Computer Security Resource Center

Computer Security Resource Center

Computer Security
Resource Center

This is an archive
(replace .gov by .rip)

Cryptographic Algorithm Validation Program

DSA Validation List

This list identifies implementations that have been validated as conforming to the Digital Signature Algorithm (DSA), as specified in Federal Information Processing Standard (FIPS) 186-2 with Change Notice 1 and FIPS 186-4, using tests described in the (186-2) Digital Signature Algorithm Validation System (DSAVS) and (186-4) Digital Signature Algorithm Validation System (DSA2VS).

As of May 19, 2007, in accordance with the SP 800-57 Transition Plan, the use of modulus sizes providing less than 80 bits of security strength is no longer approved.

As of January 1, 2016, in accordance with the SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths and the CMVP Implementation Guidance (IG) W.2 Validating the Transition from FIPS 186-2 to FIPS 186-4, the use of modulus sizes providing less than 112 bits of security strength, and the use of SHA-1 with Digital Signature Generation excluding use with protocols, is no longer approved.

As of January 1, 2016, in accordance with the SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, the use of RNGs specified in FIPS 186-2, [X9.31], and the 1998 version of [X9.62] as a prerequisite for validation testing is no longer approved.

Formerly validated implementation capabilities that are no longer approved are identified in the list below by strikethrough text.

No. Vendor Implementation Operational Environments Validated Capabilities
1498WISeKey
Rue de la carrière de Bachasson
Arteparc de Bachasson, Bâtiment A
Meyreuil, Bouches du Rhone F-13590
France

Dupaquis
vdupaquis@wisekey.com
+33 442370081

Benchaalal
obenchaalal@wisekey.com
+33 442370025

Vault-IC 407

1.0.1 (Firmware)


The VaultIC407 ASSPs designed to secure various systems against counterfeiting, cloning or identity theft. It is a hardware security module that can be used in many applications such as IP protection, access control or hardware protection.

    • High-performance, Low Enhanced RISC Architecure
10/26/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #4659, DRBG #2465
1497Palo Alto Networks
3000 Tannery Way
Santa Clara, California 95054
USA

Amir Shahhosseini
ashahhosse@paloaltonetworks.com
408-753-4000

Jake Bajic
jbajic@paloaltonetworks.com
408-753-4000

Palo Alto Networks Crypto Module (Palo Alto Networks VM-Series and Panorama Virtual Appliances)

8.1


The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-Series and Panorama Virtual Appliances.

    • Intel Multi Core Xeon w/ AWS EC2
    • Intel Multi Core Xeon w/ Hyper-V 2012 r2
    • Intel Multi Core Xeon w/ Google Cloud Platform
    • Intel Multi Core Xeon w/ CentOS 7.2 - KVM
    • Intel Multi Core Xeon w/ VMware ESXi 5.5
    • Intel Multi Core Xeon w/ Azure
10/22/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #4658, DRBG #2464
1496Totemo AG
Freihofstrasse 22
Kuesnacht, Zuerich 8700
Switzerland

Marcel Mock
marcel.mock@totemo.com
+41 (0) 44 914 9900

Totemo Cryptographic Module (TCM)

3.0


The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites.

    • Intel Xeon E3-1225v3 w/ Totemo Appliance OS 2.3 with JRE 8.0
10/19/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4657, DRBG #2463
1495NETSCOUT Systems, Inc.
310 Littleton Road
Westford, MA 01886
USA

Steve Swidrak
Stephen.Swidrak@netscout.com

NetScout FIPS Object Module

1.0


This cryptographic library provides cryptographic services to NETSCOUT products.

    • Intel Xeon Gold w/ Linux 3.10
10/19/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4656, DRBG #2462
1494Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 KCAPI shassse3 Implementation

R6-1.0.0


Oracle Linux Kernel Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 6.9 64 bit
10/19/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4655
1493Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 KCAPI shassse3 Implementation

R6-1.0.0


Oracle Linux Kernel Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.

    • Intel(R) Xeon(R) E5-2699 v4 w/ Oracle Linux 6.9 64 bit
10/19/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4654
1492Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 KCAPI shagen Implementation

R6-1.0.0


Oracle Linux Kernel Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 6.9 64 bit
10/19/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4653
1491Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 KCAPI shagen Implementation

R6-1.0.0


Oracle Linux Kernel Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.

    • Intel(R) Xeon(R) E5-2699 v4 w/ Oracle Linux 6.9 64 bit
10/19/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4652
1490Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 KCAPI shaavx Implementation

R6-1.0.0


Oracle Linux Kernel Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.

