Historical Key Agreement Scheme Validation List

Last Update: 1/8/2016

NOTICE: The SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths goes into effect January 1, 2014. The SP800-131A Transition plan states that, after December 31, 2013,SP 800-56A DH and MQV schemes using finite fields |p| = 1024 bits, and |q| = 160 bits shall not be used in a key agreement scheme. For SP 800-56A DH and MQV schemes using elliptic curves, |n| less than or equal to 223 bits shall not be used in a key agreement scheme. All of the non-compliant features of the Components validation have been moved to this Historical KAS Validation List for reference.

Overview

This page provides technical information about implementations that have been validated as conforming to the Key Agreement Schemes and/or Key Confirmation using Finite Field Cryptography (FFC) or Elliptic Curve Cryptography (ECC) as specified in SP 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, using tests described in The KAS Validation System (KASVS) User's Guide. The testing is handled by NVLAP-accredited Cryptographic And Security Testing (CST) Laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in this document. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.

In addition to a general description of each implementation, this list mentions the features that were tested as conforming to the KAS; these features are listed below for each validation. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field

Functions included in IUT:
DPG - Domain Parameter Generation
DPV - Domain Parameter Validation
KPG - Key Pair Generation
Full Validation - Full Public Key Validation (Sect 5.6.2.4 and/or Sect 5.6.2.5)
Partial Validation - Partial Public Key Validation (Sect 5.6.2.6) (ECC Only)
Key Regeneration - Public Key Regeneration
A list of functions from other algorithms included in the IUT that are used by the SP800-56A KAS implementation. This information may be used to help obtain information pertaining to the assurances listed in SP800-56A. Actually obtaining these assurances is out of scope of the CAVP.
ALG([FFC] [ECC]) Finite Field Cryptography, Elliptic Curve Cryptography
For FFC,
SCHEMES([HYBRID1] [MQV2] [EPHEM] [HYBRID1FLOW] [MQV1] [ONEFLOW] [STATIC])

For ECC,
SCHEMES ([FULLUNIF] [FULLMQV] [EPHEMUNIF] [ONEPASSUNIF] [ONEPASSMQV] [ONEPASSDH] [STATICUNIF])

Key Agreement Schemes. Refer to SP800-56A for details on the specific schemes.
KAROLES([INITIATOR] [RESPONDER] Key Agreement Roles
KCROLES([NA] [PROVIDER] [RECIPIENT]) Key Confirmation Roles. If Key Confirmation is not tested, indicate N/A.
KCTYPES([NA] [UNILATERAL] [BILATERAL]) Key Confirmation Types. If Key Confirmation is not tested, indicate N/A.
For FFC,
PARAMSET([FA])

For ECC,
PARAMSET([EA])

Parameter Sets supported by IUT. Refer to Section 5.5.1.1 Table 1 for the FFC Parameter Size Sets and Section 5.5.1.2 Table 2 for the ECC Parameter Size Sets.
For ECC,
CURVE(....)
The NIST-recommended ECDSA curves supported by the IUT.
SHA(SHA1) Hash functions supported by the IUT
If KC,
MAC(CMAC, CCM, HMAC)
Only if Key Confirmation is supported, indicate the MACing algorithms tested.
KDF ([ASN.1] [CONCAT]) KDFs tested in the IUT

The KAS validation process requires the following prerequisite testing:

1. The underlying DSA and/or ECDSA algorithm's functions determined by the specified functions included in the implementation. See CAVP FAQ GEN.5 for a list of the required functions within the specified underlying algorithm that must be tested.
2. The supported SHA algorithm(s),
3. The supported MAC algorithms (CCM, CMAC, and/or HMAC) only if key confirmation is implemented, and
4. The supported random number generations including the approved RNG algorithms and the DRBG algorithm(s).
This list is ordered in reverse numerical order, by validation number. Thus, the more recent validations are located closer to the top of the list. The column after the Validation Date column contains information indicating what modes and features for these modes has been successfully tested.

Key Agreement Scheme Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description/Notes
44 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G5 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor 11/8/2013

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: Partial Validation ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) SHS Val#2241 ECDSA Val#464 DRBG Val#428

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

43 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/8/2013

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: Partial Validation ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) SHS Val#2240 ECDSA Val#462 DRBG Val#428

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

42 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Security Certifications Team
TEL: 519-888-7465x72921
FAX: 905-507-4230

BlackBerry Cryptographic Algorithm Library

Version 6.1
Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 9/30/2013 FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG   Key Regeneration ) SCHEMES [ Hybrid1 ( No_KC ) ( FA: SHA256   HMAC ) ]
[ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA256 ) [ dhHybirdOneFlow ( No_KC < KARole(s): Initiator Responder > ) ( FA: SHA256 HMAC ) [ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA256 ) [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256 HMAC ) SHS Val#2207 DSA Val#795 RNG Val#1245 DRBG Val#406

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG   Key Regeneration ) SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > < KDF: CONCAT > ) ( EA: P-192   SHA256   HMAC ) [ FullMQV ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassUnified ( No_KC < KARole(s) Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassMQV ( No_KC < KARole(s): Initiator   Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) SHS Val#2207 ECDSA Val#455 RNG Val#1245 DRBG Val#406

"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10."

