmware version 2.1.x.y indicate the specific access control and building management module and firmware revision."

400 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

399 jNet Technology, Inc.
560 S. Winchester Blvd., Suite 500
San Jose, CA 95128
USA

-Mikhail Friedland
TEL: 408-725-7156
FAX: 408-725-8885

jNet Citadel O/S on Atmel AdvX

Version Citadel O/S, Version 1.0 (Firmware)
Part # AT90SC144144CT, Version V01.01
AT90SC144144CT 6/1/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure card OS, fully compliant with NIST 800-73-1 and FIPS PUB 201-1 requirements. AES is implemented in AT90SC144144CT and AT90SC12872RCFT."

398 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek CA100

Version 2.4.1
Pentium 4 w/ Windows 2000; Pentium 4 w/ Windows XP 6/1/2006 CBC ( e/d; 128 );

"The Cryptek CA100 IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The software is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."

397 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

AES

Part # BCM5825; Version A1
N/A 6/1/2006 CBC ( e/d; 128 , 192 , 256 );

"The BCM5825 is a high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

396 Ceragon Networks Ltd.
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

1500P IDC

Version 1.0 (Firmware)
MPC 8250 Motorola power-pc 6/1/2006 ECB ( e/d; 256 );

"High capacity broadband wireless system which provide FIPS compliant secure operation."

395 Ceragon Networks Ltd.
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

OL_AES128 Fast MultiMode Core

Part # 1.0
N/A 6/1/2006 OFB ( e/d; 256 );

"Accelerator card used on 1500P IDC for high capacity broadband wireless system which provides FIPS compliant secure operation."

394 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE AES

Version 2.0 (Firmware)
IBM PPC405GPR 6/1/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

393 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

ACA AES

Part # 1.0.00
N/A 6/1/2006 ECB ( e/d; 128 , 256 );

"The ACA AES chip provides high speed AES encryption, RNG and IEEE P1619 data processing optimized for Gigabit line speed Storage Area Network environments."

392 Advanced Software Products Group, Inc.
3185 Horseshoe Dr. South
Naples, Florida 34104
USA

-Dennis Crowe
TEL: 239-649-1548
FAX: 239-649-6391

-Lisa Hamilton
TEL: 239-649-1548
FAX: 239-649-6391

MegaCryption

Version 6.0
z9 Mainframe w/ z/os 1.6 5/12/2006 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Encrypts data at rest directly on the z/390/os mainframe, encrypts FTP data directly from the mainframe including backup data. Courtesy software & PGP/GnuPG interoperability included. Hardware-assist, ICSF, RACF, DB2, DFSMSdss, CA-DISK, ICSF, CPACF and FDR supported. Compliant with SOX,VISA/CISP,HIPAA,FERPA,SB1386 & GLB."

391 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 443-327-1275

SafeEnterprise SONET-192 Crypto Module

Version 1.0 (Firmware)
Xilinx XC2VP50 5/12/2006 ECB ( e only; 256 ); CTR ( int only; 256 )

"The SafeEnterprise SONET-192 Crypto Module is a cryptographic accelerator that provides AES encryption operating at 10 Gbps. The data encryption algorithms are implemented in the firmware and support Counter Mode AES."

390 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

FC-X Algorithms

Version 1.0 (Firmware)
MIPS 5/12/2006 CBC ( e/d; 128 , 192 , 256 );

"Fortress FC-X Algorithm Suite"

389 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosch
TEL: 813-288-7388

FC-X Algorithms

Part # 4LX40
N/A 5/12/2006 CBC ( e/d; 128 , 192 , 256 );

"Fortress FC-X Algorithm Suite"

388 KoolSpan Inc.
4962 Fairmont Ave., 2nd Floor
Bethesda, Maryland 20814
United States

-Paul Benware
TEL: (240) 880-4400

KoolSpan SecurEdge Lock Algorithms

Version 1.0 (Firmware)
Altera FPGA processor 5/8/2006 CBC ( e/d; 256 );

"KoolSpan SecurEdge Lock Algorithms is a suite of Cryptographic Algorithms for use by the KoolSpan SecureEdge Lock."

387 Aethra
Via Matteo Ricci, 10
Ancona, 60020
Italy

-Elio Balducci
TEL: +39 071 218981
FAX: +39 071 887077

-Riccardo Verga

AES v1.1.20

Version v1.1.20 (Firmware)
Philips Trimedia family 5/8/2006 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The software cryptographic library, used by all Aethra Videoconferencing systems. This software library provides encryption of audio, video, and data in both point-to-point and multipoint calls, over circuit-switched(ISDN, H.320) and packet-based(IP, H.323) networks according to the ITU H.233 and H.235 standards."

386 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
32 bit intel processor w/ Windows XP 4/28/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

385 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856-1302

AES-256

Version 721-05068-0000 (Firmware)
Proprietary Processor 4/28/2006 ECB ( e only; 256 ); OFB ( e/d; 256 );

"AES algorithm designed for use in the BK Radio secure communications products."

384 ITT Defence Ltd
Jays Close
Viables Estate
Basingstoke, Hampshire RG22 4BA
UK

-Helen O'Hanlon
TEL: +44 (0) 1256 311656
FAX: +44 (0) 1256 840556

AES256 HCDR

Version 1.0 (Firmware)
Aldec Active HDL version 6.1 5/12/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"ITT’s High Capacity Data Radio is in service internationally in a variety of tactical roles. HCDR is a spread spectrum, secure UHF data radio enabling ad hoc networking between military vehicles, ships and aircraft. Protected by an FGPA based implementation of AES with comprehensive external key management facilities, HCDR creates a highly secure"

383 High Density Devices AS
Vestre Strandgate 26, N-4611
Kristiansand, Norway

-Aage Kalsaeg
TEL: +47 38 10 44 80
FAX: +47 38 10 44 99

AES2X

Part # 1.6.6
N/A 4/7/2006 CBC ( e/d; 128 , 192 , 256 );

"AES encryption/decryption implemented by the SecureD device and located in the IDE path between the storage device and the motherboard, for securing all data at rest."

01/11/07: Request update the Vendor address and PO

382 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"PCI HSM"

381 Ecutel Systems, Inc.
2300 Corporate Park Drive, Suite 410
Herndon, Virginia 20171
USA

-Dzung Tran
TEL: 571-203-8300

Ecutel Algorithms

Version 1.0
Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux 4/7/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System."

380 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSS) Implementation

Version 1.0
UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 4/7/2006 CBC ( e/d; 128 , 256 );

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

10/17/06: Update the OS/Processor

379 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

378 Motorola
1299 E. Algonquin Road
Schaumburg, IL 60196
USA

-Rylan Jankaushas
TEL: (847) 538-1225

Motorola Canopy 300Mbps Backhaul

Version 1.0 (Firmware)
Part # AES-2265-02-00
Vertex 2 Pro 3/29/2006 CFB128 ( e only; 128 , 192 , 256 );

"The Canopy platform offers state-of-the art wireless technology with significant benefits that enhance the broadband experience for a wide range of providers and end users. The Canopy system uses the Canopy AES128/192/256 engine to enhance over-the-air security."

377 Orthogon Systems
Unit A1
Linhay Business Park
Eastern Road
Ashburton, Devon TQ13 7U
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654625

Spectra AES Library

Version 1.0 (Firmware)
Part # AES-2265-02-00
Vertex 2 Pro 3/29/2006 CFB128 ( e only; 128 , 192 , 256 );

"The Orthogon systems family of Wireless Ethernet Bridges offer a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

376 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/AES

Version 1.1 (Firmware)
SM4128 chip 3/29/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"An implementation of the AES encryption/decryption algorithm as defined in FIPS 197."

375 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage AES

Version 2.5
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/22/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

374 Algotronix Ltd.
P.O. Box 23116
Edinburgh, Scotland EH8 8YB
United Kingdom

-Tom Kean
TEL: +441315569242
FAX: +448700525069

AES Core G2

Version SP1 (Firmware)
Simulator: Aldec Active HDL version 6.1 3/16/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AES Core G2 is Algotronix' comprehensive hardware IP core implementation of AES in synthesisable VHDL code. All NIST recommended modes and key lengths are supported. The core can be synthesised as an encryptor, decryptor or encryptor/decryptor and can be targeted at Xilinx, Altera and Actel FPGAs or for ASIC implementation."

373 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21
IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

372 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Theodore C. Woo
TEL: 651-635-3893

Cipher API Algorithm Implementation

Version 1R2
Dorado Model 3X0 w/ OS 2200 3/14/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cipher API is a product designed for applying fast & efficient cryptographic properties to data at various stages throughout the ClearPath System. The application interfaces is easy to use with a variety of other ClearPath system products such as TIP, DMS, RDMS & BATCH programs. Cipher API also interoperates with other platform"

05/30/08: Update vendor POC information;

371 Harris Corporation
1025 West NASA Boulevard
Melbourne, FL 32919
USA

-Mike Kurdziel
TEL: 585-242-3214
FAX: 585-242-4619

Acropolis TM Cipher Integrated Circuit

Part # 12024-1010-01
N/A 3/14/2006 ECB ( e only; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Acropolis TM integrated circuit is a digital encryption device that provides high-grade protection for voice and data media. Acropolis TM offers a small form factor, low power, high data rate solutino for your communication security requirements. Acropolis TM implements AES 128, 192, 256 bit key sizes, CFB-1,128, and counter feedback modes."

370 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

AMAC

Part # A506
N/A 3/14/2006 CBC ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

"The Cisco AMAC chip is an ASIC that provides 802.11i functionality to the Cisco AP1131AG, AP1242AG, and AP1232AG wireless access points, and the Cisco BR1310G wireless bridge."

369 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-5469

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7i
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 );

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

368 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 3.2.116.21
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 32 - 32 ( Nonce Length(s): 13 (Tag Length(s): 12

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

367 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5
UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 CBC ( e/d; 128 , 256 );

"SSL/TLS included as part of communication software"

366 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor® SONET/SDH v1.00 Firmware

Version 1.00 (Firmware)
IBM PowerPC 405 3/8/2006 CBC ( e/d; 256 );

"The Datacryptor® SONET/SDH v1.00 Firmware is present in Datacryptor® SONET/SDH V1.00 cryptographic module. It secures communications using signed Diffie-Hellman key exchange and AES-256 encryption over SONET/SDH networks. It provides data encryption and data rates. It also provides integrated secure unit management capability."

365 Oxford Semiconductor Ltd
25 Milton Park
Abingdon
Oxford, Oxfordshire OX14 4SH
UK

-Brian Mcmath

F075A_ASIC_2

Part # OXU921DSE
N/A 3/8/2006 ECB ( e/d; 128 );

"The Oxford Semiconductor OXU921DSE is a USB2.0 to Dual SATA bridge chip offering advanced encryption and decryption to address the external secure storage market. Data is encrypted/decrypted on the fly to or from the disk."

364 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Christian Tobias
TEL: +49-6171-881711
FAX: +49-6171-881730

-Joachim Schneider
TEL: +49-89-992881-26
FAX: +49-89-992881-20

SafeGuard Easy Cryptographic Library

Version 4.20
Pentium 4 2.8GHz processor w/ Windows 2000 SP4 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 SP4 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 32 bit OS running 3/8/2006 CBC ( e/d; 128 , 256 );

"SafeGuard Easy Cryptographic Library is a cryptographic library compiled for 16 bit and 32 bit operating systems that provides symmetric encryption services to the SafeGuard Easy Disk Encryption product."

363 JVC KENWOOD Corporation
1-16-2, Hakusan, Midori-ku
Yokohama-shi
Kanagawa, 226-8525
Japan

-Tamaki Shimamura
TEL: +81 45 939 6254
FAX: +81 45 939 7093

AES Encryption Algorithm

Version 1.0.0 (Firmware)
Texas Instruments C54x DSP 3/2/2006 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"An AES implementation designed for use in JVC KENWOOD secure communications products."

12/01/11: Updated vendor and implementation information;
02/09/12: Updated vendor information;

362 DigitalGlobe Inc.
1601 Dry Creek Drive, Suite 260
Longmont, CO 80503
USA

-Skip Cubbage
TEL: 303-684-4516
FAX: 303-684-4048

WorldView Command Telemetry Interface (CTIF) Serial Playback and Real Time Formatter Field Programmable Gate Array (FPGA)

Version 1.0 (Firmware)
Mentor Graphics Modelsim v5.8d VHDL gate-level simulation of an Actel RT54SX FPGA 2/24/2006 CFB128 ( e only; 256 );

"The WorldView Command Telemetry Interface (CTIF) Serial Playback and Real Time Formatter FPGA provides AES encryption services."

361 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 2/24/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

360 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: 81-3-5420-2470
FAX: 81-3-5420-9510

C4CS Lite and CSL software cryptographic modules

Version 1.0.0
Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3 w/Q326886 Hotfix; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8 2/22/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( 128 , 192 , 256 )

"Implementation of the AES algorithm described in FIPS 197 with ECB/CBC/CTR modes."

11/21/07: Update implementation OES;
08/28/08: Update vendor information;

359 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 ext. 225
FAX: (905) 502-7001

-Thi Nguyen-Huu
TEL: (905) 502-7000 ext. 218
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 4.5
x86 processor w/ Windows 2000 Pro with Service Pack 3; x86 processor w/ Windows XP Pro with Service Pack 2; x86 processor w/ Windows 2000 Advanced Server; x86 processor w/ Windows 2000 Server; x86 processor w/ Windows 2003; x86 Processor w/ Windows Vista 2/21/2006 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"SecureDoc provides transparent full disk encryption of PC, laptops and PDA as well as removable media, files and folders. It utilizes cryptographic tokens, smartcards and biometric devices for multi-factor pre-boot authentication via PKCS-11 interface."

358 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 2.0
N/A 2/15/2006 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

357 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 1801, 1802, 1803, 1811, and 1812

Version 12.4(4)T
Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T 2/15/2006 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

356 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

Cisco AP1131AG, AP1242AG, AP1232AG, BR1310G

Version 12.3(8)JA
IBM PowerPC 405 w/ IOS 12.3(8)JA 2/15/2006 CBC ( e/d; 128 );

"The Cisco Aironet 1131AG, 1242AG, 1232AG, and 1310G access points deliver the versatility, high capacity, security, and enterprise-class features required for autonomous based Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i standard and Advanced Encryption Standard (AES). The Cisco APs are Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

355 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmware)
Proprietary 1/30/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

354 EMC Corporation
3003 Oak Road, 3rd Floor
Walnut Creek, CA 94597
USA

-Dean Clark
TEL: (925) 948-9355

Retrospect

Version 7.5
Pentium 4 w/ Windows XP 1/30/2006 ECB ( e/d; 128 , 256 );

"Retrospect's built-in AES encryption provides the highest level of government certified security for data backups, enabling small and medium businesses (SMBs) and distributed enterprise environments to meet compliance requirements and prevent unauthorized access to information."

353 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: 64-3-358-6613

TEL_TDES_AES

Version 1.0 (Firmware)
Texas Instruments C55 DSP 1/30/2006 OFB ( e/d; 256 );

"Firmware implementation of TDES OFB and AES OFB used in the Tait Electronics Ltd digital product range"

352 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 650-567-9039 x79228
FAX: 650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 1/30/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update OS/Processor

351 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Tiebing Zhang
TEL: 301.944.1322
FAX: 301.670.6989

3eTI Secure Bluetooth Module

Version 1.0 (Firmware)
CSR BC03MM Chip 1/19/2006 ECB ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"3eTI Secure Bluetooth Module with AES-CCM encryption"

350 Inter-4, a Division of Sierra Nevada Corporation
1777 Montgomery St.
San Francisco, CA 94111
USA

-Paul Matz
TEL: 415-263-1705
FAX: 415-771-8444

-Dan Haddick
TEL: 415-771-4444
FAX: 415-771-8444

Inter-4 AES

Version 1.0
Intel XScale PXA255 w/ Windows CE 4.2; Intel Pentium M 1.6GHz w/ Windows XP Pro SP2; Intel Pentium M 1.6GHz w/ Embedded Windows XP Pro SP2; Intel XScale PXA255 w/ Linux 2.6; Intel Pentium M 1.6GHz w/ Linux 2.6 (Fedora Core 2) 1/19/2006 CBC ( e/d; 256 );

"Implementation of AES to provide cryptographic services for other Inter-4 and Sierra Nevada Corporation products and services."