    • Intel(R) Xeon(R) E5-2699 v4 w/ Oracle Linux 6.9 64 bit
10/19/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4651
1489Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 KCAPI shaavx Implementation

R6-1.0.0


Oracle Linux Kernel Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 6.9 64 bit
10/19/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4650
1488Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 KCAPI shaavx2 Implementation

R6-1.0.0


Oracle Linux Kernel Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 6.9 64 bit
10/19/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4649
1487Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 KCAPI shaavx2 Implementation

R6-1.0.0


Oracle Linux Kernel Cryptographic Module provides general-purpose cryptographic services to the remainder of the Linux kernel.

    • Intel(R) Xeon(R) E5-2699 v4 w/ Oracle Linux 6.9 64 bit
10/19/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4647
1486Broadcom Corp.
270 Innovation Drive
San Jose, CA 95134
United States

Alfonso Ip
Alfonso.ip@broadcom.com
408-922-5624
Fax: 408-922-8050

PKA-CRYPTO

BCM5820X 1.0 (Firmware)


RSA PKCS15 Signature generation and verification. DSA signature generation and verification.

    • ARM Cortex-A7
10/19/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4646, DRBG #2452
1485Palo Alto Networks
3000 Tannery Way
Santa Clara, California 95054
USA

Amir Shahhosseini
ashahhosse@paloaltonetworks.com
408-753-4000

Jake Bajic
jbajic@paloaltonetworks.com
408-753-4000

Palo Alto Networks Crypto Module (PA-200, PA-220, PA-220R, PA-500, PA-800, PA-3000, PA-3200, PA-5000, PA-5200 and PA-7000 Series Firewalls, WF-500 and Panorama M-100/M-200/M-500/M-600)

8.1 (Firmware)


The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-220R, PA-500, PA-800, PA-3000, PA-3200, PA-5000, PA-5200 and PA-7000 Series firewalls, WF-500 and Panorama M-100/M-200/M-500/M-600.

    • Intel i7
    • Intel Multi Core Xeon
    • Intel Pentium
    • Intel Celeron
    • Cavium Octeon MIPS64
    • Cavium MIPS64
10/19/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #4641, DRBG #2451
1484GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

Aaron Wright
aaron.wright@ge.com
585-242-8354
Fax: 585-241-5590

Alex Charissis
alex.charissis@ge.com
585-242-8402
Fax: 585-241-5590

Mocana DSF

5.5-gc64c6d83 (Firmware)


Cryptographic algorithm API and self-test routines implemented by Mocana, Inc.

    • Freescale IMX 6 (ARM)
10/19/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4639, DRBG #2450
1483Trend Micro Inc.
8F, No. 198, Tun Hua S. Rd., Sec. 2
Taipei, na 106
Taiwan

Phoenix Liau
Phoenix_Liau@trend.com.tw
+886-2-23789666

Harvey Lee
Harvey_Lee@trend.com.tw

Trend Micro Cryptographic Module Core Library

1.0


Trend Micro Cryptographic Module Core Library provides FIPS 140-2 algorithm services for Trend Micro Endpoint Encryption.

    • AMD Ryzen5 w/ Windows 2016 64 bits
10/12/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4463, DRBG #2215
1482Trend Micro Inc.
8F, No. 198, Tun Hua S. Rd., Sec. 2
Taipei, na 106
Taiwan

Phoenix Liau
Phoenix_Liau@trend.com.tw
+886-2-23789666

Harvey Lee
Harvey_Lee@trend.com.tw

Trend Micro Cryptographic Module Core Library

1.0


Trend Micro Cryptographic Module Core Library provides FIPS 140-2 algorithm services for Trend Micro Endpoint Encryption.

    • Intel Core i5 w/ Windows 10 rs3 32 bits
10/12/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-512, SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4473, DRBG #2219
1481Apple Inc.
One Apple Park Way
MS: 927-1CPS
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669)227-3579
Fax: (866)315-1954

Stephanie Motre Martin
smotre@apple.com
(408)750-6235
Fax: (866)315-1954

Apple CoreCrypto Module v9.0 for ARM (iOS12, A12 Bionic, Generic)

9.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A12 Bionic w/ iOS 12
10/12/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2449
1480Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 7 GnuTLS C Implementation

R7-2.0.0


GnuTLS is a set of libraries implementing general purpose cryptographic algorithms and network protocols such as TLS and DTLS.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 7.3 64 bit
10/12/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-384
        • L = 2048, N = 256 SHA: SHA-384
        • L = 3072, N = 256 SHA: SHA-384
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-384
        • L = 2048, N = 256 SHA: SHA-384
        • L = 3072, N = 256 SHA: SHA-384
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4634, DRBG #2437
1479Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Education, April 2018 Update and Windows Server, Windows Server Datacenter (version 1803); SymCrypt Cryptographic Implementations

10.0.17134


The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications.