39 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Ian Laidlaw
TEL: 1-289-261-4277
FAX: 1-905-507-4230

Security BuilderŪ FIPS Core

Version 6.1
Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 7/15/2013 FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG   Key Regeneration ) SCHEMES [ Hybrid1 ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256   SHA512   HMAC ) ]
[ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA256 SHA512 ) [ dhHybirdOneFlow ( No_KC < KARole(s): Initiator Responder > ) ( FA: SHA256 SHA512 HMAC ) [ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA256 ) [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256 HMAC ) SHS Val#2164 DSA Val#784 RNG Val#1219 DRBG Val#388

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG   Key Regeneration ) SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > < KDF: CONCAT > ) ( EA: P-192   SHA256   SHA512   HMAC ) [ FullMQV ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassUnified ( No_KC < KARole(s) Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassMQV ( No_KC < KARole(s): Initiator   Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) SHS Val#2164 DSA Val#784 RNG Val#1219 DRBG Val#388

"Security BuilderŪ FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

38 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: KPG ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) SHS Val#1964 ECDSA Val#369 DRBG Val#277

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

37 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G5 Cryptographic Library

Version 6.2.3 (Firmware)
AMCC PowerPC 440EPx 10/23/2012

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: KPG ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) SHS Val#1948 ECDSA Val#365

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

10/31/12: Updated implementation information;

36 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) 9/26/2012 FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   DPV   KPG   Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA256 ) [ dhOneFlow ( KARole(s): Responder ) ( FA: SHA256 ) [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256 HMAC ) SHS Val#1903 DSA Val#687 DRBG Val#258

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   DPV   KPG   Partial Validation   Key Regeneration ) SCHEMES SHS Val#1903 ECDSA Val#341 DRBG Val#258

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
05/31/13: Added new tested information;
06/20/13: Updated implementation information;

35 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)
Cavium Octeon 5/25/2012 FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: Full Validation ) SCHEMES [ Hybrid1 ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA1   SHA224   SHA256   SHA384   SHA512   CCM/HMAC ) ]
[ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA1   SHA224   SHA256   SHA384   SHA512 ) [ dhHybirdOneFlow ( No_KC < KARole(s): Initiator Responder > ) ( FA: SHA1   SHA224   SHA256   SHA348   SHA512   HMAC ) [ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA1   SHA224   SHA256   SHA384   SHA512 ) [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) SHS Val#1784 DSA Val#646 DRBG Val#200

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: KPG Full Validation ) SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassUnified ( No_KC < KARole(s) Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) SHS Val#1784 ECDSA Val#297 DRBG Val#200

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

32 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012 FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG   Key Regeneration ) SCHEMES [ Hybrid1 ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256   HMAC ) ]
[ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA256 ) [ dhHybirdOneFlow ( No_KC < KARole(s): Initiator Responder > ) ( FA: SHA256 HMAC ) [ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA256 ) [ dhStatic ( No_KC < KARole(s): Initiator > ) ( FA: SHA256 HMAC ) SHS Val#1729 DSA Val#630 DRBG Val#178

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG   Key Regeneration ) SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA256   HMAC ) [ FullMQV ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassUnified ( No_KC < KARole(s) Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassMQV ( No_KC < KARole(s): Initiator   Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) SHS Val#1729 DSA Val#630 DRBG Val#178

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

29 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)
StrongARM II 80219 12/16/2011

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) SHS Val#1671 ECDSA Val#269 RNG Val#998

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

27 NEC Corporation
1753
Shimonumabe
Nakahara-ku
Kawasaki-si, Kanagawa 211-8666
Japan

-NEC Corporation
TEL: +81-44-455-8326

iPASOLINK Diffie-Hellman AES

Version 01.00 (Firmware)
MPC8314CVRAFDA; 10/13/2011 FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA256 ) SHS Val#1610 DSA Val#574 RNG Val#873

"Key generation for iPASOLINK MODEM Card"

25 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011 FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG   Key Regeneration ) SCHEMES [ Hybrid1 ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256   HMAC ) ]
[ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA256 ) [ dhHybirdOneFlow ( No_KC < KARole(s): Initiator Responder > ) ( FA: SHA256 HMAC ) [ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA256 ) [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256 HMAC ) SHS Val#1571 DSA Val#563 RNG Val#949 DRBG Val#127

ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG   KPG   Key Regeneration ) SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA256   HMAC ) [ FullMQV ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassUnified ( No_KC < KARole(s) Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassMQV ( No_KC < KARole(s): Initiator   Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) SHS Val#1571 ECDSA Val#242 RNG Val#949 DRBG Val#127

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

24 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)
StrongARM-11 80200 600 MHz 9/6/2011

ECC: SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) SHS Val#1567 ECDSA Val#241 RNG Val#947

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

23 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221-5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221-5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.2.1 (Firmware)
AMCC PowerPC 440EPx 8/3/2011

ECC: SCHEMES [ EphemeralUnified ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) SHS Val#1537 DRBG Val#114

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

11/08/11: Update implementation information; 01/05/12: Correction made to the tested information;

14 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security BuilderŪ FIPS Core

Version 5.6
ARMv7 w/ QNX Neutrino 6.6 4/8/2011 FFC: ASSURANCES < 5.5.2: #1 , #3 > < 5.6.2.1: #1 , #3 > < 5.6.2.2: #1 > < 5.6.2.3: #1 > < 5.6.3.1: , #4 , #5 > < 5.6.3.2: #1 , #2 >
SCHEMES [ Hybrid1 ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256   HMAC ) ]
[ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA256 ) [ dhHybirdOneFlow ( No_KC < KARole(s): Initiator Responder > ) ( FA: SHA256 HMAC ) [ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA256 ) [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256 HMAC ) SHS Val#1422 DSA Val#500 RNG Val#863

ECC: ASSURANCES < 5.5.2: #3 > < 5.6.2.1: #1 , #3 > < 5.6.2.1: #1 > < 5.6.2.3: #1 > < 5.6.3.1: #4 #5 > < 5.6.3.2: #1   >
SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ FullMQV ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassUnified ( No_KC < KARole(s) Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassMQV ( No_KC < KARole(s): Initiator   Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) SHS Val#1422 DSA Val#500 ECDSA Val#200 RNG Val#863 DRBG Val#82

"Security BuilderŪ FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

02/25/15: Added new tested information;

13 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6
ARMv7 w/ BlackBerry Tablet OS 4/8/2011 FFC: ASSURANCES < 5.5.2: #1 , #3 > < 5.6.2.1: #1 , #3 > < 5.6.2.2: #1 > < 5.6.2.3: #1 > < 5.6.3.1: , #4 , #5 > < 5.6.3.2: #1 , #2 >
SCHEMES [ Hybrid1 ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256   HMAC ) ]
[ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA256 ) [ dhHybirdOneFlow ( No_KC < KARole(s): Initiator Responder > ) ( FA: SHA256 HMAC ) [ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA256 ) [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA256 HMAC ) SHS Val#1421 DSA Val#499 RNG Val#862

ECC: ASSURANCES < 5.5.2: #3 > < 5.6.2.1: #1 , #3 > < 5.6.2.1: #1 > < 5.6.2.3: #1 > < 5.6.3.1: #4 #5 > < 5.6.3.2: #1   >
SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ FullMQV ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ EphemeralUnified ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassUnified ( No_KC < KARole(s) Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassMQV ( No_KC < KARole(s): Initiator   Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) [ OnePassDH ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   HMAC ) SHS Val#1421 DSA Val#499 RNG Val#862

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

8 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 FFC: ASSURANCES < 5.5.2: #2 > < 5.6.2.1: #1 , #3 > < 5.6.2.2: #1 > < 5.6.2.3: #1 >
SCHEMES [ Hybrid1 ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA1   CCM ) ]
[ dhEphem ( KARole(s): Initiator / Responder )
( FA: SHA1 ) [ dhHybirdOneFlow ( No_KC < KARole(s): Initiator Responder > ) ( FA: SHA1   CCM ) [ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA1 ) [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FA: SHA1   CCM ) SHS Val#1281 DSA Val#455 RNG Val#773 DRBG Val#52

ECC: ASSURANCES < 5.5.2: #2 > < 5.6.2.1: #1 , #3 > < 5.6.2.1: #1 > < 5.6.2.3: #1 >
SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   CCM ) [ FullMQV ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   CCM ) [ EphemeralUnified ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   CCM ) [ OnePassUnified ( No_KC < KARole(s) Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   CCM ) [ OnePassMQV ( No_KC < KARole(s): Initiator   Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   CCM ) [ OnePassDH ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512 ) [ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EA: P-192   SHA1   SHA224   SHA256   SHA384   SHA512   CCM ) SHS Val#1281 DSA Val#455 ECDSA Val#179 RNG Val#773 DRBG Val#52

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;


Need Assistance?

Computer Security Division
National Institute of Standards and Technology