09/03/08: Update OES';

349 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.0 (Hardware)
N/A 1/19/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

348 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)
Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( 128 , 192 , 256 )

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

347 Thales Communications, Inc.
22605 Gateway Center Drive
Clarksburg, MD 20871
USA

-Dave Miller
TEL: (240) 864-7641

Thales Encryption and Authentication Algorithms

Version 8.0
Pentium 4,2.4Ghz w/ Windows XP Professional SP2 1/11/2006 ECB ( e/d; 256 ); OFB ( e/d; 256 );

"Algorithms for encryption, hashing, and message digest functions."

346 L-3 Communications Cincinnati Electronics
7500 Innovation Way
Mason, OH 45040
USA

-Doug Merz
TEL: 512-573-6567
FAX: 512-573-6767

AES-256 Encryption Core

Part # 1.0
N/A 1/11/2006 ECB ( e only; 256 );

"Implementation completed for Actel PN RTAX2000S-1CQ352B (SMD PN 5962-0422102QXC). Testing completed on Actel PN AX2000-FG896 installed in Actel PN SK-AX2000-CQ352RTFG896 prototyping adapter."

345 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz w/ Windows XP 1/11/2006 ECB ( e/d; 128 , 192 );

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

344 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0
Intel Pentium 4 w/ Windows XP 1/11/2006 CBC ( e/d; 128 );

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

343 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustedCore StrongROM Firmware Crypto Engine

Version 3.1 (Firmware)
Intel Pentium 4 1/11/2006 CBC ( e/d; 128 );

"Phoenix TrustedCore StrongROM firmware cryptographic engine enables built-in device authentication and identification."

342 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2120
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

341 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2240
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

340 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2250
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

339 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2260
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

338 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2340
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

337 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2350
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

336 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2430
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

335 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2450
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

334 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2460
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

333 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7005
FAX: 650-625-7051

Nitrox II Macroprocessor Series

Part # Nitrox die, v2.0
N/A 1/3/2006 CBC ( e/d; 128 , 192 , 256 );

"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL."

05/27/08: Update vendor and implementation information;

332 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor AES Engine

Version 1.0 (Firmware)
Proprietary Hardware 1/19/2006 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

331 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)
Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 ECB ( e/d; 128 );

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

330 Keynesis Ltd.
P.O.Box 7202
Haifa, 31071
Israel

-Gilad Barak
TEL: +972-4-834-1011

Lockngo Professional

Version 3.2
Pentium M CPU w/ Windows XP 12/13/2005 CBC ( e/d; 128 , 256 );

"Lockngo Professional encrypts and password protects portable drives such as flash USB and external hard drives. It runs directly from the portable drive with no installation on the host PC. Lockngo Professional uses 256-bit AES to encrypt the file system and offers additional levels of security for total data protection."

329 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 410-931-7500

CGX Linux/Solaris AES

Version 1.0
Pentium III 450 MHz w/ Red Hat Linux Kernel ver. 2.4.18-3; Solaris 8.2/02; 1.2 GHz 64-bit UltraSPARC III Cu CPU 12/13/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The CGX AES v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1"

328 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36
Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/8/2005 CBC ( e/d; 128 , 192 , 256 );

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

327 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: (562) 986-9105
FAX: (562) 986-9205

AES Library

Version 4.005.1
Pentium 4 w/ Windows Server 2003 SP 1 12/1/2005 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products."

326 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core AES 128

Part # 600095-P1 Issue A
N/A 12/2/2005 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The FlagStone Core AES 128 is an FPGA based 128-bit in-line encrypt/decrypt engine deployed within FlagStone Corporate and FlagStone Freedom Drives."

07/07/11: Update vendor information;

325 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 871, 877, 876, and 878

Version 12.4(2)T
Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T 11/16/2005 CBC ( e/d; 128 , 192 , 256 );

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

324 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 1.0
N/A 11/16/2005 CBC ( e/d; 128 , 192 , 256 );

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

323 NetLogic Microsystems
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: (408) 434-5751
FAX: (408) 434-5777

XLR 732

Part # XLR 732, Version A0
N/A 11/14/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"RMI’s XLR™ Thread Processors™ offer highthroughput general purpose processing with intelligent system and functional integration. RMI XLR processors combine the power of innovative multiprocessing and multithreaded architecture with the simplicity of a leading edge, general purpose MIPS64® machine enabling wire speed, software-driven applications across multiple platforms."

322 Intel Corporation
77 Reed Road
Hudson, MA 01749
USA

-Joshua Hort
TEL: (978) 553-5327

Cryptographic Cores of the Intel® IXP2850 Network Processor

Version IXP2850 B1
Part # RPIXP2850BB
N/A 11/10/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Cores of the Intel® IXP2850 Network Processor are high performance hardware cores which implement DES, Triple-DES, AES, SHA-1 and HMAC. The hardware unit is interfaced via cryptographic APIs running on internal Microengines which are loaded and controlled via an integrated Intel® XScale (TM) core."

321 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02
2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

320 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 CBC ( e/d; 128 , 192 , 256 );

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

319 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 CBC ( e/d; 128 , 192 , 256 );

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

318 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

AES Library

Version 4.005.1
Pentium 4 w/ Windows XP 10/18/2005 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products."

317 Communication Devices, Inc.
#1 Forstmann Court
Clifton, NJ 07011
USA

-Donald Snook
TEL: (973) 772-6997
FAX: (973) 772-0740

CDI AES Engine

Part # 01-03-AES-2, Version 2.01
N/A 10/6/2005 ECB ( e/d; 128 ); CFB8 ( e/d; 128 );

"AES self-synchronizing 128-bit Key with unique keys for each session."

316 Harris Corporation
1025 West NASA Boulevard
Melbourne, FL 32919
USA

-Mike Kurdziel
TEL: 585-242-3214
FAX: 585-242-4619

Citadel TM II Cipher Integrated Circuit Cryptographic Library

Part # 12024-1000-01
N/A 9/28/2005 ECB ( e only; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Citadel TM II integrated circuit is a digital encryption device that provides high-grade protection for both voice and data media. Citadel TM II offers a small form factor, low power, high data rate solution for your communication security requirements. Citadel II implements AES 128, 192 and 256 bit key sizes. A customizable version of AES is also available. The device supports CFB-1, CFB-128 and Counter feedback modes. The Citadel II crypto engine is the next generation device in the Citadel family providing assured communications(tm) with its advanced cryptographic features. The highly successful Citadel I device has been fielded worldwide and is the backbone of many national secure radio communication systems."

315 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4
Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 CBC ( e/d; 128 , 192 , 256 );

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

314 Global Key Tek
218 Randolph Avenue
Huntsville, AL 35806
USA

-Ronn Cochran
TEL: 256-922-1555
FAX: 256-971-1571

Encryptis

Version 3.4.1
Intel Celeron w/ Windows XP 9/20/2005 CBC ( e/d; 256 );

"Encryptis Crpytographic Library"

313 Tutarus Corporation
P.O. Box 38
Madison, AL 35878
USA

-Ray C. Clayton
TEL: (256) 922-1555
FAX: (256) 971-1571

-Eli J. Mendoza
TEL: (256) 520-2180
FAX: (256) 971-1571

TRAKRON

Version 1.0
Intel Celeron w/ Windows XP 9/20/2005 CBC ( e/d; 256 );

"TRAKRON Crpytographic Library"

312 EVault, Inc.
6121 Hollis Street
Emeryville, CA 94608
USA

-David Loewith
TEL: 510-903-7100

InfoStage Agent Cryptographic Algorithms Implementation

Version 1.0
Pentium 4 w/ Windows XP 9/13/2005 CBC ( e/d; 128 , 256 );

"EVault's InfoStage Agent Version 5.X supports 128-bit and 256-bit AES encryption of backup data using Cryptographic Algorithm Implementation V1.0. Encrypted at the source, backup data remains encrypted during the transmission and on the vault. This assures that the transmission of data between the client and the electronic vault is totally secure."

311 Digital Globe Inc.
1900 Pike Road
Longmont, CO 80501-6700
USA

-Skip Cubbage
TEL: 303-684-4516
FAX: 303-684-4048

WorldView Ancillary Data Formatter (ADF) Data Ancillary Formatter Interface (DAFI) Field Programmable Gate Array (FPGA)

Part # FAID10181000-15, Revision A
N/A 9/9/2005 CFB128 ( e only; 256 );

"The WorldView Ancillary Data Formatter FPGA provides AES encryption services."

310 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)
32-bit ARM7 Processor 9/9/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

309 Alvarion
2495 Leghorn Street
Mountain View, CA 94043
USA

-Alfred Cohen
TEL: 650-314-2604
FAX: 650-967-3966

Alvarion BreezeACCESS

Part # AR5212
N/A 9/9/2005 ECB ( e only; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 28 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Alvarion's BreezeACCESS VL, 4900, and BreezeNET B wireless broadband solution is designed to provide an IP based metro-scale communications network. Deployed in a PtMP or PtP architecture, the solution provides public safety agencies, government and educational organizations with cost-effective high speed connectivity regionally, citywide or countrywide."

308 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

307 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O'Brien
TEL: 585-267-8345
FAX: 585-248-9185

Lenel AES128 bit Encryption

Version 1.02 (Firmware)
Part # LNL-2000
LNL-2000 8/31/2005 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Lenel OnGuard Access is an advanced access control and alarm monitoring system, built on an open architecture platform and offering unlimited scalability, database segmentation, fault tolerance, and biometrics and smart card support. It is fully customizable, and can be seamlessly integrated into the OnGuard total security solution."

08/18/15: Updated vendor and POC information;

306 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O'Brien
TEL: 585-267-8345
FAX: 585-248-9185

Lenel AES128 bit Encryption

Version 1.02 (Firmware)
Part # LNL-1000
LNL-1000 8/31/2005 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Lenel OnGuard Access is an advanced access control and alarm monitoring system, built on an open architecture platform and offering unlimited scalability, database segmentation, fault tolerance, and biometrics and smart card support. It is fully customizable, and can be seamlessly integrated into the OnGuard total security solution."

08/18/15: Updated vendor and POC information;

305 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O’Brien
TEL: 585-267-8345
FAX: 585-248-9185

Lenel AES128 bit Encryption

Version 1.02 (Firmware)
Part # LNL-500
LNL-500 8/31/2005 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Lenel OnGuard Access is an advanced access control and alarm monitoring system, built on an open architecture platform and offering unlimited scalability, database segmentation, fault tolerance, and biometrics and smart card support. It is fully customizable, and can be seamlessly integrated into the OnGuard total security solution."

08/18/15: Updated vendor and POC information;

304 Bosch Security Systems
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon C. Wolski
TEL: 585-223-4060
FAX: 585-421-4263

AES

Version 1.8.2.1 (Firmware)
Lantronix Device Server 8/31/2005 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"Bosch Conettix-IP products provide encrypted, supervised communications for UL2050, UL1610, and DCID 6/9 compatible alarm systems over private Intranets and/or the Internet for Security/Intrusion alarm panels from Bosch and almost all major alarm panel manufacturers."

303 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

09/08/05: Added Operating Environments.

302 Lawrence Livermore National Laboratory
L-191
7000 East Avenue
Livermore, CA 94550
USA

-Robert Block
TEL: 925-422-2173
FAX: 925- 422-2847

Argus Physical Security System

Version Argus Tools 23.13, AFP 7.0
Alpha 21264 w/ VMS 23.6 8/23/2005 CBC ( e/d; 192 );

"Communication between system host and field processors"

301 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1
Intel xScale 425 processor 8/16/2005 ECB ( e/d; 128 );

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

300 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

AES

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

299 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

AES ECB CBC CTR Mode

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

298 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)
Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0
d'Cryptor ZE Cryptographic Kernel 8/16/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

09/14/05: Update HW, FW, and impl description;

297 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: 81-3-5420-2470
FAX: 81-3-5420-9510

C4CS Lite

Version 2.0.0
PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

296 Digital Globe Inc.
1900 Pike Road
Longmont, CO 80501-6700
USA

-Skip Cubbedge
TEL: 303-684-4516
FAX: 303-684-4048

WorldView Wideband Transmitter FPGA

Part # 668515-1
N/A 8/11/2005 ECB ( e only; 128 );

"The WorldView Wideband Tramsmitter FPGA provides AES encryption services."

295 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0
x86 processor w/ SecureOS® 6.1 8/11/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

294 Authenex
1489 Salmon Way
Hayward, CA 94544
USA

-Nancy Mao
TEL: 510-324-0230
FAX: 510-324-0251

AES

Version 3.6.0.1 (Firmware)
Intel P4 2.66 GHz 8/11/2005 ECB ( e/d; 128 , 256 );

"AES is based on the Rijndael encryption formula which is a FIPS Approved symmetric encryption algorithm."

293 Oxford Semiconductor Ltd
25 Milton Park
Abingdon
Oxford, Oxfordshire OX14 4SH
UK

-Brian McMath

F075A_ASIC_2

Part # OXUF924DSE
N/A 8/3/2005 ECB ( e/d; 128 );

"The Oxford Semiconductor OXUF924DSE is a USB2.0 & FireWire to Dual SATA bridge chip offering advanced encryption and decryption capability. Data is stored encrypted on the disk and offers a range of authentication methods."

292 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05
Proprietary processor and operating system 8/3/2005 CBC ( e/d; 128 , 256 );

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

291 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)
32-bit ARM7 Processor 8/3/2005 CBC ( e/d; 256 );

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

290 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830
AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

289 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

288 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 2.0
Intel Mobile Processor, 1700 MHz w Windows XP Service Pack 2; Intel Mobile Processor, 1700 MHz w/ Windows 2000 Service Pack 4 7/20/2005 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 28 ) (Payload Length Range: 1 - 24 ( Nonce Length(s): 13 (Tag Length(s): 8

"AirGuardTM Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for AES-CCM using a Windows 2000/XP-based software implementation. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F-A-2 Crypto Client Software, v2.0 Build 1 for Windows 2000/XP"

287 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client for Intel® PRO/Wireless 2200BG Network Connection and Intel® PRO/Wireless 2915ABG Network Connection

Version 2.0
Intel Mobile Processor, 1700 MHz w/ Windows 2000 Service Pack 4; Intel Mobile Processor, 1700 MHz w/ Windows XP Service Pack 2 7/20/2005 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 28 ) (Payload Length Range: 1 - 24 ( Nonce Length(s): 13 (Tag Length(s): 8

"AirGuardTM Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for AES-CCM using a Windows 2000/XP-based software implementation. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F-C-2 Crypto Client Software, v2.0 Build 1 for Windows 2000/XP"

286 Datamaxx Group, Inc.
2001 Drayton Drive
Tallahassee, FL 32311-7854
USA

-Brad Long
TEL: (850) 558-8005 or (405) 454-3777
FAX: (850) 558-8215

Datamaxx Crypto for Java 1.5

Version 2.0
Intel 2520MHz w/ Windows XP Professional, SP2 7/15/2005 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"This Datamaxx product for Java provides 128-bit and 256-bit encryption for the Omnixx suite of products. This product exceeds the requirements of the FBI CJIS Security Policy for Law Enforcement access to the National Crime Information Center database, which is under the jurisdiction of the FBI."

285 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 3200 series Mobile Access Router Cards

Version 12.3(14)T2
Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 7/15/2005 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets."

8/3/05: Updateversion and OS;

284 Receptors International Security Group
116 W. El Portal #201
San Clemente, CA 92672
USA

-Shad Reding
TEL: 949-366-1751
FAX: 949-366-6393

-Robert Dale Williams
TEL: 916-355-1296
FAX: 916-355-1297

ECB 256 Bit Encryption

Version AN1/GP1-360 LAN_AES_EBC_256_ENC (Firmware)
Part # AN1-360/GP1/360-LAN
Motorola 68360 7/15/2005 ECB ( e/d; 256 );

"RISG's proprietary application software for network communications to RISG's Server ECB 256 Bit Encryption."