    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Pentium with AES-NI and without SHA Extensions w/ Microsoft Surface Go
    • Windows 10 Home April 2018 Update (x86) w/ Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro LTE
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro LTE
    • Windows 10 Education April 2018 Update (x64) w/ Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop
    • Windows Server Core on Hyper-V on Windows Server 2016 (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Core m5 with AES-NI and without SHA Extensions w/ Dell Latitude 12 Rugged Tablet
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2 w/ Windows 10 Pro April 2018 Update (x64)
    • Windows Server Datacenter Core on Hyper-V on Windows Server (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT
    • Windows Server Datacenter Core (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server
    • Windows Server Standard Core (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5290
    • Windows Server Standard Core on Hyper-V on Windows Server (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop
10/5/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4633, DRBG #2435
1478Trend Micro Inc.
8F, No. 198, Tun Hua S. Rd., Sec. 2
Taipei, na 106
Taiwan

Phoenix Liau
Phoenix_Liau@trend.com.tw
+886-2-23789666

Harvey Lee
Harvey_Lee@trend.com.tw

Trend Micro Cryptographic Module Core Library

1.0


Trend Micro Cryptographic Module Core Library provides FIPS 140-2 algorithm services for Trend Micro Endpoint Encryption.

    • Intel Core i5 w/ Windows 10 rs3 64 bits
10/5/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4459, SHS #4462, DRBG #2214
1477Trend Micro Inc.
8F, No. 198, Tun Hua S. Rd., Sec. 2
Taipei, na 106
Taiwan

Phoenix Liau
Phoenix_Liau@trend.com.tw
+886-2-23789666

Harvey Lee
Harvey_Lee@trend.com.tw

Trend Micro Cryptographic Module Core Library

1.0


Trend Micro Cryptographic Module Core Library provides FIPS 140-2 algorithm services for Trend Micro Endpoint Encryption.

    • Intel Core i5 w/ Mac OS 10.13
10/5/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4459, SHS #4461, DRBG #2213
1476Trend Micro Inc.
8F, No. 198, Tun Hua S. Rd., Sec. 2
Taipei, na 106
Taiwan

Phoenix Liau
Phoenix_Liau@trend.com.tw
+886-2-23789666

Harvey Lee
Harvey_Lee@trend.com.tw

Trend Micro Cryptographic Module Core Library

1.0


Trend Micro Cryptographic Module Core Library provides FIPS 140-2 algorithm services for Trend Micro Endpoint Encryption.

    • Intel Core i5 w/ CentOS 7.4 64 bits
10/5/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4460, DRBG #2212
1475Trend Micro Inc.
8F, No. 198, Tun Hua S. Rd., Sec. 2
Taipei, na 106
Taiwan

Phoenix Liau
Phoenix_Liau@trend.com.tw
+886-2-23789666

Harvey Lee
Harvey_Lee@trend.com.tw

Trend Micro Cryptographic Module Core Library

1.0


Trend Micro Cryptographic Module Core Library provides FIPS 140-2 algorithm services for Trend Micro Endpoint Encryption.

    • AMD A10-7300 RADEON w/ CentOS 7.4 32 bits
10/5/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4459, DRBG #2211
1474Redpine Signals, Inc.
2107, North First Street. Suite # 540
San Jose, CA 95131-2019
USA

Mallik Reddy
mreddy@redpinesignals.com
+1 408 219 7868
Fax: +1 408 705 2019

RSICryptoLib

Redpine ThreadArch RSICryptoLib_1_0 (Firmware)


DH routine in RSICryptoLib implements key agreement and key establishment methodology. This routine uses DRBG of RSICryptoLib implementation.

    • ThreadArch RS9113
10/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #2628, DRBG #907
1473Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
securitycertifications@gemalto.com

Gemalto FIPS Object Module

2.1.0


The Gemalto FIPS Object Module is a hardened version of the general purpose OpenSSL FIPS Object module designed to provide FIPS 140-2 validated cryptographic functionality.

    • Qualcomm APQ8064 (ARMv7) w/ Android 4.4
    • Qualcomm MSM8996pro Snapdragon 821 (ARMv8) w/ Android 7.1
    • Apple A6 (ARMv7) w/ IOS 10.3
    • Qualcomm MSM8998 Snapdragon 835 (ARMv8) w/ Android 8.1
    • Apple A11 (ARMv8) w/ IOS 11.4
    • Samsung Exynos7420 (ARMv8) w/ Android 5.1
    • Qualcomm MSM8994 Snapdragon 810(ARMv8) w/ Android 6.0
    • Qualcomm APQ8064 (ARMv7) without PAA w/ Android 4.4
    • Apple A8 (ARMv8) w/ IOS 9.3
9/28/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4615, DRBG #2407
1472Apple Inc.
One Apple Park Way
MS: 927-1CPS
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669)227-3579
Fax: (866)315-1954