283 Receptors International Security Group
116 W. El Portal #201
San Clemente, CA 92672
USA

-Shad Reding
TEL: 949-366-1751
FAX: 949-366-6393

-Robert Dale Williams
TEL: 916-355-1296
FAX: 916-355-1297

ECB 256 Bit Encryption

Version 8.0.1
Intel Pentium IV w/ Microsoft Server 2003 7/15/2005 ECB ( e/d; 256 );

"RISG's proprietary application software for network communications to RISG's AN1/GP1-360 Lan Controllers."

282 Cipher Integrations
53 Lake Morton Drive, Suite 110
Lakeland, FL 33801
USA

-Todd Baylis
TEL: 863-686-0110

Cipher Email Encryption

Version 1.16.0
Intel Pentium 4 w/ Windows XP SP 2 7/15/2005 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"Cipher Email Encryption provides secure email encryption with a simple and intuitive interface. Cipher is designed with business in mind, and offers a free Responder version that allows a client to read and respond to secure email for free."

281 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Robert Ralston
TEL: 949-250-8888
FAX: 949-250-7372

Velocity

Version 2.6sp2
Intel Pentium 4 w/ Windows 2000; Intel Pentium 4 w/ Windows 2003 6/29/2005 CFB128 ( e/d; 128 );

"Velocity is a high security access control and operations management software. Seamless integration of door control, alarm monitoring, credential enrollment, badging, video, graphics, and an open database yields an easy to use and install system suitable for any size organization. Velocity and the DIGI*TRAC controller communication is encrypted using FIPS 197 Approved AES 128 bit Rijndael."

280 Hirsch Electronics Corporation
1900 Carnegie Ave., Building B
Santa Ana, CA 92705
USA

-Robert Ralston
TEL: 949-250-8888
FAX: 949-250-7372

SNIB2

Version 5.11 (Firmware)
Part # SNIB2
Rabbit 3000 Microprocessor 6/29/2005 CFB128 ( e/d; 128 );

"The Secure Network Interface Board (SNIB2) encrypts communication between the Hirsch DIGI*TRAC Controller and the host computer running Velocity Version 2.6sp2 or later over TCP/IP, and between Master SNIB2 and any downstream SNIB2 over RS-485. Communication is encrypted using FIPS 197 Approved AES 128 bit Rijndael. UL Listed. CE."

279 Altera Corp.
101 Innovation Drive
San Jose, CA 95134
USA

-Christian Plante
TEL: 408-544-8609
FAX: 408-544-7820

-Keone Streicher
TEL: 408-544-6827
FAX: 408-544-6402

AES

Part # Stratix II
N/A 6/29/2005 ECB ( e only; 128 ); CTR ( int only; 128 )

"Altera's high-density high-performance Stratix II and Stratix II GX FPGAs contain built-in AES engine and non-volatile key storage to protect designers' intellectual property. Please refer to http://www.altera.com/products/devices/stratix2/features/security/st2-security.html to learn more."

04/20/07: Update vendor POC information;

278 EMC Corporation
3003 Oak Road, 3rd Floor
Walnut Creek, CA 94597
USA

-Dean Clark
TEL: (925) 948-9355

Retrospect

Version 7.0
Pentium 4 w/ Windows XP Professional 6/22/2005 ECB ( e/d; 128 , 256 );

"When the user creates a backup set to hold the backed up data, they can choose to store the data in AES encrypted form. Retrospect can remember the key for later scripted access to the backup set."

277 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM5231A MIPS processor 6/15/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

276 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7000C MIPS processor 6/15/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

275 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)
QED RM5231A processor 6/15/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

274 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

273 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

272 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)
Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

271 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

270 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

269 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Christopher Marks
TEL: (408) 936-4187
FAX: (408) 936-3032

Gigascreen3

Version JPR2 (Firmware)
Proprietary hardware platform 5/16/2005 CBC ( e/d; 128 , 192 , 256 );

"The Juniper Networks ISG-2000 is a purpose-built internet security appliance that provides advanced firewall, IPSec VPN, and traffic management functionality, optimized for the most demanding environments such as medium and large enterprise offices, carrier infrastructures, or service providers."

268 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Crypto Module

Version 2.1
Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 5/10/2005 ECB ( e/d; 256 );

"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform."

267 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Warp Drive

Version 2.1
Intel Celeron, 2.53GHz w/ Windows XP Service Pack 2 5/10/2005 ECB ( e/d; 256 );

"Mobile Armor's highly optimized Microsoft Windows Certified Driver for Windows XP provides reliable high speed strong cryptographic services for systems running Mobile Armor's DataArmor Enterprise Mobile Data Protection software."

266 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0
N/A 5/4/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; )

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."

09/22/05: Add counter mode.

265 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Onboard Hardware-based Encryption

Version 2.2.0 (Firmware)
Part # MV96340 Rev.A1
N/A 5/4/2005 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 2800 Series features the ability to deliver multiple high-quality simultaneous services at wire speeds up to multiple T1/E1/xDSL connections. The Cisco 2800 Series routers offer embedded encryption acceleration on the motherboard. By integrating security functions directly into the router itself, Cisco can provide unique intelligent security solutions, such as network admissions control (NAC) for antivirus defense; Voice and Video Enabled VPN (V3PN) for quality-of-service (QoS) enforcement when combining voice, video, and VPN; and Dynamic Multipoint VPN (DMVPN) and Easy VPN for enabling more scalable and manageable VPN networks."

264 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)
BN1250 5/10/2005 CBC ( e/d; 128 , 192 , 256 );

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

263 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4
N/A 5/4/2005 CBC ( e/d; 128 , 256 );

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

262 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900

SafeEnterprise SONET Crypto Module

Version 1.0 (Firmware)
Xilinx XC2V4000 Processor 5/4/2005 ECB ( e only; 256 ); CTR ( int only; 256 )

"SafeEnterprise SONET Module is a cryptographic accelerator that provides AES encryption operating at 2.4 Gbps. The data encryption algorithms are implemented in the firmware and support Counter Mode AES."

261 SkyTel Corp.
500 Clinton Center Drive
Clinton, MS 39056
USA

-Gagan Puranik
TEL: (601) 460-3644
FAX: (888) 944-7380

ST900 AES ALGORITHM

Version 1.0
Fujitsu MB90F482 processor w/ proprietary OS 5/4/2005 ECB ( e/d; 128 ); CTR ( ext only; 128 )

"SkyTel ST900 Secure 2Way is a multi-chip standalone wireless device. It provides data security for Narrowband PCS (ReFLEX) messaging."

260 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

AES 2

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 CFB128 ( e/d; 128 );

"JUNOS-FIPS"

259 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

AES 1

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 CBC ( e/d; 128 , 192 , 256 );

"JUNOS-FIPS"

258 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 4/18/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

257 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55
Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 CBC ( e/d; 128 , 256 );

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

256 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0
Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

255 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.5
Intel PXA270 w/ Palm OS 5.4.5 4/14/2005 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

254 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823-5 (Hardware)
Part # BCM5823KPB-5
N/A 4/14/2005 CFB128 ( e/d; 128 , 192 , 256 );

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

253 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823
Part # BCM5823KPB
N/A 4/14/2005 CFB128 ( e/d; 128 , 192 , 256 );

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

252 MaxStream, Inc.
355 South 520 West, Suite 180
Lindon, UT 84042
USA

-Hugh Nielsen
TEL: (801) 765-9885
FAX: (801) 765-9895

AES

Version 1.0 (Firmware)
Philips LPC2114 microcontroller 4/6/2005 CBC ( e/d; 256 );

"The MaxStream AES 1.0 is a 256-bit key (CBC mode for encrypt and decrypt) AES implemetation running on the Philips LPC2114 microcontroller."

251 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 24.14.0 (Firmware)
IBM PowerPC 750CX processor 4/6/2005 CBC ( e/d; 128 , 192 , 256 );

"The Avaya G350 Media Gateway is a complete branch office business communications system that integrates an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. Ideally suited for enterprise with distributed branch office locations of 8-40 extensions, the G350 replaces the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

250 Enova Technology Corporation
Bldg. 53, #195-57, Sec.4
Chung Hsing Road
Chu-Tung District
Hsin-Chu County, Taiwan 310
R.O.C.

-Casey Wang
TEL: 886-3-591-0197 ext. 37
FAX: 886-3-591-0204

X-Wall SL/CO/DX/FX/MX: AES-CBC

Part # 1.0
N/A 4/6/2005 CBC ( e/d; 128 , 192 , 256 );

"The X-Wall SL/CO/DX/FX/MX series of chips are a cryptographic bridge suitable for parallel and serial ATA applications. Equipped with an AES engine capable of 128/192/256 bit keys, the X-Wall does real-time encryption of all data written to a disk, thereby maximum security in the event of misplaced or stolen disk drive."

249 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0
Intel Pentium 4 w/ Windows XP 4/6/2005 CBC ( e/d; 128 , 192 , 256 );

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

248 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsang
TEL: 905-501-3789
FAX: 905-507-4230

Security Builder National Security Edition (SB NSE) Cryptographic Core

Version 1.0
x86 w/ Windows 2003; x86 processor w/ Linux platform 3/23/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL."

247 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

Becrypt Crypto Library

Version VER_7_09
X86 based processors w/ Windows XP Pro 3/23/2005 ECB ( e/d; 128 );

"Becrypt Crypto Library implements SHA 256 and AES algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions."

246 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

245 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

244 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

NS-500

Version 5.0.0 (Firmware)
Part # NS-500
MIPS R7000 CPU 3/18/2005 CBC ( e/d; 128 , 192 , 256 );

"NS-500 is a purpose-built internet security appliance that deliver firewall, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

243 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

KanguruLock

Version 1.0
Windows XP on x86 platform 3/18/2005 ECB ( e/d; 256 );

"Kanguru Solutions is the leader in portable secure storage devices. KanguruLock, featured in the KanguruMicro Drive AES USB 2.0 Flash Drive, addresses security concerns and information assurance by incorporating 256-bit AES Encryption technology to portable storage devices."

242 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)
VxWorks, Motorola MPC8248 processor 3/18/2005 CBC ( e/d; 128 , 192 , 256 );

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

240 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

QuickSec Toolkit

Version 2.1 (Firmware)
Motorola PPC 8280 3/16/2005 CBC ( e/d; 256 );

"The SafeNet QuickSec Library is a firmware-based cryptographic library that implements FIPS-approved IPSec algorithms for the SafeEnterprise family of products. SafeEnterprise devices provide secure communications across a range of networks."

239 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)
Part # 070-0016-000
Proprietary hardware platform running ScreenOS 5.0 on IXP425 3/16/2005 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks NS-5GT"

238 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

SW AES [for access point] Linux based

Version 3.0
Intel Xscale, 533 MHz w/ Linux Kernel v2.4.17 3/9/2005 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 28 ) (Payload Length Range: 1 - 24 ( Nonce Length(s): 13 (Tag Length(s): 8

"AirGuardTM Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for AES using a Linux-based software implementation."

237 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 5060c/5060f

Version SonicOS v2.5 Enhanced (Firmware)
SonicOS Enhanced v2.5 3/9/2005 CBC ( e/d; 128 , 192 , 256 );

"The PRO 5060c and PRO 5060f are gigabit internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, Intrusion Prevention Services (IPS), bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable"

04/27/07: Update vendor POC info;

236 M-Tech Information Technology Inc.
#500, 1401 - 1st Street S.E.
Calgary, Alberta T2G 2J3
Canada

-Gideon Shoham

M-Tech AES Cryptographic Library

Version 1.0
X86 Platform w/ Windows 32-bit Intel Processor 3/3/2005 CBC ( e/d; 128 );

"The M-Tech Information Technology Inc’s Identity Management Suite is an enterprise identity management solution enabling organizations to securely organize and manage user identities across enterprise applications and systems."

235 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

234 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

233 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library G

Version 1.11 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC ( e/d; 128 , 192 , 256 );

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

2/23/05: Update impl name and version;

232 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC ( e/d; 128 , 192 , 256 );

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

231 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC ( e/d; 128 , 192 , 256 );

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

230 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC ( e/d; 128 , 192 , 256 );

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

229 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC ( e/d; 128 , 192 , 256 );

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

228 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
FAX: 020 7372 2507

-Andy Campbell
FAX: 020 7372 2507

REF/AES Crypto Engine

Version 2.5
Intel x86 processor w/ MS Windows XP 3/16/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"REF/AES Crypto Engine provides symmetric encryption / decryption services . This version is incorporated in Reflex Disknet Pro's ESM module, v4.5+ and Reflex DataVault v2.61+. In Disknet Pro the module provides transparent encryption of removable media, allowing decryption on a PC without Disknet Pro being installed."

227 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

226 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5812

Part # BCM5812
N/A 2/16/2005 CBC ( e/d; 128 , 192 , 256 );

"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

225 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0
Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) 2/15/2005 ECB ( e/d; 128 , 192 , 256 );

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP"

224 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01
ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update Version #;

223 Telkonet, Inc.
20374 Seneca Meadows Parkway
Germantown, MD 20876-7004
USA

-Jill Parlett
TEL: (410) 627-3994
FAX: 240.912.1839

Telkonet's G3 AES

Version 1.0 (Firmware)
ARM94T processor;AMD Alchemy AU 1000 MIPS 32 processor 2/15/2005 CBC ( e/d; 256 );

"The Telkonet iBridge (models: IB8000, IB8001, IB8011, IB8200, IB8201, IB8211) and eXtender (models: X7000, X7001, X7011, X7200, X7201, X7211) use Telkonet's G3 AES v1.0 implemetation to provide cryptographic services in Telkonet's broadband internet solution which uses power line communications technology. Telkonet's G3 AES v1.0 is a firmware implementation of 256-bit AES which is used in Telkonet's Gateway models G3001 and G3201. The gateway is a component used to deliver broadband internet access using power line communications technology to connect to existing electrical wiring."

222 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340

184x ASIC algorithms v1.0

Part # 184x ASIC chip
N/A 2/15/2005 CBC ( e/d; 128 , 192 , 256 );

"The 184x is a series of chips that provide cryptographic services."

221 JP Mobile Inc.
12000 Ford Road, Suite 400
Dallas, TX 75234
USA

-Kishore Kankipati
TEL: 972.277.8340
FAX: 972.484.4154

SureWave Mobile Defense Security Kernel

Version 5.0.050107
PXA255 Intel XScale 400 MHz w/ Pocket PC 2003 Premium (version: 4.20.0) 2/15/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

""SureWave Mobile Defense Security Kernel" is a 32-bit Windows library compatible with Microsoft Pocket PC 2003 Premium operating system. This module provides cryptographic services for applications written in C++ through Application Program Interface."

220 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)
JavaCard 2.1.1 Runtime Environment 2/15/2005 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

219 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3
QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 ; RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 2/3/2005 CBC ( e/d; 128 , 192 , 256 );

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

4/28/05: Changed version from 12.3(5th)T to 12.3(11)T3;

218 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-Simon McCormack
TEL: 978-288-8592

Contivity VPN Client Cryptographic Implementation

Version 5.11
Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 2/3/2005 CBC ( e/d; 128 , 256 );

"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection."

217 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module AES

Version 4.0 (Firmware)
DSP/BIOS 1/28/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"This is the E.F. Johnson implementation of the AES algorithm. The modes of operation for this implementation are: OFB, ECB, and CBC using 128, 192 or 256 bits. This algorithm is used in the E.F. Johnson portable radios and Johnson Encryption Module (JEM) which contain the FIPS 140-2 certified SEM module installed."

216 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

215 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

214 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)
IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 ECB ( e/d; 128 );

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

213 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 CBC ( e/d; 128 , 256 );

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

212 Snapshield Ltd.
2 Habarzel Street
Tel Aviv, 69710
Israel

-Victor Elkonin
TEL: 972-3-6490008
FAX: 972-3-6489392

-Shimon Zigdon
TEL: 972-3-6490008
FAX: 972-3-6489392

AES_SNAP

Version 2.01 (Firmware)
Texas Instruments C54 DSP 1/3/2005 ECB ( e/d; 128 , 192 , 256 );

"Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: SNAPfone for fixed line, SNAPcell and SNAPsoft for mobile phones and SNAPtrunk for ISDN trunks."

211 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

WirelessWall Client

Version 3.3
Intel processor w/ Windows 2000/XP 12/22/2004 ECB ( e/d; 128 ); CTR ( int only; 128 )

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

07/08/09: Update vendor information;

210 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

Wireless Access Controller

Version 3.05e
Intel processor w/ RedHat Fedora Core1 12/22/2004 ECB ( e/d; 128 );

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

07/08/09: Update vendor information;

209 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

BCM5823

Part # BCM5823 rev AO
N/A 12/20/2004 CBC ( e/d; 128 , 192 , 256 );

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

208 Polycom, Inc.
94 Derech Em Hamoshavot
Petach Tikva, Israel 49130
Israel

-Amit Keynan
TEL: +972 3 9251409
FAX: +972 3 9211571

MGC-50

Version 7.0 (Firmware)
Part # MGC-50
pSOS and XPEK 12/13/2004 CBC ( e/d; 128 ); OFB ( e/d; 128 );

"Polycom's MGC-50 and MGC-100 are high performance, highly scalable multi-point conferencing bridges, delivering proven reliability and ease of support. The 8 slot MGC-50 can be used in both a distributed or centralized deployment, while the 16 slot MGC-100 - with twice the scalable capacity of the MGC-50 and redundant power supplies -supports a larger number of ports. AES Encryption is supported from Version 7.0 and above."

207 Polycom, Inc.
94 Derech Em Hamoshavot
Petach Tikva, Israel 49130
Israel

-Amit Keynan
TEL: +972 3 9251409
FAX: +972 3 9211571

MGC-25

Version 7.0 (Firmware)
Part # MGC-25
pSOS and XPEK 12/13/2004 CBC ( e/d; 128 ); OFB ( e/d; 128 );

"Polycom’s MGC-25 platform is an economical, easy to use, multi-network conferencing solution, packaged in a sleek 19” rack-mountable chassis. The MGC-25 supports the same software as the MGC-50 and MGC-100 platforms, but comes pre-packaged in ten preset configurations of Unified Conferencing, Polycom VoicePlus and standalone Gateway. The MGC-25 is the perfect solution for any work group environment or large enterprise with distributed network requirements. AES Encryption is supported from Version 7.0 and above."

206 Polycom, Inc.
94 Derech Em Hamoshavot
Petach Tikva, Israel 49130
Israel

-Amit Keynan
TEL: +972 3 9251409
FAX: +972 3 9211571

MGC-100

Version 7.0 (Firmware)
Part # MGC-100
pSOS and XPEK 12/13/2004 CBC ( e/d; 128 ); OFB ( e/d; 128 );

"Polycom's MGC-50 and MGC-100 are high performance, highly scalable multi-point conferencing bridges, delivering proven reliability and ease of support. The 8 slot MGC-50 can be used in both a distributed or centralized deployment, while the 16 slot MGC-100 - with twice the scalable capacity of the MGC-50 and redundant power supplies -supports a larger number of ports. AES Encryption is supported from Version 7.0 and above."

205 MDI, Inc.
9725 Datapoint Drive
San Antonio, TX 78229
USA

-Robert Hamilton
TEL: 210-477-5400
FAX: 210-477-5401

SAFEnet Crypto Library

Version 1.0.0.1
PowerPC Processor w/ VxWorks; Motorola 68000; Dual Pentium 3 w/ Windows 2000 Server SP4 11/22/2004 ECB ( e/d; 128 , 192 , 256 );

"AES algorithm implementation used by the SAFEnet security suite. The SAFEnet security suite is an integrated security management system designed for easy control and administration of complex, large-scale, multi-site security management requirements."

204 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Jason Sprayberry
TEL: +1 952-912-3284
FAX: +1 952-912-4955

Digi Portserver TS AES Implementation

Version OpenSSL v0.9.6c (Firmware)
LSI Logic Tigger (RAP-2) 32-bit Tigger MicroProcessor - Digi Portserver TS 16; Motorola 32-bit Coldfire MC5272 RISC MicroProcessor - Digi One SP;Motorola 32-bit Coldfire MC5272 RISC MicroProcessor - Digi Portserver TS 4 MEI 11/22/2004 CBC ( e/d; 128 , 192 , 256 );

"Digi Serial-to-Ethernet device and terminal server solutions allow existing products to be web- and networked-enabled easily, quickly and cost-effectively. These include extended temperature, internal modem, wireless, and industrial versions."

203 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Jason Sprayberry
TEL: +1 952-912-3284
FAX: +1 952-912-4955

Digi Connect AES Implementation

Version OpenSSL v0.9.7b (Firmware)
NS7520 NET+ARM Processor 11/22/2004 CBC ( e/d; 128 , 192 , 256 );

"Connect embedded modules and external box products with Digi plug-and play firmware."

202 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-David Whitehead
TEL: (509) 336-2417
FAX: (509) 336-2406

SEL AES

Version 1.0 (Firmware)
FPGA processor 2/16/2005 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( int only; 128 )

"The SEL-3021 Serial Encrypting Transceiver is a standalone, bump in the wire encryption device based on Advanced Encryption Standard (AES) and NIST-Approved Federal Information Processing Standard (FIPS 197). It is designed to add strong cryptographic security to EIA-232 serial communication links including..."

201 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Tom Ebzery
TEL: (508)620-1102

HIPP3

Part # 4350
N/A 11/22/2004 ECB ( e only; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"The Hifn HIPP III 4350 Storage Security Processor is the first security processor designed for the specific requirements of IP Storage applications. The 4350 offers a complete IPsec data path solution optimized for IP Storage based systems, combining inbound and outbound policy processing, SA lookup, SA context handling, and packet formatting - all within a single chip."

200 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

XScale-Based Wireless Access Point Cryptographic Algorithms

Version 3.0.18.11 (Firmware)
Linux (Monta Vista) 2.4.17-mvl21-ixdp425 11/17/2004 ECB ( e/d; 128 , 192 , 256 );

"Validation of Cryptographic Algorithms for the 3e Xscale-Based Wireless Access Points"

199 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit AES

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"

198 United States Postal Service
Address Management
6060 Primacy Pkwy, STE 201
Memphis, TN 38188-0001
USA

-John Boyce
TEL: 901-681-4666
FAX: 901-767-8853

NCSCAES

Version 1.0
Sun UNIX; SPARC processor Solaris 9 OS (64bit) 11/10/2004 ECB ( e/d; 192 );

"For internal USPS use."

197 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Michael Soto
TEL: 408-902-812

IOS 12.3 Software Cryptography

Version 12.3(11)T3
Motorola XPC57DSL w/ Cisco IOS 12.3 11/10/2004 CBC ( e/d; 128 , 192 , 256 );

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

4/28/05: Changed version from 12.3(5th)T to 12.3(11)T3;

196 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 11/5/2004 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

195 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856-1302

AES-256

Version 0721-05054-00 (Firmware)
DPHxe 10/26/2004 ECB ( e only; 256 ); OFB ( e/d; 256 );

"AES algorithm designed for use in BK Radio secure communications products."

194 Motorola
1299 E. Algonquin Road
Schaumburg, IL 60196
USA

-Rylan JanKausKas
TEL: 847-538-1225
FAX: 847-576-0892

AES Library

Version 1.0 (Firmware)
Part # AES-2265-01-00
Texas Instruments DSP BIOS Version 2.21.00 6 10/19/2004 ECB ( e/d; 128 , 192 , 256 );

"The Motorola Canopy 45 Mbps Backhaul ethernet bridge offer a solution to the challenge of establishing a point-to-point network connection."

193 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/02/04: Change impl name;

192 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added OS;

191 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 ECB ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Protects and manages cryptographic keys and accelerates cryptographic operations"

190 Orthogon Systems
Unit A1
Linhay Business Park
Eastern Road
Ashburton, Devon TQ13 7U
UK

-Richard Carter
TEL: 01364 655 504
FAX: 01364 654 625

AES Library

Version 1.0 (Firmware)
Part # AES-2265-01-00
Texas instruments DSP BIOS Version 2.21.00 6 10/12/2004 ECB ( e/d; 128 , 192 , 256 );

"The Orthogon systems family of OS-Gemini Wireless Ethernet Bridges offer a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

189 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076 x3438
FAX: 613.274.6365

-Randy Kun
TEL: 613.723.5076, x3427
FAX: 613-274-6365

NITROX Security Macro Processor

Version CN1000-MC-Main-SSL-0.99a, CN-1000-MC-Admin-0.99a, CN1000-MC-Boot-0.99a
Part # CN1120-350BG256, 1
N/A 10/12/2004 CBC ( e/d; 128 , 192 , 256 );

"The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. The NITROX CN1120 is based on a common core hardware processor architecture"

188 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm

Version 3.27 (Firmware)
Pacom Witness® 10/12/2004 CBC ( e/d; 128 , 192 , 256 );

"Pacom's range of intelligent field controllers (1057, 1058, and Pacom Witness) incorporate the Rijndael algorithm to ensure the secure transmission of data between the panel and the (1047 CCU) Base Station Receiver."

187 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm

Version 1.0
Windows 2000 - PC Encryption DLL module 10/12/2004 CBC ( e/d; 128 , 192 , 256 );

"Pacom's generic Windows 2000-based DLL incorporating the Rijndael algorithm for use in various software applications."

186 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: +81-3-?420-2470
FAX: +81-3-5420-9510

C4CS Lite

Version 1.0.0
Pentium 4.2.4 GHz w/ Windows XP SP1 10/14/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

11/16/04: Added counter mode;
08/28/08: Update vendor information;

185 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm

Version 4.02 (Firmware)
1057 RTU; 1058 RTU 10/14/2004 CBC ( e/d; 128 , 192 , 256 );

"Pacom's range of intelligent field controllers (1057, 1058, and Pacom Witness) incorporate the Rijndael algorithm to ensure the secure transmission of data between the panel and the (1047 CCU) Base Station Receiver."

184 Pacom Systems
Unit 6 40 Carrington Rd.
Castle Hill
Sydney, NSW 2154
Australia

-Steve Barton
TEL: 61 2 9894 9911
FAX: 61 2 9894 5199

Pacom Rijndael Algorithm

Version 3.21 (Firmware)
1047 CCU 10/12/2004 CBC ( e/d; 128 , 192 , 256 );

"Pacom's range of intelligent field controllers (1057, 1058, and Pacom Witness) incorporate the Rijndael algorithm to ensure the secure transmission of data between the panel and the (1047 CCU) Base Station Receiver."

183 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)
PowerPC Processor; Intel X86 10/12/2004 CBC ( e/d; 256 );

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

03/30/05: Change operating environment;

182 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 AES

Version 1.0.0.0 (Firmware)
Part # HW Version 1.0.2.0
CryptoServer® 2000 10/12/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The CryptoServer® 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing, and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

181 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

-Nick Rowen
TEL: 408-902-8153

Cisco Onboard Hardware-based Encryption

Version 0x128 (Firmware)
EP1C20F324C7 10/12/2004 CBC ( e/d; 128 , 192 , 256 );

"The Cisco 1841 and Cisco 2801 Integrated Services Routers as part of Cisco's integrated services router portfolio offer secure data, voice and video connectivity (Note: Cisco 1841 supports data applications only) for small-to-medium-sized businesses and small enterprise branch offices. The routers support the Cisco IOS cross-platform images offering in the security images support for security features such as Network Admission Control (NAC) for anti-virus defense, Virtual Private Network (VPN) and inline intrusion protection. In addition, the Cisco 1841 and 2801 support encrypted VPN tunnels using Cisco IOS IPSec, and DES/3DES/AES encryption in hardware"

06/03/08: Update OS;

180 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Version DHAES128_V1_31 (Firmware)
Proc: Motorola Coldfire; HW:Datacryptor® AP,v3.511; OS:n/a 10/12/2004 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CFB8 ( e/d; 128 );

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

179 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-620
FAX: +1 954-888-6211

DCAP Security Module

Version DHAES192_V1_22 (Firmware)
Proc: Motorola Coldfire; HW:Datacryptor® AP,v3.511; OS:n/a 10/12/2004 ECB ( e/d; 192 ); CBC ( e/d; 192 ); CFB8 ( e/d; 192 );

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

178 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Version DHAES256_V1_21 (Firmware)
Proc: Motorola Coldfire; HW:Datacryptor® AP,v3.511; OS:n/a 10/12/2004 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

177 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 CBC ( e/d; 256 );

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

176 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 CBC ( e/d; 128 );

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

175 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

12/20/04: Added RISC w/ Unix 32 & 64 bit and Itanium w/ Unix 64 bit Tested with CAVS4.3;
10/24/06: Added 2 OS' & Processors;
06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

174 High Density Devices AS
Vestre Strandgate 26, N-4611
Kristiansand, Norway

-Aage Kalsaeg
TEL: +47 38 10 44 80
FAX: +47 38 10 44 99

AES

Part # 0010110000004
N/A 9/16/2004 CBC ( e/d; 128 , 192 , 256 );

"HDD SecureD is a unique, real time, HW based encryption unit delivered as ASIC or installable unit for a desktop/laptop or USB/firewire removable disk system. HDD SecureD installation requires no SW and is independent of the operating system. AES 128/192/256. HDD SecureD encrypts the entire contents of the hard drive(s)."

173 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0
Part # 7855
N/A 9/9/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; )

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

09/22/05: Add counter mode;

172 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0
Part # 7815
N/A 9/9/2004 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CTR ( ext only; )

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

09/22/05: Add counter mode;

171 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)
VxWorks 8/23/2004 CBC ( e/d; 128 );

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

170 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.2
FOR AES, DSA, SHA, RNG: AMD Athalon XP w/ Windows XP,SP1; FOR RNG: Pentium III -733 w/ Windows 2000 8/23/2004 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centrahzed McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

05/13/08: Update vendor and implementation information;

169 Rockwell Collins, Inc.
400 Collins Road, MS 183-100
Cedar Rapids, IA 52411
USA

-Jack Edington
TEL: (319) 295-5997
FAX: N/A

AES Algorithm

Version 091-3192-001 (Firmware)
Windows XP 9/7/2004 ECB ( e only; 128 ); CTR ( ext only; 128 )

"The AES Algorithm operates in an FPGA in the Counter Mode. The counter input is based on an incrementing counter. The algorithms are stored in memory operating in a FIPS-approved mode. One of the four algorithms is selected for use and loaded. The module accepts up to eight keys which are externally generated and loaded."

168 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.4
Intel PXA250 w/ Windows CE 3.0 8/23/2004 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"CREDENT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES, SHA-1, and ANSI X9.31 RNG algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

167 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Crypto-622 Module

Version 1.0 (Firmware)
Xilinx XC2V2000 Processor 8/12/2004 CFB128 ( e/d; 256 );

"The SafeEnterprise Crypto-622 Module is a FIPS-140-2 compliant cryptographic accelerator that provides AES and TDES encryption operating at 622 Mbps. The data encryption algorithms are implemented in the firmware and support Cipher Feedback (CFB) AES along with Counter Mode and CFB TDES."

166 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Crypto-155 Module

Version 1.0 (Firmware)
Xilinx XCV600E processor 8/12/2004 CFB128 ( e/d; 256 );

"The SafeEnterprise Crypto-155 Module is a FIPS-140-2 compliant cryptographic accelerator that provides AES and TDES encryption operating at 155 Mbps. The data encryption algorithms are implemented in the firmware and support Cipher Feedback (CFB) AES along with Counter Mode and CFB TDES."

165 Forum Systems
45 West 10000 South, Suite 415
Sandy, Utah 84070
USA

-Terry Wise
TEL: 801-313-4400
FAX: 801-313-4401

Forum FIA Software Libraries

Version 4.0
Intel Xeon w/ Forum OS Version 4.1 8/4/2004 CBC ( e/d; 128 , 192 , 256 );

"Forum FIA Gateway provides the foundation infrastructure that drives a return on investment by enabling secure XML and Web services communications for mission critical applications. These are the software algorithm implemenations utilized by the Forum FIA Gateway."

164 Symantec Corporation
One Old Oyster Point Road, Suite 300
Newport News, VA 23602
USA

-Cecilia C. Holmes-Addison
TEL: 757-269-2357
FAX: 757-269-2369

Symantec Cryptographic Module

Version 1.0
Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 7/15/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products."