Stephanie Motre Martin
smotre@apple.com
(408)750-6235
Fax: (866)315-1954

Apple CoreCrypto Module v9.0 for Intel (macOS Mojave 10.14, Xeon, Generic)

9.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Intel Xeon w/ macOS Mojave 10.14
9/28/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2397
1471Apple Inc.
One Apple Park Way
MS: 927-1CPS
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669)227-3579
Fax: (866)315-1954

Stephanie Motre Martin
smotre@apple.com
(408)750-6235
Fax: (866)315-1954

Apple CoreCrypto Module v9.0 for Intel (macOS Mojave 10.14, CoreM, Generic)

9.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Intel CoreM w/ macOS Mojave 10.14
9/28/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2396
1470Apple Inc.
One Apple Park Way
MS: 927-1CPS
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669)227-3579
Fax: (866)315-1954

Stephanie Motre Martin
smotre@apple.com
(408)750-6235
Fax: (866)315-1954

Apple CoreCrypto Module v9.0 for Intel (macOS Mojave 10.14, i7, Generic)

9.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Intel i7 w/ macOS Mojave 10.14
9/28/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2395
1469Apple Inc.
One Apple Park Way
MS: 927-1CPS
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669)227-3579
Fax: (866)315-1954

Stephanie Motre Martin
smotre@apple.com
(408)750-6235
Fax: (866)315-1954

Apple CoreCrypto Module v9.0 for Intel (macOS Mojave 10.14, i9, Generic)

9.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Intel i9 w/ macOS Mojave 10.14
9/28/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2394
1468Apple Inc.
One Apple Park Way
MS: 927-1CPS
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669)227-3579
Fax: (866)315-1954

Stephanie Motre Martin
smotre@apple.com
(408)750-6235
Fax: (866)315-1954

Apple CoreCrypto Module v9.0 for Intel (macOS Mojave 10.14, i5, Generic)

9.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Intel i5 w/ macOS Mojave 10.14
9/28/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2393
1467Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

Toby Stidham
toby.stidham@klastelecom.com
+1-352-406-0560

Cian Masterson
cian.masterson@klastelecom.com

OpenSSL 1.0.1h without a FIPS object module

1.0.1h


Vendor Crypto Library uses the native OpenSSL 1.0.1h patched to meet FIPS 186-4 requirements.

    • Marvell Prestera 98DX8212 w/ Linux 3.10.70
9/21/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4542, DRBG #2290
1466MobileIron, Inc
410 East Middlefield Road
Mountain View, CA 94043
USA

Anthony Ungerman
ps-certifications <ps-certifications@mobileiron.co
+1.877.819.3451
Fax: +1.650.919.8006

MobileIron Mobile@Work client for Android

OpenSSL 1.0.2h, FIPS 2.0.12


General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography

    • Qualcomm MSM8996 Snapdragon 820 on Samsung Galaxy S7 w/ Android 7
    • Qualcomm MSM8998 Snapdragon 835 on Samsung Galaxy Note 8 w/ Android 7
    • Qualcomm SDM845 Snapdragon 845 on Samsung Galaxy S9+ w/ Android 8
    • Qualcomm MSM8996 Snapdragon 820 on Samsung Galaxy Tab S3 w/ Android 7
    • Qualcomm MSM8998 Snapdragon 835 on Samsung Galaxy S8 w/ Android 8
9/21/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4570, DRBG #2311
1465Beijing Sansec Technology Development Co., Ltd
26F No.3 Building, Triumph Center, No.170 Beiyuan Road
Chaoyang District
Beijing, Beijing 100101
China

Yongxin Xu
xuyongxin@sansec.com.cn
+86 186 6080 5090

Sansec HSM - CSM Library

1.0.12 (Firmware)


The CSM library implements cryptographic algorithms for data encryption, data decryption, signature generation, signature verification, message digest, message authentication code (MAC), and random number generation. The CMS library is part of the Sansec Hardware Security Module (HSM).

    • Intel G3260
9/21/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4564, DRBG #2306
1464WISeKey
Rue de la carrière de Bachasson
Arteparc de Bachasson, Bâtiment A
Meyreuil, Bouches du Rhone F-13590
France

Dupaquis
vdupaquis@wisekey.com
+33 442370081

Benchaalal
obenchaalal@wisekey.com
+33 442370025

Vault-IC 420/460

1.0 (Firmware)


The VaultIC420 or VaultIC460 are ASSPs designed to secure various systems against counterfeiting, cloning or identity theft. It is a hardware security module that can be used in many applications such as IP protection, access control or hardware protection.

    • High-performance, Low-power Enhanced RISC architecture
9/21/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #4562, DRBG #2304
1463Berryville Holdings, LLC
2465 Centerville Road
#J17-812
Herndon, VA 20171
USA

Cael Jacobs
cael@bvhllc.com
(703) 782-9840

Chava Jurado
chava@bvhllc.com
(703) 782-9840

Cryptographic Module for Fognigma

2.0.16


The Cryptographic Module for Fognigma is a general purpose cryptographic module integrated in the Fognigma platform to provide FIPS 140-2 validated cryptography for the protection of sensitive information. This module provides the cryptographic services that are used by the Fognigma platform to generate its Virtual Private Network (VPN)

    • ARM Cortex-A53 without PAA w/ Raspbian Stretch
    • Intel® Xeon E5 without PAA w/ Ubuntu 16.04
    • ARM Cortex-A53 with PAA w/ Raspbian Stretch
    • Intel® Xeon E5 with PAA w/ Ubuntu 16.04
9/14/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4559, DRBG #2301
1462Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

6.2 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products

    • Cavium Octeon CN7240
9/14/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4555, DRBG #2299
1461Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

6.2 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products.

    • N/A
9/14/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4554, DRBG #2298
1460Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

6.2 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products

    • Intel Xeon E5-2609
9/7/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4546, DRBG #2294
1459Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

6.2 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products

    • Intel Xeon E5-2680
9/7/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4545, DRBG #2293
1458Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

Srihari Mandava
srihari_mandava@dell.com

Dell OpenSSL Cryptographic Library

2.4


Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell's Data Center hardened Dell Networking OS management and routing features.

    • Intel Atom C2000 w/ Dell EMC Networking OS 9.12(1.0)
9/7/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4544, DRBG #2292
1457NETSCOUT Systems, Inc.
310 Littleton Road
Westford, MA 01886
USA

Steve Swidrak
Stephen.Swidrak@netscout.com

NetScout FIPS Object Module

1.0


This cryptographic library provides cryptographic services to NETSCOUT products.

    • Intel Xeon X5620 with AES-NI w/ Linux 2.6.39.1
    • Intel Xeon E5 Series with AES-NI w/ Linux 3.7.5
    • Intel Xeon E5-2608L v3 with AES-NI w/ ArbOS 7.0
    • Intel Xeon E5-2697 v3 with AES-NI w/ Linux 3.10
9/4/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4543, DRBG #2291
1456KeyPair Consulting Inc.
846 Higuera Street
Suite 2
San Luis Obispo, CA 93401
USA

Mark Minnoch
mark@keypair.us
805-316-5024

Steve Weymann
steve@keypair.us
805-316-5024

KeyPair Cryptographic Module for OpenSSL

2.0.16


The KeyPair Cryptographic Module for OpenSSL expands the list of Tested Configurations (operating system + processor) for the OpenSSL FIPS Object Module v2.0. Please contact KeyPair Consulting to include your desired operating system as a Tested Configuration on a FIPS 140-2 certificate branded in your company's name.

    • Intel Xeon E5-2430L (x86) with PAA w/ CentOS 6
    • Intel Xeon E5-2430L (x86) without PAA w/ CentOS 7
    • Intel Xeon E5-2430L (x86) with PAA w/ CentOS 7
    • Nvidia Tegra X1 with PAA w/ Android 8.1
    • Nvidia Tegra X1 without PAA w/ Android 8.1
    • Intel Xeon E5-2430L (x86) with PAA w/ Ubuntu 16.04
    • Intel Xeon E5-2430L (x86) without PAA w/ CentOS 6
    • Intel Xeon E5-2430L (x86) without PAA w/ Ubuntu 16.04
9/4/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4541, DRBG #2289
1455FP InovoLabs GmbH
Prenzlauer Promenade 28
Berlin, Berlin 13089
Germany

Janos Laube
j.laube@francotyp.com
+49 30 220660 397

Hasbi Kabacaoglu
h.kabacaoglu@francotyp.com
+49 30 220660 656

NpsdCrypto

N-PSD rev. 04 1.0 (Firmware)


nRevenector Cryptographic Library

    • Maxim MAX32590
8/27/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
      • Prerequisite: SHS #4538, DRBG #2286
1454Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 7 NSS without AES-NI

R7-2.0.0


Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 7.3 64 bit
8/27/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4345, DRBG #2284
1453Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
securitycertifications@gemalto.com

SafeNet Cryptographic Library

1.0 (Firmware)


The SafeNet Cryptographic Library is a high-performance cryptographic library tailored to use the advanced security capabilities of the Andretta 2.0 Security ASIC.

    • Andretta 2.0
8/17/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4533, DRBG #2283
1452Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
securitycertifications@gemalto.com

SafeNet Accelerated Cryptographic Library

1.0 (Firmware)


The SafeNet Accelerated Cryptographic Library is a high-performance cryptographic library tailored to use the advanced security capabilities of the Andretta 2.0 Security ASIC.