Testing on Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1 - CAVS3.1; Testing on Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 - CAVS4.0

163 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE AES

Version 2.0
x86 Linux 6/25/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

162 Lantronix
15353 Barranca Pkwy
Irvine, CA 92618
USA

-Seung Lee
TEL: 949-453-7113
FAX: 949-453-7152

SLC-SSH

Version v1.0 (Firmware)
Linux 7/6/2004 CBC ( e/d; 128 , 192 , 256 );

"The Lantronix SecureLinx SLC Console Managers offer secure, remote access to IT equipment for administration, configuration, and troubleshooting."

161 Polycom, Inc.
100 Minuteman Rd.
Andover, MA 01810
USA

-David Lambert
TEL: 978-292-5433
FAX: 978-292-5943

ViaVideo AES

Version 6.0.0
X86 or compatible processor w/ XP ; X86 or compatible processor w/ Win2K 7/1/2004 CBC ( e/d; 128 , 192 , 256 );

"ViaVideo is the world's most advanced, fully integrated personal video communication system. Connecting easily to a desktop or laptop PC through a USB connection, ViaVideo delivers unmatched business-quality video, audio and collaboration capabilities."

160 Perkons SA
Av. Marginal Jose de Anchieta 458-zip
code: 83408-010
Colombo, PR Brazil

-Antonio G. Ferraz Junior
TEL: +55 41 362-1313
FAX: +55 41 362-1313 (ask for fax signal)

-Luiz Ricardo R. Barbosa
TEL: +55 41 362-1313
FAX: +55 41 362-1313 (ask for fax signal)

Perkons CryptoLib

Version 1.0
Pentium IV, 1.5 MHz w/ Windows XP/Linux 6/23/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The 'Perkons CryptoLib' is a software-based cryptography library that implements AES, SHA-1 and RSA algorithms for all Perkons S/A products. Perkons S/A is a company that makes vehicle speed measuring and classifying products, red light violation camera products, public security monitoring systems and optical character recognition equipments, that supply images and data in a secure environment to be used by government agencies for electronic traffic enforcement."

159 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000
Part # 1000199-01
N/A 6/15/2004 CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 ) (Assoc. Data Len Range: 15 - 30 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

06/29/05: Update version number from CN1000-MC-Main-IPsec-1.0 to CN1000;

158 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series
600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 CBC ( e/d; 128 , 192 , 256 );

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

5/11/05: Changed address;

157 Lantronix
15353 Barranca Pkwy
Irvine, CA 92618
USA

-Seung Lee
TEL: 949-453-7113
FAX: 949-453-7152

SCS-SSH

Version 4.4 (Firmware)
Linux 6/15/2004 CBC ( e/d; 128 , 192 , 256 );

"The Lantronix Secure Console Servers offer secure, remote access to IT equipment for administration, configuration, and troubleshooting."

156 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5841

Part # A0
N/A 6/3/2004 CBC ( e/d; 128 , 192 , 256 );

"The BCM5841 is a second generation multi-gigabit cryptographic coprocessor for VPN IPSec applications."

155 M/A-COM, Inc.
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Greg Farmer
TEL: 434.455.6600

P5100/P7100IP/M7100 AES Algorithm

Version F7R01 R1A
Part # TMS320VC5416 with F7R01 R1A
N/A 6/3/2004 OFB ( e/d; 256 );

"Software AES encryption (e/d)incorporated through microprocessor based, trunked and conventional portable and mobile radios."

154 PC Guardian Technologies, Inc.
1133 East Francisco Blvd.
San Rafael, CA 94912
USA

-Seth Ross
TEL: 415-259-3143
FAX: 415-459-0129

Encryption Plus Cryptographic Library

Version 1.0.1
Intel Pentium III, 900 Mhz w/ Windows 2000 SP4 5/25/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Encryption Plus Crypographic Library (EPCL) is a compact and fast encryption library that provides an Application Programming Interface (API) featuring NIST Approved AES encryption, SHA-1 hashing, and pseudo-random generation."

153 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: (954) 888-6200 ext 6202
FAX: (954) 888-6211

Datacryptor® 2000

Version DHAES256_V1_10
Proc: Motorola Coldfire; HW:Datacryptor® 2000,v3.41; OS:n/a 5/27/2004 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 ); OFB ( e/d; 256 );

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

152 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: (954) 888-6200 ext 6202
FAX: (954) 888-6211

Datacryptor® 2000

Version DHAES192_V1_10
Motorola Coldfire; HW:Datacryptor® 2000,v3.41; OS:n/a 5/27/2004 ECB ( e/d; 192 ); CBC ( e/d; 192 ); CFB8 ( e/d; 192 ); OFB ( e/d; 192 );

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

151 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: (954) 888-6200 ext 6202
FAX: (954) 888-6211

Datacryptor® 2000

Version DHAES128_V1_19
Proc: Motorola Coldfire; HW:Datacryptor® 2000,v3.41; OS:n/a 5/27/2004 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CFB8 ( e/d; 128 ); OFB ( e/d; 128 );

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

150 Motorola
1299 E. Algonquin Road
Schaumburg, IL 60196
USA

-Rylan JanKausKas
TEL: 847-538-1225
FAX: 847-576-0801

Canopy AES128

Version 2.0 (Firmware)
Windows 2000 5/18/2004 ECB ( e/d; 128 );

"The Canopy platform offers state-of-the art wireless technology with significant benefits that enhance the broadband experience for a wide range of providers and end users. The Canopy system uses the Canopy AES128 engine to enhance over-the-air security."

149 Integrated Magnetics, Inc.
5270A Imperial St.
Burnaby, BC V5J 1E4
Canada

-Doug Stevens
TEL: 604-430-6460
FAX: 604-430-6475

Integrated Magnetics AES engine

Version 1.00 (Firmware)
Atmel ATmega128 5/18/2004 ECB ( e/d; 128 ); CBC ( e/d; 128 ); CFB128 ( e/d; 128 );

"Integrated Magnetics TIMAC module is a FIPS 140-2 compliant high performance encryption module implementing AES protocol operating in 128 bit ECB, CBC, and CFB modes. It is a header mounted single chip embedded firmware microprocessor module used to encrypt and decrypt serial data."

148 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

147 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 3.5
Pentium 4.2.60 GHz w/ Windows 2000 Server 5/10/2004 CBC ( e/d; 128 );

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing for VIA3 E-meeting products. VIA3 is a secure and confidential E-meeting solution integrating live audio and video, instant messaging, and real-time information sharing."

146 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 5/10/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

145 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

144 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Firmware Crypto Engine

Version 2.01 (Firmware)
Microsoft Windows XP 4/27/2004 CBC ( e/d; 128 );

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

143 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module AES

Version 3.3 (Firmware)
E. F. Johnson Portable Radios 4/19/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"This is the E.F. Johnson implementation for the AES algorithm. The modes of operation for this implementation are OFB, ECB, and CBC all using 256, 192, or 128 bits. This algorithm is used in the E.F. Johnson mobile and portable radios."

142 Honeywell International, Inc.
1985 Douglas Drive N
Golden Valley, MN 55422
USA

-Kevin Blackwood
TEL: (919) 319-5300
FAX: (919) 319-5333

Honeywell Enterprise Buildings Integrator

Version AES Release 3.0
Lantronix 186 w/ Windows 2K 4/16/2004 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"Honeywell Enterprise Buildings Integrator, a component of the Enterprise Buildings Integrator suite of applications provides High Security, Access Control and Intrusion Detection solutions for critical infrastructure customers which must meet government high security or encrypted network data security requirements."

141 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 4/13/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

140 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

TZ 170

Version 2.0 Enhanced (Firmware)
Part # 101-5000072-00 rev A
SonicOS v2.0 Enhanced 4/13/2004 CBC ( e/d; 128 , 192 , 256 );

"The TZ 170 is an internet security appliance with WAN interface, a flexible Optional interface, and a LAN interface incorporating a 5-port Fast-Ethernet switch. The TZ 170 provides stateful packet inspection firewall services, accelerated IPSec VPN, and bandwidth management, and can be upgraded to offer ISP failover and traffic."

04/27/07: Update vendor POC info;

139 Corrent Corporation
1711 W. Greentree Dr. Suite 201
Tempe, AZ 85284-2717
USA

-Richard Andelfinger
TEL: 480-648-2351
FAX: 480-648-2375

Corrent CR7120 Security Processor

Part # 220-0001-01
N/A 3/30/2004 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The Corrent CR7120 is industry's first complete full duplex 2.0 Gigabit + IPSec and SSL Security Processor on a chip, for Internet access equipment such as high-speed routers, VPN/Firewalls, Access concentrators, other Internet aggregation devices, layer 4 - 7 security appliances and SAN applications."

138 Polycom, Inc.
100 Minuteman Rd.
Andover, MA 01810
USA

-David Lambert
TEL: 978-292-5000
FAX: 978-292-5943

Polycom iPower AES

Version 6.0.0
Windows 2000, x86 3/23/2004 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Ultimate multimedia conferencing platform - Versatile, Flexible, and Powerful, Polycom's iPower 9800 and 9400 provide an ideal platform for advanced multimedia presentations and meetings."

137 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01
Intel Pentium 4 w/ Microsoft Windows XP 3/17/2004 CBC ( e/d; 128 );

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

136 Secure Systems Limited
Level 1, 80 Hasler Road
Osborne Park, 6017
Western Australia

-Marilyn Windsor
TEL: (61) (08) 9202 8354

Silicon Data Vault(R) (SDV (R)) Family Cryptographic Module FPGA

Part # FPGA 6.5
N/A 3/18/2004 ECB ( e/d; 128 );

"The SDV® is a hardware-based security device that resides inside a PC, connected in-line between the host motherboard IDE controller and hard disk drive (HDD). It prohibits unauthorized computer access through strong user authentication while encryption and a sophisticated key management scheme enforce data protection."

135 Vormetric, Inc.
3131 Jay Street
Santa Clara, CA 95054
USA

-Mukesh Nigam
TEL: 408-961-2495
FAX: 408-844-8638

CoreGuard Security Server

Version VN.3.0SP1
Linux 7.3, Intel Xeon processor 3/18/2004 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 );

"Vormetric CoreGuard is a comprehensive security solution that combines protection of data at rest and host protection. CoreGuard integrates a software module loaded on a server and FIPS compliant appliance with user-defined security policies allowing fine-grain data access control and encryption of stored data."

134 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408) 327-6227

FIPSCrypto

Version 1.0
Intel Strong ARM w/ Windows CE 3/18/2004 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

08/04/09: Update implementation information;

133 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

C4CS

Version 1.0.0
Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 4/19/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;

132 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

-Hassan Tavassoli
TEL: 703-480-2165

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)
N/A 3/10/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

131 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Communication Cryptographic Library AES

Version 2.0
Intel Pentium 4 w/ Windows XP SP 1a 4/16/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"This algorithm is used in the E.F. Johnson PC Keyloader - Key Encryption Programmer application."

130 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-Terry Shelton
TEL: 417-831-9362 x143
FAX: 417-831-1325

XR500E

Version 104
proprietary hardware/firmware 3/10/2004 ECB ( e/d; 128 );

"The XR500 is the most advanced intrusion alarm control panel available. For all applications where security is taken seriously, from a Single SCIF to an entire Campus, the XR500 can meet your needs."

129 TeamF1, Inc.
39159 Paseo Padre Parkway #121
Fremont, CA 94538
USA

-Mukesh Lulla
TEL: 510-505-9931
FAX: 510-505-9941

Krypto-Lite Library

Version 2.0
pSOSystem on X86 family CPU 3/4/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"TeamF1's Krypto-Lite Is a FIPS 140-2 compliant, standards-based flexible, high performance and modular software cryptographic algorithms library. It is available in "C" source code form and tailored for embedded use and for hardware acceleration. It includes symmetric and asymmetric ciphers as well as crypto hash algorithms with an interface that can be used with any network security application."

128 Fortinet Inc.
920 Stewart Drive
Sunnyvale, CA 94085
USA

-Alan Kaye
TEL: 613-225-2951

FortiOS Cryptographic Library

Version 1.0
FortiOS ASIC Running FortiOS V2.5 3/4/2004 CBC ( e/d; 128 , 192 , 256 );

"The FortiGate modules are multiple chip, standalone cryptographic modules consisting of production grade components contained in a physically protected enclosure in accordance with FIPS 140-2 Level 2 requirements."

127 Honeywell Security
2 Corporate Center Drive
Suite 100
PO Box 9040
Melville, NY 11747
USA

TEL: 516-577-2000
AlarmNet-i AES Encryption Software Module

Version 1.0
Intel 386EX w/ ThreadX 3/3/2004 CBC ( e/d; 256 );

"The AlarmNet-i is used in our 7810ir, 7810ir-ent, 7845i, 7845i-ent, 7845i-ENTF and 8132 devices. The software module handles the encryption function for each product and is an encapsulated C++ module."

02/02/09: Update vendor information;

126 Datamaxx Group, Inc.
2001 Drayton Drive
Tallahassee, FL 32311-7854
USA

-Brad Long
TEL: (850) 558-8005 or (405) 454-3777
FAX: (850) 558-8215

Datamaxx Crypto for Windows

Version 1.0
Pentium, 450 MHz w/ Win 2000 Pro, SP4 3/3/2004 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Datamaxx Crypto for Windows provides 128 and 256-bit encryption for the Datamaxx Windows-based products. This product exceeds the requirements of the FBI CJIS Security Policy for law enforcement access to the National Crime Information Center database, which is under the jurisdiction of the FBI."

125 Datamaxx Group, Inc.
2001 Drayton Drive
Tallahassee, FL 32311-7854
USA

-Brad Long
TEL: (850) 558-8005 or (405) 454-3777
FAX: (850) 558-8215

Datamaxx Crypto for Java

Version 1.0
Pentium, 400 MHz w/Win 2000 Pro, SP1 3/3/2004 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"The Datamaxx Crypto for Java provides 128 and 256-bit encryption for the Omnixx Suite of products. This product exceeds the requirements of the FBI CJIS Security Policy for law enforcement access to the National Crime Information Center database, which is under the jurisdiction of the FBI."

124 Polycom, Inc.
5000 Plaza on the Lake, Suite #100
Austin, TX 78746
USA

-Cary Gumbert
TEL: 512-372-7000
FAX: 12-372-7001

Polycom Viewstation AES

Version 5.1 (Firmware)
Laboratory, product running 6.0 beta code 2/18/2004 CBC ( e/d; 128 ); OFB ( e/d; 128 );

"A software cryptographic service library, used by all ViewStation EX, FX, VS4000 videoconferencing systems. This software library provides encryption of video, voice, & data in point-to-point & multipoint calls, over ircuit switched (ISDN, H.320) & packet-based (IP, H.323) networks according to the ITU H.233, H.234, & H.235 standards."

123 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 72K RSA D

Version 0xE302 (Firmware)
JMX64 2/4/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Oberthur Card Systems CosmopolIC 72K RSA Java Card Platform is a single chip cryptographic micro-processor smart card specifically designed for identity and government market needs, with a large memory (72KB), a highly secure architecture and several services and default applications in ROM for ISO 7816 File System, Biometry and Authentication."

122 Computer Projects of Illinois, Inc.
6416 S. Cass Avenue
Westmont, IL 60559
USA

-Steven Sawatzky
TEL: (630) 968-0244, Ext. 13

OpenFox Encryption Libraries

Version 1.0
Win platform-Pentium 3-933MHz w/ Win 2K Server; UNIX platform- OS:AIX 4.3, CPU:604e-375MHz 2/4/2004 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The OpenFox(TM) Encryption Libraries provide an AES implementation for use in the products of our OpenFox(TM) line of Law Enforcement software solutions including: Message Switch, HotFiles, Computerized Criminal History, NCIC Validations and Message Archival/Retrieval."

121 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 3060/4060

Version 2.0 (Firmware)
SonicOS v2.0 2/4/2004 CBC ( e/d; 128 , 192 , 256 );

"The PRO 4060 and PRO 3060 are internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable 10/100 Ethernet interfaces."

04/27/07: Update vendor POC info;

120 Lantronix
15353 Barranca Pkwy
Irvine, CA 92618
USA

-sales@lantronix.com
TEL: 800-422-7055
FAX: 949-450-7232

AES Library

Version 1.8.2.1 (Firmware)
Cobos on a Lantronix Device Server 2/4/2004 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"Lantronix, the leading supplier of device networking solutions offers a broad range of embedded and external device servers allowing users to securely connect, manage, and control virtually any devices over a network or the Internet using 128, 192, or 256 bit AES encryption."