    • Andretta 2.0
8/17/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4533, DRBG #2283
1451ECI Telecom Ltd
30 Hasivim Street
Petach Tikvah 49517
Israel

Milind Barve
milind.barve@ecitele.com
+91-80-67122000
Fax: +91-80-67122001

ECI (OS) Crypto Library

2.0.16


ECI (OS) Crypto Library

    • PowerPC w/ Linux
8/17/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4532, DRBG #2282
1450SafeLogic, Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

SafeLogic Inside Sales
sales@safelogic.com
844-436-2797

CryptoComply Server Engine

2.1


SafeLogic's CryptoComply for Server is designed to provide FIPS 140-2 validated cryptographic functionality and is available for licensing.

    • Intel i7 w/ Windows Server 2012 R2
    • Intel i7 w/ Red Hat Enterprise Linux 7
8/17/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4531, DRBG #2281
1449IBM Corporation
1701 North Street
Endicott, NY 13760
USA

AIX FIPS Security
aixfips@in.ibm.com

AIX FIPS Crypto Module for OpenSSL

2.0.16


The AIX FIPS Crypto Module for OpenSSL is supported on AIX for the Power 7, Power 8 and Power 9 platforms.

    • IBM Power9 (PPC) without PAA w/ AIX 7.2 64-bit
    • IBM Power9 (PPC) with PAA w/ AIX 7.2 32-bit
    • IBM Power9 (PPC) with PAA w/ AIX 7.2 64-bit
    • IBM Power9 (PPC) without PAA w/ AIX 7.2 32-bit
8/17/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4530, DRBG #2280
1448Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

Mark Thomas
mark.thomas@cambiumnetworks.com
+44 1364 655500
Fax: +44 1364 654625

Nithin Kotekar
nithin.kotekar@cambiumnetworks.com
+91 080 67333162

PTP700-OpenSSL

01.00 (Firmware)


OpenSSL v1.0.0d third party cryptographic library supports variety of algorithmic implementations to provide confidentiality, integrity and authentication services.

    • TI TMS320C6657 - Multicore Fixed and Floating-Point DSP
8/17/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #4529
1447Konica Minolta, Inc.
2970, Ishikawa-machi
Hachioji-shi, Tokyo 192-8505
Japan

R&D Administration Division, R&D Headquarters Business Techn

Konica Minolta PP Crypto Library

1.2 Rev.1 (Firmware)


Konica Minolta PP Crypto Library is used in AccurioPress C6100 / C6085 and later version or series productions that provides cryptographic services to protect assets and communication channels. It implements support for RSA Digital Signature generataion/verification, AES, hash function including SHA and HMAC_DRBG.

    • Intel(R) Core(TM) i5-4570S
8/17/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2278
1446Blue Cedar
325 Pacific Avenue
San Francisco, CA 94111
USA

FIPS Admin
fips@bluecedar.com
415-329-0401

Blue Cedar Cryptographic Module

2.0.16


The Blue Cedar Cryptographic Module is a general purpose cryptographic module integrated in Blue Cedar's products to provide FIPS 140-2 validated cryptography for the protection of sensitive information.

    • Nvidia Tegra X1 with PAA w/ Android 8.1
    • Nvidia Tegra X1 without PAA w/ Android 8.1
    • Intel Xeon E5 with PAA w/ Blue Cedar OS 1.0
    • Intel Xeon E5 without PAA w/ Blue Cedar OS 1.0
8/10/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4526, DRBG #2277
1445Q Core Medical Ltd.
29 Yad Harutsim St.
Netanya 4250529
Israel

Nimrod Schweitzer
nimrod.schweitzer@qcore.com
+972-73-2388839
Fax: +972-73-2388800

Lee Aydelotte
laydelotte@silexamerica.com
801-676-8673
Fax: 714-258-0730

QCore OpenSSL FIPS Object Module 2.0.9

2.0.9


QCore OpenSSL FIPS Object Module 2.0.9 is used within various QCore Infusion Pumps for providing secure communication between Infusion pumps and an external server.