119 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512.250.2129 x135
FAX: 512.250.8369

UltraLock Cryptographic Module

Part # A1
N/A 1/14/2004 CBC ( e/d; 128 , 256 );

""The UltraLock™ Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the BN2010 and BN2025 UltraLock Security Processors, the industry's first single-chip solutions for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP/IP termination and high-speed cryptography to transparently process SSL/TLS traffic at wire speed without impacting host system performance. Industry-standard GMII Ethernet connectivity allows UltraLock processors to drop easily into common networking and security platforms without special software development or complex hardware redesign, greatly reducing time to market.""

11/16/04: Update vendor info and impl description;

118 Honeywell ACS
135 West Forest Hill Avenue
Oak Creek, WI 53154
USA

-John Fenske
TEL: 414-766-1700
FAX: 414-766-1798

PW/PRO Series Intelligent Controllers

Version 2.7.8 (Firmware)
Proprietary embedded operating sys 1/14/2004 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The PW/PRO Series Intelligent Controllers provide physical access control and building automation with a 32-bit CPU architecture, TCP/IP protocol support, flash memory for firmware, large local card holder database, and high density support for reader and I/O modules."

117 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.0
Intel Pentium III w/ Win 2000 1/5/2004 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"CREDANT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES and SHA-1 algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PCs & PDAs."

3/25/04: Update vendor address;

116 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BG4000 Cryptographic Module

Version 6.2 (Firmware)
Motorola MPC8260 12/18/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The BG4000 and BG3140 are network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

115 Cadence Design Systems, Inc.
1 The Alba Campus
Livingston, West Lothian EH54 7HH
Scotland, UK

-Mark Lewis
TEL: +44 1506 595083
FAX: +44 1506 595959

AES High Performance Core (AES_HP)

Part # T-CS-EN-0010-100; Version Rel 1.0
N/A 12/18/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The AES High Performance Core is a hardware implementation of the Rijndael Block Cipher Algorithm. It supports all NIST recommended modes of operation - ECB, CBC, OFB, CFB-1, CFB-8, CFB-128 and CTR mode. Counter with CBC-MAC mode (CCM) is also supported. 200 MHz operation at 0.13um. 2100 Mbit/s throughput."

12/04/06: Update vendor POC info and vendor name;

114 PalmSource, Inc.
1240 Crossman Drive
Sunnyvale, CA 94089
USA

-Richard Levenberg
TEL: 408.400.1618

Cryptographic Provider Manager

Version 5.2.2
Palm OS(r) software v. 5.2.1 12/8/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The CPM provides robust cryptographic functionality through a simple API that developers can use with very little cryptographic expertise. The FIPS certified algorithms, available through the CPM, include 3DES, AES and SHA1. SHA2, RC4, and RSA public operations are also supported."

113 Mindspeed Technologies, Inc.
4000 Mac Arthur Blvd., East Tower
Newport Beach, CA 92660
USA

-Norbert Rossello
TEL: 33-493-006-900
FAX: 33-493-006-901

M82xxx (formerly known as M826xx)

Version 1 (Firmware)
Countach 12/8/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Mindspeed Comcerto M82xxx family of secure voice-over packet (VoP) processors includes complete solutions for enterprise and carrier networks. The Comcerto provides encryption and authentication thanks to a user-friendly API. The Comcerto authentication algorithms are also NIST certified as HMAC-SHA- {1, 224, 256, 384, 512}. In addition to encryption and authentication, Comcerto also delivers protocols for media security."

112 VCON Telecommunications
22 Maskit St.
Herzliya, 46733
Israel

-Yair Shachar
TEL: +972 99 59 0043
FAX: +972 99 56 7244

Advanced Encryption Server

Version 3.5
Pentium 4 w/ Windows 2000 and XP 12/8/2003 ECB ( e/d; 128 );

"An IP networking platform that dynamically creates a secure (fully encrypted) and private virtual LAN for videoconferences or any other data transmissions across public and/or private networks."

111 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: 886 3 424-5883
FAX: 886 3 424-4167

SafGuard 200 Cryptographic Library

Version 1.0 (Firmware)
ARM 7 Processor running PSOS 12/8/2003 ECB ( e/d; 192 , 256 ); CBC ( e/d; 192 , 256 );

"SafGuard200 is a multi-chip standalone cryptographic module that is used to provide highly-secure cryptographic services and key storage for PKI applications. (e.g., secure private key storage, high-speed math accelerator for 1024-4096 bit public key signatures, and hashing). The SafGuard 200 HSM provides secure identity-based challenge-response authentication using smart cards and data encryption using FIPS approved 3DES and AES encryption."

110 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 314-205-2300
FAX: 314-205-2303

MA Crypto Module

Version 1.0
Intel Pentium IV processor w/ Windows 2000 Professional 11/26/2003 ECB ( e/d; 128 , 192 , 256 );

"Mobile Armor's FIPS 140-2 certified cryptographic Module is for use in all products and all platforms including PocketPC, PalmOS, Windows, and Linux. This provides consistent protection on all platforms. Mobile Armor integrates this module into it's suite of Enterprise Security Solutions."

109 Digital Security Controls Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000 ext. 2706
FAX: (905) 760-3020

SG-DRL3-IP/T-LINK TL250

Version 1.00 (Firmware)
MPC855T, a Motorola 32-bit processor 11/20/2003 ECB ( e/d; 128 );

"The SG-DRL3-IP/T-LINK TL250 Digital Alarm Communicator System provides constantly supervised and encrypted line security communications over Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

108 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408)-327-6227

GoodFipsCrypto.prc

Version 20031028
ARM-based processor w/ Palm 5 11/7/2003 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The GoodFipsCrypto.prc is a FIPS 140-2 compliant software-based cryptographic module that implements the TDES, AES, SHA-1 and HMAC-SHA-1 algorithms."

107 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys IR Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 CBC ( e/d; 128 );

"Software cryptographic algorithm implementations for the XSR product line."

106 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys SSH Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 CBC ( e/d; 128 );

"Software cryptographic algorithm implementations for the XSR product line."

105 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7000
FAX: 650-625-9751

NITROX Lite CN1000 Series Die

Version P/N Nitrox Lite Die
Part # Version 1.2
N/A 11/7/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"NITROX Lite is a series of single and multi-core hardware macro-processors, implemented with a common processor core architecture. Each identical processor core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. Nitrox Lite series part numbers include CN1010, CN1005, CN1001, CN505, and CN501. The family's performance ranges from 50Mbs to 1 Gbps of encryption bandwidth, and from 1K to 7K RSA/DH operations per second. NITROX Lite processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec, SSL, XML, and WLAN."

01/09/08: Update vendor POC, implementation name, OE, part number, and description;
03/20/08: Update implementation version number;

104 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 1.0
Pentium 4 w/ Windows 2000 SP3 11/13/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry"

103 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Tamas Visegrady
TEL: 845-435-8512
FAX: 845-435-1858

UltraCypher 2 Crytographic Engine

Part # 1.0
N/A 10/23/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The IBM UltraCypher 2 Cryptographic Engine is a flexible, high performance subsystem that provides fast, ultra-secure, hardware-based cryptographic functionality."

102 Polycom, Inc.
5000 Plaza on the Lake, Suite #100
Austin, TX 78746
USA

-Balaji Narayanan
TEL: 512-372-7000
FAX: 512-372-7001

VSX 7000

Version 5.1
Laboratory, product running 5.1 beta code 10/23/2003 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Top quality entry level video conferencing near CD quality audio with VSX Siren 14Plus TV-like video with H.264 and Pro-Motion easy to use with a new graphical user interface ultimate versatility and expandability integrates with the Polycom Office."

101 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7956

Part # 7956; Version 1.0
N/A 10/20/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Hifn 7955 and 7956 are advanced security processors designed for high-speed T3/OC3, ROBO/SME networking applications like VPN Broadband Routers, wireless access points, VPN Edge Routers/Gateways, Firewall/VPN Appliances and other Network and Customer Premise Equipment (CPE)."

100 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W
N/A 10/20/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."

99 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru SAN FW AES Engine

Version 1.0 (Firmware)
Decru SAN SEP 10/10/2003 ECB ( e/d; 256 );

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a wire-speed storage security appliance. DataFort uses hardware-based encryption, authentication, secure access controls, and secure logging."

06/15/07:Update vendor name and POC;
02/18/09: Update vendor information;

98 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru SW AES Engine

Version 1.0
Atmel AT90SC6464C w/ Decru SW 23.4 10/10/2003 CBC ( e/d; 256 );

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a wire-speed storage security appliance. DataFort uses hardware-based encryption, authentication, secure access controls, and secure access controls."

06/15/07:Update vendor name and POC;
02/18/09: Update vendor information;

97 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru NAS FW AES Engine

Version 1.0 (Firmware)
Decru NAS SEP 10/10/2003 ECB ( e/d; 256 );

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a wire-speed storage security appliance. DataFort uses hardware-based encryption, authentication, secure access controls, and secure logging."

06/15/07:Update vendor name and POC;
02/18/09: Update vendor information;

96 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 443-442-8199

SafeXcel 1141/1741

Part # 1.1
N/A 9/30/2003 CBC ( e/d; 128 , 192 , 256 );

"The SafeXcel 1141/1741 ASICs are part of the SafeNet IPsec co-processor chip family. The devices consist of an IPsec Packet Engine that performs DES, TDES, AES, SHA-1, MD5, header/trailer and insertion/deletion operations, a Public Key Accelerator that performs RSA, DSA, and DH operations using long vector math up to 2048 bits, and a Random Number Generator that provides up to 2 Mbps of random data."

6/6/05: Change version number to 1.1;

95 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408)-327-6227

FipsCrypto

Version 1.9.3.7
ARM-based processor w/ eCos 1.3.1 9/30/2003 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The FipsCrypto is a FIPS 140-2 compliant software-based cryptographic dll module that implements the 3DES, AES, SHA-1 and HMAC-SHA-1 algorithms."

94 Backbone Security.com
701 Main Street, Suite 300
Stroudsburg, PA 18360
USA

- Marc Kurtz
TEL: (570) 422-7935
FAX: (570) 422-7940

Ribcage Kernel

Version 2.2 FIPS
Linux kernel w/ Intel P3 (proprietary non-modifiable) 9/22/2003 CBC ( e/d; 128 , 192 , 256 );

"Ribcage is a secure IPSec Virtual Private Network that provides secure connectivity deployed on a shared infrastructure with the same privacy and performance as a leased network. Ribcage is a solution that is flexible as both a secure virtual private network and as a remote access device."

93 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.0.3
Sony Notebook Computer PCG-8C6L, MS Win XP ProfessionalSP-1 9/17/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

92 IDT
2975 Stender Way
Santa Clara, CA 95054
USA

-Alex Soohoo
TEL: 408-330-1714
FAX: 408-330-1748

RC32365

Part # ZA
N/A 9/16/2003 ECB ( e/d; 128 , 192 ); CBC ( e/d; 128 , 192 );

"The Interprise Access RC32365 is an integrated communications processor that addresses the secure SOHO wired/wireless gateway and VPN/firewall appliance markets by incorporating a high-performance CPU, an on-chip security engine and key peripheral interfaces."

91 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

- Mike Scruggs
TEL: 408-844-8420 x205
FAX: 408-844-8418

NITROX II In-line Security Processors

Version NITROX II (Firmware)
Part # CN2130
CN2130 and Cavium Microcode 9/2/2003 CBC ( e/d; 128 , 192 , 256 );

"NITROX II In-Line Security Processors Product Description: The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

90 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 408-844-8420 x 205
FAX: 408-844-8418

NITROX Security Macro Processor

Version CN1000-MC-CryptoModule-1.1(Firmware)
Part # NITROX CN1120
NITROX CN1120 and associated firmware (microcode) 9/2/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"NITROX Security Macro Processor Product Description: The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. Based on a common core hardware processor architecture, the NITROX family delivers 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs, in a wide range of equipment, to accelerate security protocols and algorithms."

89 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure(R) Cryptographic Library ™

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000s 8/27/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The F-Secure Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The module provies an assortment of cryptographic services to client processes that attach instances of the module DLL."

88 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Alex Ragen
TEL: 972-3-753-4552

Secure Platform Next Generation (NG) with Application Intelligence (AI)

Version R54
Pentium III w/ Linux 8/14/2003 CBC ( e/d; 128 , 256 );

"Check Point Secure Platform NG with AI offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

87 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.0.4
Pentium III w/ Windows 2000 Prof SP1 7/30/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Crypto++ Library is a free, open source C++ class, 32-bit dynamic link library (DLL) providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

86 Airespace Inc.
110 Nortech Pkwy
San Jose, CA 95134
USA

-Scott Kelly
TEL: 408-635-2000
FAX: 408-635-2020

Airespace IPSec Crypto Module

Version 1.3
Part # 35-100680-000 (R1)
Airespace 4000 Series 7/29/2003 CBC ( e/d; 128 );

"Airespace IPSec Crypto Module provides cryptographic services for the Airespace Wireless Enterprise Platform. Airespace offers a unique hierarchical architecture that centralizes network intelligence for cost effective deployment, dynamic RF operations, secure mobility management, service creation, and policy enforcement throughout an entire wireless network."

85 Airespace Inc.
110 Nortech Pkwy
San Jose, CA 95134
USA

-Scott Kelly
TEL: 408-635-2000
FAX: 408-635-2020

Airespace SSL Crypto Module

Version 1.3
Part # 35-100681-000 (R1)
Airespace 4000 Series 7/29/2003 CBC ( e/d; 128 );

"Airespace SSL Crypto Module provides cryptographic services for the Airespace Wireless Enterprise Platform. Airespace offers a unique hierarchical architecture that centralizes network intelligence for cost effective deployment, dynamic RF operations, secure mobility management, service creation, and policy enforcement throughout an entire wireless network."

84 Penta Security Systems, Inc.
9th Fl. Hana Securities Bldg.
23-3 Yoido-dong, Youngdeungpo-ku
Seoul, 150-709
Korea

-Yoon-sung Chong
TEL: 2-2125-6642
FAX: 2-786-5281

-Duk Soo Kim
TEL: 2-2125-6616

CIS Crypto Library

Version 2.0
Pentium III 733MHz, Windows 2000 Professional 7/22/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Penta Security CIS Crypto Library is a full set C software library providing high-performance implementations of various cipher algorithms (AES, DES, 3DES, SEED, IDEA, Blowfish, RC2, RC5, PACA, RSA, DSA, KCDSA, RC4, etc.), hash algorithms and message authentication codes."

83 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API

Version 3.6
ARM 7 Processor running BlackBerry OS 7/14/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for the BlackBerry®."

82 Bosch Security Systems
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon Wolski
TEL: 800-289-0096 ext. 4323
FAX: 585-421-4263

NetCom

Version 5.16(Firmware)
Windows 2000 7/24/2003 CBC ( e/d; 128 ); CFB128 ( e/d; 128 );

"The D6600 NetCom system provides encrypted, supervised communications for UL 2050, UL 1610, and DCID 6/9 compatible alarm systems over private Intranets and/or the Internet for security/intrusion alarm panels from almost all major alarm panel manufacturers."

81 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Part # M516LACC2 Hardmask 1V1 Softmask 2V1
JavaCard 2.1.1 Runtime Environment 7/14/2003 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security network access and ensuring secure electronic communications."

08/27/04: Update vendor address (Schlumberger to Axalto);

80 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.0
Intel Pentium 4 w/ Windows 2000 Professional 6/30/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Microsoft Enhanced Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

79 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: 858.625.6020

-Irfan Khan
TEL: 510.936.4840

Sun Crypto Accelerator 4000

Version 1.0 (Firmware)
Part # X4011A Sun Crypto Accelerator 4000 - Copper
Solaris 8 7/01 SSL, 9 IPSec; Sun UltraSparc 6/25/2003 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic Acceleration Card"

78 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512.436.1223
FAX: 512.436.8009

IBM Java JCE 140-2 Cryptographic Module

Version 1.0
PowerPC Power3 processor w/ AIX 5.2 6/19/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The IBM® Java® JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multi-purpose cryptographic module that supports only FIPS approved cryptographic operations via the Java2 Application Programming Interfaces (APIs)."