    • NXP i.MX280 ARM w/ Linux 2.6.35
8/10/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4525, DRBG #2276
1444BlackBerry Certicom
5th Floor, 4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto Core

2.9.2


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • ARMv8 w/ Android 8.1.2 on Venturi K502 Android tablet manufactured by Infomark
8/2/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
      • Prerequisite: SHS #4506, DRBG #2251
1443BlackBerry Certicom
5th Floor, 4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto Core

2.9.2


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • ARMv8 w/ Android 6.0.1 on BlackBerry Priv
8/2/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
      • Prerequisite: SHS #4505, DRBG #2250
1442Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

Red Hat NSS Softoken (64 bit) - generic CPU

6.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
7/27/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4499, DRBG #2246
1441Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

Red Hat NSS Softoken (32 bit) - generic CPU

6.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
7/27/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4498, DRBG #2245
1440Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

Red Hat NSS Softoken (64 bit) - generic CPU

6.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

    • Intel(R) Xeon(R) E3 w/ Red Hat Enterprise Linux 7.5
7/27/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4491, DRBG #2236
1439Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

OpenSSL (Full CPU set, x86_64, 64-bit library) - generic CPU

6.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
7/27/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4490, DRBG #2235
1438Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

Red Hat NSS Softoken (32 bit) - generic CPU

6.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size.

    • Intel(R) Xeon(R) E3 w/ Red Hat Enterprise Linux 7.5
7/27/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4489, DRBG #2234
1437Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

OpenSSL (no AVX2, x86_64, 32-bit library) - generic CPU

6.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
7/27/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4488, DRBG #2233
1436Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

OpenSSL (no AVX2, x86_64, 64-bit library) - generic CPU

6.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
7/27/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4487, DRBG #2232
1435Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

OpenSSL (Full CPU set, x86_64, 32-bit library) - generic CPU

6.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
7/27/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4480, DRBG #2225
1434Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certification Team
SecurityCertfications@gemalto.com

ProtectServer Internal Express Cryptographic Library

5 (Firmware)


The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions.

    • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
7/20/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224
        • L = 2048, N = 256 SHA: SHA-1, SHA-224
        • L = 3072, N = 256 SHA: SHA-1, SHA-224
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4476, DRBG #1704
1433Entrust Datacard Corporation
Two Lincoln Centre
5420 LBJ Freeway Suite 300
Dallas, TX 75240
USA

John Gray
John.Gray@entrustdatacard.com

John Mahoney
John.Mahoney@entrustdatacard.com

Entrust Authority™ Security Toolkit for the Java® Platform DSA 1.0

1.0


The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11 is used.

    • ThinkCenter M910T, Intel Core i7-7700 (3.60GHz, 8 MB), 64-bit w/ Microsoft Windows Server 2016 Standard Edition with Oracle J2RE 8
7/20/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
      • Prerequisite: SHS #4475
1432HP Inc.
11311 Chinden Blvd
Boise, Idaho 83714-0021
USA

Gerardo Colunga
gerardo.del.colunga@hp.com
208-333-5607

Chris Gunning
chris.gunning@hp.com
208-333-6785

HP FutureSmart QuickSec

5.1 (Firmware)


HP FutureSmart firmware for HP Enterprise SFPs, MFPs, and network scanners.

    • Arm Cortex-A8
7/20/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4474, DRBG #2220
1431Ruckus Networks, An ARRIS company
350 W Java Drive
Sunnyvale, CA 94089
USA

Abhi Maras
(678) 473-2907
Fax: (678) 473-8470

Mike Jamison
(678) 473-2907
Fax: (678) 473-8470

Cloudpath Cryptographic Library

1.0


Cloudpath Enrollment System is a software/SaaS platform that delivers secure wired & wireless network access for BYOD, guest users and IT-owned devices. It streamlines getting devices on the network & secures every connection with powerful encryption. Cloudpath software gives you granular policy control over what network resources users can access.

    • Intel(R) Core(TM) i7-7700 with AES-NI w/ CentOS 7 on Hyper-V Manager 2016
    • Intel(R) Core(TM) i7-7700 with AES-NI w/ CentOS 7 on VMware ESXi 6.5
7/20/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4143, DRBG #1901
1430Ruckus Networks, An ARRIS company
350 W Java Drive
Sunnyvale, CA 94089
USA

Abhi Maras
(650) 265-4200
Fax: (408) 738-2065

Mike Jamison
(678) 473-2907
Fax: (678) 473-8470

Cloudpath Cryptographic Library for Java

1.0


Cloudpath Enrollment System is a software/SaaS platform that delivers secure wired & wireless network access for BYOD, guest users and IT-owned devices. It streamlines getting devices on the network & secures every connection with powerful encryption. Cloudpath software gives you granular policy control over what network resources users can access.

    • Intel(R) Core(TM) i7-7700 w/ Open JDK 1.7.0 on CentOS 7 on Hyper-V Manager 2016
    • Intel(R) Core(TM) i7-7700 w/ Open JDK 1.7.0 on CentOS 7 on VMware ESXi 6.5
7/20/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4318, DRBG #2083
1429Nutanix
1740 Technology Drive, Suite 150
San Jose, CA 95110
USA

Eric Hammersley
fips@nutanix.com

Ashutosh Pangasa
fips@nutanix.com

Nutanix Cryptographic Library for OpenSSL

1.0


The Nutanix Cryptographic Library for OpenSSL is a comprehensive suite of FIPS Approved algorithms used for TLS, SSH, and other cryptographic functions.