77 Meganet Corporation
16133 Ventura Blvd. #640
Encino, CA 91436
USA

-Saul Backal
TEL: 818-990-9292
FAX: 818-990-2906

VME Crypto Engine

Version M144
Intel Pentium 4 CPU w/ Windows XP Professional Version 2002 SP1 7/22/2003 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"VME Crypto Engine is a suite of tools that make data encryption and decryption easy and reliable. VME Crypto Engine also provides tools that allow you to encrypt and decrypt email messages, chat sessions, files transmitted ftp, and more."

1/11/05: Update to reflect software;

76 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version AdmitOne Library 3 (Firmware)
Pentium IV 6/10/2003 CFB128 ( e/d; 128 , 192 , 256 );

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

8/10/04: Chnge impl name, HW to SW;
11/15/06: Update SW to FW;

75 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Rick DeFelice
TEL: (410) 931-3395

CGX Cryptographic Library

Version 3.18
Dell Optiplex GX400 w/ Windows 2000 SP3 6/5/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Based on SafeNet's 20 years of security expertise and the most widely deployed VPN software in the industry, the CGX Cryptographic Library provides a high-level software interface to SafeNet SafeXcel(tm) VPN acceleration chips, cards, and EmbeddedIP(tm) intellectual property. The CGX library can be used as an API to hardware accelerators or for compiling software implementations of the latest industry standard algorithms. Containing over forty cryptographic commands, the CGX library can provide a total security solution in either software or hardware."

74 Audiocodes, Ltd.
4 H'ahoresh Rd.
YEHUD, 56470
Israel

-Shaul Weissman
TEL: 972-3-539-4000
FAX: 972-3-539-4040

AC48x, AC49x DSP

Version AC48x - 202, AC49x - 1.02
Proprietary Audiocodes OS 5/20/2003 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"AC48x and AC49x are families of Voice Compressor being used in Audiocodes products. Support of AES Encryption, as means of secure voice transmission, is another feature enhancement to Audiocodes' products, being used in various wireline, cable and wireless Voice over IP applications."

73 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module

Version 1.0
EF Johnson Portable Radios 5/7/2003 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"The Subscriber Encryption Module (SEM) is a cryptographic module which supports the AES, DES, DSA, and SHA-1 algorithms. The SEM is used in subscriber equipment such as the E.F. Johnson radios to provide secure, encrypted voice and data communication."

72 PKWARE, Inc.
648 N. Plankinton Avenue, Suite 220
Milwaukee, WI 53203
USA

-Jeff Cherrington (Chief Product Officer)
TEL: (414) 289-9788 x1156
FAX: (917) 464-7030

PKZIP UNIX/Linux AES Encryption Module

Version 6.0
PPC 604e w/ IBM-AIX 4/24/2003 CBC ( e/d; 128 , 192 , 256 );

"The PKZIP UNIX/Linux AES Encryption Module, v6.0, is incorporated in PKZIP v6.x, v7.x, v8.x; PKZIP Command Line v8.x; SecureZIP v8.x; and, SecureZIP Command Line v8.x. All support strong encryption, including AES and use of X.509-compliant certificates for encryption and authentication. Available on Solaris, HP-UX, IBM-AIX, and Linux."

08/10/04: Changed impl name and description;

71 PKWARE, Inc.
648 N. Plankinton Avenue, Suite 220
Milwaukee, WI 53203
USA

-Jeff Cherrington (Chief Product Officer)
TEL: (414) 289-9788 x1156
FAX: (917) 464-7030

PKZIP Windows AES Encryption Module

Version 6.0
Intel PIII 996MHz w/ Windows XP 4/24/2003 CBC ( e/d; 128 , 192 , 256 );

"The PKZIP Windows AES Encryption Module, v6.0, is incorporated in PKZIP v6.x, v7.x, v8.x, v9.x; PKZIP Command Line v8.x; SecureZIP v8.x, v9.x; and, SecureZIP Command Line v8.x. All support strong encryption, including AES and use of X.509 compliant-certificates for encryption and authentication. Available on Windows and Windows Server."

08/10/04: Changed impl name and description;

70 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) (1) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in C

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 Professional 4/18/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"IBM CryptoLite is a C software package providing advanced Cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance."

69 Trust Digital
7900 Westpark Drive, Suite A50
McLean, VA 22102
USA

-Mike Shahbazi
TEL: 703-760-9400
FAX: 703-760-9415

Trust Digital Crypto Library

Version 3.0
Pentium 3 w/ Windows 2000 4/2/2003 ECB ( e/d; 128 , 192 , 256 );

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. A complete audit trail of device usage is also recorded. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows operating systems."

8/25/03: Validated ECB mode Key Sizes 192 and 256. Key size 128 was previously validated. Cover letter received 8/28/03 #201;

68 WinZip Computing, Inc.
P.O. Box 540
Mansfield, CT 06268
USA

-Edwin Siebesma

WinZip Compression Engine

Version 9.0
Athlon 900 Mhz processor w/ Windows 2000 Prof. 3/27/2003 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The WinZip Compression Engine is used in WinZip, the WinZip Command Line Support Add-On and the WinZip E-Mail Attachment Add-On for Outlook. With these applications the user can create or open AES encrypted Zip files. The WinZip Compression Engine supports key lengths of 128, 192, and 256 Bits and uses Counter mode."

67 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

8154PB5

Version Rev 1.0
Part # 8154PB5
N/A 3/21/2003 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

66 Digital Monitoring Products, Inc.
2500 N. Partnership Boulevard
Springfield, MO 65803-8877
USA

-David Roberts
TEL: 417-831-9362
FAX: 417-831-1325

iCOM-E

Version 102
Proprietary hardware/firmware 3/20/2003 ECB ( e/d; 128 );

"The iCOM-E Internet Alarm Router provides constantly supervised, encrypted network communications over existing data networks, such as the Internet and intranets."

65 IBM Corporation
3901 S. Miami Blvd.
Durham, NC 27703
USA

-Mike Allen

IBM Crypto for C

Version 0.1
AMD Athlon 900 Mhz processor w/ Windows 2000 Professional 3/20/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The ICC is a C language implementation of cryptographic functions which uses the cryptograhic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certificate cryptographic provider."

64 Voyager Systems, Inc.
9860 Mesa Rim Rd.
San Diego, CA 92121
USA

-Martin Gillispie
TEL: 858-550-1104
FAX: 858-550-1121

Voyager Query AES module

Version 4.17
Palm Tungsten w/ Palm OS 5.0 3/20/2003 CBC ( e/d; 256 );

"Voyager Query allows secure access to remote databases from mobile devices. Designed for law enforcement agencies, officers can access many different databases including DMV and credit databases. Traffic is encrypted with AES."

63 PKWARE, Inc.
648 N. Plankinton Avenue, Suite 220
Milwaukee, WI 53203
USA

-Jeff Cherrington (Chief Product Officer)
TEL: (414) 289-9788 x1156
FAX: (917) 464-7030

PKZIP IBM Midrange AES Encryption Module

Version 6.0
OS/400 5.2; Proc: 2434 3/10/2003 CBC ( e/d; 128 , 192 , 256 );

"The PKZIP IBM Midrange AES Encryption Module, v6.0, is incorporated in PKZIP for OS/400 v5.x, v8.x; PKZIP for iSeries v5.x, v8.x and SecureZIP for iSeries, v8.x. All versions support strong encryption, including AES. SecureZIP v8.x introduces support for X.509-compliant digital certificate-based encryption."

08/10/04: Changed impl name and description;

62 PKWARE, Inc.
648 N. Plankinton Avenue, Suite 220
Milwaukee, WI 53203
USA

-Jeff Cherrington (Chief Product Officer)
TEL: (414) 289-9788 x1156
FAX: (917) 464-7030

PKZIP IBM Mainframe AES Encryption Module

Version 6.0
MVS (z/OS 1.3); Proc: 2066-0B1 (MIPS 115) 3/10/2003 CBC ( e/d; 128 , 192 , 256 );

"The PKZIP IBM Mainframe AES Encryption Module, v6.0, is incorporated in PKZIP for MVS v5.x, v8.x, PKZIP for zSeries v5.x, 8.x and SecureZIP for zSeries v8.x. All versions support strong encryption, including AES. SecureZIP v8.x introduces support for X.509-compliant digital certificate-based encryption."

08/10/04: Changed impl name and description;

61 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

SCP-AES128-BG

Version SCP-AES-1.02
SCP-2/C/E processors, propriet. embedded OS, Motorola MC68340 3/6/2003 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"The System Control Processor (SCP) provides access control and security monitoring functions in a distributed environment. The SCP is part of a complete hardware platform sold to OEMs to create Security System Solutions."

60 Enova Technology Corporation
Bldg. 53, #195-57, Sec.4
Chung Hsing Road
Chu-Tung District
Hsin-Chu County, Taiwan 310
R.O.C.

-Chung-Yen Chiu
TEL: 886-3-591-0197 ext. 25
FAX: 886-3-591-0204

X-Wall LXE/XOE/MXE

Part # 1.0
N/A 3/6/2003 ECB ( e/d; 128 , 192 , 256 );

"X-Wall LXE/XOE/MXE series are real-time crypto gateway equipped with AES crypto engine of 128/192/256 bit key strength to encrypt entire disk drive. X-Wall LXE/XOE is suitable for devices with IDE interface. X-Wall MXE is good for devices with SATA1.0 (Serial ATA) interface."

59 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for C++

Version 6.2
Part # 1.0
Intel Pentium II w/ Windows 2000 SP3 2/21/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"A software cryptographic library used in the Entrust Authority Toolkit for C++."

58 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN Client

Version 3.6.3B
Pentium IV w/ Windows 2000 SP2 2/20/2003 CBC ( e/d; 128 , 192 , 256 );

"The Cisco VPN Client enables you to establish secure, end-to-end encrypted tunnels. The client can be pre-configured for mass deployments and initial logins require very little user intervention. VPN access policies and configurations are downloaded from the central gateway and pushed to the client when a connection is established, allowing simple deployment and management, as well as high scalability."

57 TANDBERG Telecom AS
Philip Pedersens vei 22
P.O. Box 92, 1325
LYSAKER, NORWAY NORWAY

-Tor Erik Pedersen
TEL: +47 67 125 125

TT_Encryption

Version 1.0
Pentium III w/ Windows 2000 2/20/2003 ECB ( e/d; 128 );

"a software cryptographic service library, used by all TANDBERG Videoconferencing systems. This software library provides encryption of video, voice and data in point-to-point and multipoint calls, over circuit-switched (ISDN, H.320) and packet-based (IP, H.323) networks according to the ITU H.233 and H.235 standards."

56 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.6
Motorola PPC740, VPN3015, pSOS+ 2/13/2003 CBC ( e/d; 128 , 192 , 256 );

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. The validation includes hardware models 3005, 3015, 3030, 3060, 3080 and the 3002 hardware client."

55 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

fipscrypto

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 CBC ( e/d; 128 , 256 );

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. fipscrypto is the kernel mode implementation in the CN1050 and CN1054 Wireless LAN Routers"

54 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

Libfips

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 CBC ( e/d; 128 , 256 );

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. Lipfips is the User mode implementation in the CN1050 and CN1054 Wireless LAN Routers."

53 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in Java

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 1/30/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"IBM CryptoLite is a 100% Java software package providing advanced cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance. It runs on JDK 1.1 or higher."

52 SSH Communications Security Corp
Fredrikinkatu 42
Helsinki, 00100
Finland

-Markus Levlin
TEL: +358 20 500 7518
FAX: +358 20 500 7390

SSH CryptoLib

Version 1.0
Pentium III w/ Redhat Linux 7.3 1/30/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The SSH Cryptographic Library is a standards-based shared library providing FIPS 140-2 certified cryptographic services for SSH Communications Security's security products. The library provides a rich API and a comprehensive set of state-of-the-art algorithms including AES, 3DES, SHA-1, HMAC, RSA and DSA."

51 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814

Version 1.0
Part # 7814
N/A 1/17/2003 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

11/22/05: Change name and part# from 7814-WPB4 to 7814 (TDES, DES, SHS and AES);

50 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978.288.8590

Contivity Extranet Switch

Version 4.7
2700 Platform, Intel Processor, VxWorks 1/17/2003 CBC ( e/d; 128 );

"Contivity Secure IP Services Gateways models 600, 1700, 2700 provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

49 D'Crypt Pte Ltd
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
Singapore

-Quek Gim Chye
TEL: (65)6776-9210

d'Cryptor QE Firmware

Version 2.0
D'Crypt Secure Micro O/S v3.0 1/17/2003 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The d'Cryptor QE is a multi-chip embedded security module designed for high security assurance applications. It comprises a secure high-performance cryptographic core, generous memory in the form of a Flash ROM and NVRAM, and implements physical security through an opaque, hard epoxy potting and a tamper detection and response mesh. The QE firmware builds in a wide range of cryptographic support and accepts a user-programmable external application. Cryptographic services are provided through a library and an API. All keys and cryptographic processing are isolated within this library and accessible only through the API."

48 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0
Part # 7854PB4
N/A 1/17/2003 ECB ( e/d; 128 ); CBC ( e/d; 128 );

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

2/15/05: Requst Impl name change from 7854PB4/3 to 7854, Part# from 7854PB4/3 to 7854PB4, and POC info;

47 Ultra Information Systems, Inc.
13130 Roundup Avenue
San Diego, CA 92129
USA

-Dr. Lynn Spraggs
TEL: 250.542.0112
FAX: 250.549.3751

Anonymous Key Technology Java

Version 1.0.0
Pentium III w/ Windows 2000 1/17/2003 ECB ( e/d; 256 );

"The UIS Anonymous Key Technology Skyhook Security Suite is a Java software package with an API interface for performing cryptographic operations and at the same time for performing personal authentication. The module is based on symmetric AES encryption and the UIS AKT methodology."

46 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 12.2
Cisco 172 Modular Access Router, Motorola MPC860P 1/17/2003 CBC ( e/d; 128 , 192 , 256 );

"Cisco IOSR Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

45 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA Crypto-J

Version 3.3.3
Intel Pentium w/ Windows NT 12/19/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto-J Module is a Java-language software dvelopment kit that allows software and hardware developers to incorporate encryption technologies directly into their products."

44 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) ( 1 ) 724 8953

JCOP21id 32K

Version JCOP21id Mask 20 (firmware)
Part # P8WE5033 AEV 1034 188i
Philips P8WE5033 11/14/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The JCOP21id is IBM's multi-application smart card, designed to the Java Card v2.1.1 and Global Platform v2.0.1 specifications. The smart card features IBM's PKCS#15 applet which provides standardized high-level security services including, 2048 bit key generation, DES, 3DES, SHA, RSA and AES."

43 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.01
Pentium III w/ Windows 2000 11/14/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. The pre-compiled Win32 static library is FIPS 140-2 Level 1 validated. The library is also available in source code form."

42 Phaos Technology Corporation
11 Broadway, Suite 501
New York, NY 10004
USA

-Darren Calman
TEL: (212) 514-6515
FAX: (212) 514-6528

Phaos Crypto

Version 3.0
Pentium III w/ Windows 2000 11/6/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Phaos Crypto provides a state-of-the-art set of core cryptography algorithms in Java. It includes a comprehensive cryptographic library supporting the most current algorithms like AES, RSA-OAEP, SHA-256/384/512, X.9-42 as well as legacy algorithms that are still used in corporate systems like 3DES, DES, MD2 etc.. Phaos Crypto allows developers to integrate cryptography into any Java application or applet. For high security deployments, Phaos Crypto provides transparent migration to cryptographic hardware without requiring any changes to existing applications."

41 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Terry Fletcher
TEL: 613-723-5077
FAX: 613-723-0985

Chrysalis K3 Cryptographic Engine VBD -01-0101

Version 1(firmware)
Strong Arm II, 80200, 600 Mhz 10/31/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The K3 CCE is the cryptographic module for the Luna SA network-attached HSM server."

40 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of SSH Toolkit Library

Version 4.1.1-22
Pentium III w/ GNU/Linux 10/31/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

39 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of Open SSH Library

Version 1:3.4p1-0.0woody1.stonesoft.cervin.6
Pentium III w/ GNU/Linux 10/31/2002 CBC ( e/d; 128 , 192 , 256 );

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

38 Ultra Information Systems, Inc.
13130 Roundup Avenue
San Diego, CA 92129
USA

-Dr. Lynn Spraggs
TEL: (250)542-0112

Anonymous Key Technology

Version 1.0.0
INTEL PIII w/ Windows 2000 10/31/2002 ECB ( e/d; 256 );

"The UIS Anonymous Key Technology Skyhook Security Suite is a software package with an API interface for performing cryptographic operations and at the same time for performing personal authentication. The module is based on symmetric AES encryption and the UIS AKT methodology."

37 Eracom Technologies Group,Eracom Technologies Australia, Pty. Ltd
28 Greg Chappell Drive
Burleigh Heads, Queensland Q1d 4220
Australia

-Mark Goodall
TEL: +617 5593-4911
FAX: +617 5593-4388

Protecthost Orange (PHO)

Version 1.31
Intel (StrongArm) SA-110 microprocessor (233MHz) 10/24/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The PHO is implemented as a PKCS#11 cryptographic services server. The PKCS#11 requests are decoded and processed by firmware and the cryptographic functions are preformed using a hardware Cryptographic Co-processor."

36 IBM Corporation
CC1A/502/K301
4205 S. Miami Blvd.
Durham, NC 27703
USA

-Keith Medlin
TEL: +1-919-543-2014
FAX: +1-919-486-0675

IBM Everyplace Wireless Gateway Cryptographic Module

Version 1.5
Trusted Solaris 8, UltraSparc-II 400 MHz; Pentium III w/ Windows 2000 SP3 10/24/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The IBM Everyplace Wireless Gateway is a distributed, scalable, multipurpose communications platform that supports optimized, secure data access over a wide range of international wireless and wire line network technologies. The cryptographic module implements a variety of encryption services for the product."

35 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.4
Sun4u SPARC w/ Solaris 6 10/18/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

34 IP Dynamics, Inc.
2880 Stevens Creek Boulevard, 3rd Floor
San Jose, CA 95128
USA

-Huan Wang
TEL: 1-866-784-5876
FAX: 408-961-6390

-Zulfikar Ramzan
TEL: 1-866-784-5876

IP Dynamics Virtual Community Network (VCN)

Version 4.2
Pentium III w/ Windows NT 4.0 WorkStation, Service Pack 6 10/18/2002 CBC ( e/d; 128 , 192 , 256 );

"The IP Dynamics’ VCN Software Suite creates a secure network services layer above the flat Internet address space allowing the creation of dynamic virtual communities, which are the secure, collaborative communications platforms designed for a wide range of intranet, extranet, remote access and collaboration applications."

11/18/02: Update vendor information, impl. name, and description;

33 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.1029
Pentium III w/ Windows XP 10/18/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Microsoft Enhanced Cryptographic Provider is a FIPS 140-1 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

32 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Campbell
TEL: 408-855-6440
FAX: 408-455-6105

CY 1049

Part # 1.0
N/A 10/7/2002 CFB1 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"Triple DES and AES ASIC used for encryption and decryption in the Cylink Link Encryptor and Cylink Frame Encryptor product lines."

12/10/02: Update POC information;

31 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Authority Toolkit for Java

Version 6.1
Intel Pentium II w/ Windows 2000 SP3; Solaris 9 10/3/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

30 Standard Networks
344 South Yellowstone Drive
Madison, 53705
USA

-Reid MacGuidwin
TEL: 608-227-6100

MOVEit Crypto

Version 1.0.1.0
AMD Athlon w/ Windows 2000 9/25/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"MOVEit Crypto is a compact 32-bit dynamically linked library (DLL) that provides encryption services to applications running on Microsoft Windows operating systems. The module provides an API featuring the latest NIST-approved encryption, hashing, and pseudo-random number generation algorithms."

29 ASN Technology Corp.
3th Fl., No. 22, Lane 31, Sec. 1, Hyandung Rd.
744 Tainan Science-Based Industrial Park
Tainan, Taiwan

-Jeng-Yang Hwang (Eric Hwang)
TEL: 886-6-6009636 ext 200

ASN eShield Cryptor Encryption/Decryption Processor Chip

Part # TAD0704-a
N/A 9/20/2002 ECB ( e/d; 128 );

"ASN eShield Cryptor Encryption/Decryption Processor (TAD0704-a) is a cryptographic chip designed for system flexibility to ease secure system implementations. It is a ciphering engine supporting the Advanced Encryption Standard (AES), Data Encryption Standard (DES) and Triple-DES encryption/decryption algorithms. The chip performs AES, DES and Triple-DES at 30 MHz with 16bits I/O interface."

28 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt

Part # 1
N/A 9/9/2002 ECB ( e/d; 128 );

"Advanced Encryption for Secure Wireless Networking"

27 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt

Version 1
National Geode GX1 Processor w/ Linux 2.4.18 Kernel 9/9/2002 ECB ( e/d; 128 , 192 , 256 );

"Advanced Encryption for Secure Wireless Networking"

26 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Bill Kennedy
TEL: (650) 295-7600 x512

RSA Crypto-C ME

Version 1.7
Pentium 4 w/ Windows 2000 9/9/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto-C ME Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including TDES, the high performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

25 Columbitech
Maria Bangatan 4A
Box 381 73
Stockholm, SE-100 64
Sweden

-David Broman
TEL: 46(0)8-55608119
FAX: 46(0)8-55608101

Airbeam Safe

Version 1.4
Pentium III w/ Windows 2000 9/17/2002 CBC ( e/d; 128 , 192 , 256 );

"WVPN software that enables strong encryption and roaming on Windows client, Pocket PC and DOS-devices. Focus on security, performance and convenience."

24 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

WirelessWall Wireless Access Controller

Version 2.0
Pentium III w/ Redhat Linux 7.0 (2.2.16 kernel) 8/26/2002 ECB ( e only; 128 ); CBC ( e/d; 128 ); CTR ( 128 )

"Cranite's WirelessWall software suite provides the ultimate in comprehensive security for enterprise wireless LAN installations. The Wireless Access Controller (WAC) software component segregates the enterprise’s wireless access infrastructure from the protected corporate network. The WAC delivers superior network protection and FIPS-certified privacy by providing enhanced authentication services, robust traffic encryption, and directory-integrated authorization enforcement. Working in tandem with Cranite’s WirelessWall Client and Policy Server, WAC software brings enterprise-grade security to wireless LANs."

3/25/04: POC change;
07/08/09: Update vendor information;

23 PrivyLink International Ltd
77 Science Park Drive
#02-05/07 Cintech III
Singapore Science Park I
118256
Singapore

-Daphne Tng
TEL: (65)-8820707
FAX: (65)-8720653

TrustField Cryptographic Key Server (CKS), Model 2000-J(software)
CKS Hardware w/ Windows NT 4.0 8/16/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"A hardware security solution that offers a tamper-resistant environment for highly sensitive e-commerce transaction processing. It safeguards sensitive private key and secret information with strong physical and logical security, and offloads computationally intensive cryptographic operations from the applications."

22 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Stephen Lewis
TEL: 408-517-4710
FAX: 408-517-4711

Sigaba Gateway

Version 3.0
Pentium III w/ Windows 2000 8/16/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Ensures the confidentiality, integrity and authenticity of all email sent over the Internet. Resides between an organization's email server and firewall. It encrypts outbound messages and decrypts inbound messges based on organization-defined policies. It uses a key server to retrieve a unique key to individually encrypt each outgoing message and decrypt each incoming message. Works with any authenitication mechanism."

11/04/08: Update vendor information;

21 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.1
Pentium III w/ Windows 2000 7/22/2002 ECB ( e/d; 256 ); CBC ( e/d; 256 ); CFB8 ( e/d; 256 );

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation"

05/12/08: Update vendor and implementation information;

20 Dekart SRL
75, Alba Iulia Str.
MD2071, Kishinev, Republic of Moldova

-Olga Petrova
TEL: + 37322 245580
FAX: + 37322 225742

Dekart StdCrypt

Version 1.0
Pentium 4 w/ Windows 95 7/9/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"A standards-based cryptographic library (API) realizing data encryption and hashing algorithms (DES, Triple DES, AES, GOST 28147-89, SHA-1, SHA-256, GOST 3411-94, MD5) intended for internal and external implementations."

4/13/05: Vendor address change;

19 Palm, Inc.
5470 Great American Parkway
Santa Clara, CA 95054
USA

-Rebecca Taylor
TEL: 408-878-3206
FAX: 408-878-2510

Crypto Manager

Version 2.0
Palm i705 w/ Palm OS 4.1 7/3/2002 CBC ( e/d; 128 , 256 );

"Crypto Manager 2.0 provides cryptographic services such as encryption, decryption, hashes, and key generation. It features strong encryption via AES, HMAC-SHA-1 message authentication and SHA-1 digests. Using the Crypto Manager API, Palm application developers can incorporate these services without expertise in cryptography."

18 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905) 507-4220
FAX: (905) 507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder Government Solutions Edition

Version 1.0
Dragonball DB w/ Palm o/s v3.5 6/21/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"A standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder GSE supports optimized Elliptic Curve Cryptography and the RSA algorithm."

17 Pointsec Mobile Technologies
1333 N. California Blvd., Suite 445
Walnut Creek, CA 94596
USA

-Mr. Mikel Draghici
TEL: (732)416-1313
FAX: (730)416-1370

Pointsec Hard Disk Encryption Application

Version 4.1
Dell PC Pentium III w/ Windows 2000 6/21/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Employs hard disk encryption to guarantee that no users can access or manipulate information on an encrypted device, either from available files, erased files, or temporary files. Safeguards the operating system and the important system files (which often contain clues to passwords for Windows), shared devices, and the network."

16 Irdeto Access, Inc.
15070 Avenue of Science,Suite 200
San Diego, CA 92128
USA

-Mr. GL Wright
TEL: 858-618-4885
FAX: 858-618-4877

CypherCast

Version 2.0
x86-based PC w/ Windows2000 6/13/2002 ECB ( e/d; 128 );

"Irdeto CypherCast provides a complete smart card based solution for the protection of IP data. Unicast and multicast transmission protocols are supported and data is also protected while stored."

15 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Marcus Streets
TEL: +1(781)994-4000

nCipher Algorithm Library

Version 2
Motorola Power PC 6/5/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The nCipher algorithm library provides cryptographic functionality for nCipher's nForce 800/1600 secure e-commerce accelerators and nShield Hardware Security Modules."

14 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dennis Joyce
TEL: 813-288-7388
FAX: 813-288-7389

NF Fortress Classic Cryptographic Kernel

Version 4.0
Processor IA-x86 w/ Debian Linux 2.0 5/28/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The NetFortress(tm) Cryptographic Kernel secures private communications among corporate divisions, branch offices, and mobile users. Installed by the vendor onto a production-quality hardware platform and deployable on any LAN or WAN, the NF Crypto Kernel provides encryption, data integrity checking, authentication, access control, data compression, and firewall capabilities; it is IPSec compliant."

13 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: 880-453-1267

Solaris NICI

Version 2.4.0
Part # 870-000768-001
UltraSPARC III w/ Solaris 8 5/28/2002 CBC ( e/d; 128 , 192 , 256 );

"Novell International Cryptographic Infrastructure for Solaris"

12 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

NetScreen 204/208

Version 3.1.0
Proprietary HW platform running firmware ScreenOS 3.1.0 5/20/2002 CBC ( e/d; 128 , 192 , 256 );

"NetScreen 204/208 are purpose-built internet, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-locations facilities, ASP/ISP data centers and enterprise central sites."

11 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

NetScreen 204/208

Part # T8F59TB-0101
N/A 5/20/2002 CBC ( e/d; 128 , 192 , 256 );

"NetScreen 204/208 are purpose-built internet security appliances that deliver firewall, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

10 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599

Entrust Cryptographic Kernel

Version 7.0
Pentium II w/ Windows NT 4.0 SP6a 5/20/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"A software cryptographic library used internally in the Entrust product family."

9 Information Security Corporation
1141 Lake Cook Road, Suite D
Deerfield, IL 60015
USA

-Michael J. Markowitz, VP R&D
TEL: (847)405-0500

ISC Cryptographic Development Kit (CDK)

Version 7.0
Pentium III w/ Windows 2000 Pro 5/8/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"A software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. Includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

8/4/03: CTR mode validated for AES and Skipjack algorithms;

8 Aliroo Ltd.
6 Hanagar St.
Kefar Sava, 44425
Israel

-Ram Cohen
TEL: 972-9-7677732
FAX: 972-9-7677739

Aliroo AES Engine

Version 3.0
Pentium III w/ Windows 2000 5/8/2002 CBC ( e/d; 128 , 192 , 256 );

"Aliroo library for encrypting/decrypting using the AES standard."

7 Securit-e-Doc, Inc.
515 N. Flagler Drive
#P-400
West Palm Beach, FL 33401
USA

-Brent L. Ravdin
TEL: 561.833.2303
FAX: 561.833.0132

Securit-e-Doc® SITT® CryptoSystem

Version 3.0
Pentium III w/ MS Windows 2000 5/1/2002 CBC ( e/d; 256 );

"Securit-e-Doc(R) provides secure server-based transmission and storage of files and messages using interactive, Web-enabled interfaces. All components of the Securit-e-Doc system derive their security services from the underlying SITT(R) CryptoSystem. SITT(R), implemented within the Securit-e-Doc application software, provides real-time cryptographic services for symmetric encryption and decryption, random number generation and message digesting."

6 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: (954)958-3900 X3309

CyberGuard Firewall/VPN Appliance Family

Version 5.0PSU1 (Revision)
Pentium III w/ SCO UnixWare 2.1.3 4/24/2002 CBC ( e/d; 128 );

"The cyberguard Firewall/VPN is a packet-filtering and application proxy gateway, which allows or blocks the routing of specific network services between networks based on a set of administrator-defined rules. Packet-filtering rules provide administrative control over hosts, services allowed through the firewall, and direction of communication. The VPN feature of CyberGuard Firewall ensures that this communication takes place over secure virtual private networks by using cryptographic algorithms to protect the data while en-route."

5 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder® Government Solutions Edition (GSE)

Version 1.0
Pentium III w/ Windows 98 4/15/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Security Builder GSE is a standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder provides the cryptographic core for a variety of Certicom products, including movianCrypt(c), movianVPN(c), SSL Plus(c), Trustpoint(c), PKI products, toolkits, certificates, and WTLS Plus(c). Security Builder is also licensed to third party companies."

4 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Pocket PC Cryptographic Library

Version 1.1
206 MHz Intel StrongARM 32-bit RISC Processor w/ Windows CE 3.0 4/8/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The F-Secure Pocket PC Cryptographic Library is a 140-2 Level 1 compliant software module, implemented as a 32-bit Windows™ CE compatible DLL for Pocket PC and Pocket PC 2002 platforms. The Module provides an assortment of cryptographic services to client processes that attach instances of the Module DLL."

3 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Kernel Mode Cryptographic Driver

Version 1.1
Pentium III w/ Windows XP Workstation; Intel Pentium III w/ Windows 2000 (SP2); Intel Pentium III w/ Windows NT 4.0 (SP6) 4/8/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The F-Secure Kernel Mode Cryptographic Driver is a 140-2 Level 1 compliant software module,implemented as a 32-bit Windows NT/2000/XP compatible export driver. It resides at the Kernel Modelevel of the Windows OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Program Interface."

11/21/06: Add CTR;
11/22/06: Update 2 new OE's;

2 Motorola Solutions, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101
FAX: 847-538-2770

AES Encryption Algorithm

Version (API R02.01/Alg R01.00; API R01.00/Alg R01.01)
Motorola Universal Crypto Module 4/8/2002 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

"The Motorola AES Encryption Algorithm is used in security modules embedded in Motorola's Astro (TM) family of radio system products."

1 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Thi Nguyen-Huu
TEL: 905-502-7000 X218

SecureDoc Cryptographic Engine

Version 3.2
Pentium 4, Windows NT4 SP 6a 3/26/2002 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"SecureDoc Cryptographic kernel is used in all of WinMagic's SecureDoc cryptographic products including the Disk Encryption and Central Database administration facility."


Need Assistance?

Computer Security Division
National Institute of Standards and Technology