    • Intel E5-2620 w/PAA w/ CentOS 7.4
7/20/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4465, DRBG #2216
1428Gigamon Inc.
3300 Olcott Street
Santa Clara, CA 95054
USA

Bhanu Parlapalli
bhanu.parlapalli@gigamon.com

Gigamon Linux-Based Cryptographic Module

1.0 (Firmware)


The cryptographic algorithms provided by the library provide security across Gigamon Appliances.

    • Intel Atom C Series
    • P2020
    • P2041
7/13/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4457, DRBG #2209
1427International Business Machines
1702 North Street
Building 256-3
Endicott, NY 13760
USA

Brian W. Hugenbruch
bwhugen@us.ibm.com
607-429-3660

IBM z/VM System SSL

V6.4


z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files.

    • IBM z13 w/ IBM z/VM V6.4
7/13/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #4456, DRBG #2208
1426SafeLogic, Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

SafeLogic Inside Sales
sales@safelogic.com
844-436-2797

CryptoComply Server Engine

2.1


SafeLogic's CryptoComply for Server is designed to provide FIPS 140-2 validated cryptographic functionality and is available for licensing.

    • Intel Atom Rangeley & Intel Xeon Broadwell w/ ArubaOS-CX 10.01
7/13/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4455, DRBG #2207
1425Sierra Nevada Corporation
444 Salomon Circle
Sparks, NV 89434
USA

Kevin Streander
Kevin.Streander@sncorp.com
303-566-9687
Fax: 775-331-0370

Red Hat OpenSSL (64bit)

5.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high-level API of the OpenSSL library.

    • Intel Atom (E3845) w/ Red Hat Enterprise Linux 7.4
7/13/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4450, DRBG #2199
1424Sierra Nevada Corporation
444 Salomon Circle
Sparks, NV 89434
USA

Kevin Streander
Kevin.Streander@sncorp.com
303-566-9687
Fax: 775-331-0370

Red Hat NSS Softoken (64bit)

5.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64 bit word size.

    • Intel Atom (E3845) w/ Red Hat Enterprise Linux 7.4
7/13/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4449, DRBG #2198
1423Gigamon Inc.
3300 Olcott Street
Santa Clara, CA 95054
USA

Bhanu Parlapalli
bhanu.parlapalli@gigamon.com

Gigamon Linux-Based Cryptographic Module

1.0


The cryptographic algorithms provided by the library provide security across Gigamon Appliances.

    • P2020 w/ CentOS 5.8
    • P2041 w/ CentOS 5.8
    • Intel Atom C Series w/ CentOS 6.6
7/13/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4447, DRBG #2196
1422Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Allen Ting
yting@juniper.net
408-858-5008

Mounir Hahad
mhahad@juniper.net

CryptoCore

1.0


Cryptographic module to support the cryptographic functionalities for Juniper products.

    • Intel Core i5 w/ Ubuntu Linux 14.04
    • Intel Xeon (Virtual CPU) w/ Ubuntu Linux 14.04 on VMWare ESXi 6
    • Intel Xeon E5 family w/ Ubuntu Linux 14.04
7/13/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4446, DRBG #2195
1421BlackBerry Certicom
5th Floor, 4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto Core

2.9.2


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • Intel Xeon w/ IBM Java 1.8 on Red Hat Enterprise Linux 7
    • Intel Xeon w/ Oracle JRE 1.8 on Windows Server 2016 on VMware ESX 6.5
    • Intel Xeon w/ Oracle JRE 1.8 on SUSE Linux Enterprise 11 on VMware 4.1.5
    • Intel Xeon w/ Oracle JRE 1.8 on Ubuntu Linux 16.04 on VMware ESX 4.1.5
7/13/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
      • Prerequisite: SHS #4445, DRBG #2194
1420Konica Minolta, Inc.
2970, Ishikawa-machi
Hachioji-shi, Tokyo 192-8505
Japan

R&D Administration Division, R&D Headquarters Business Techn

Konica Minolta PP Crypto Library

1.1 Rev.1 (Firmware)


Konica Minolta PP Crypto Library is used in AccurioPress C2060/C2070, AccurioPrint C2060L and later version or series productions that provides cryptographic services to protect assets and communication channels. It implements support for RSA Digital Signature generataion/verification, AES, hash function including SHA and HMAC_DRBG.

    • Intel(R) Core(TM) i5-4570S
    • Intel(R) Pentium G3420
7/13/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2193
1419Infosec Global Inc.
2225 Sheppard Avenue East
Suite 1402
Toronto, Ontario M2J 5C2
Canada

Brian Neill
brian.neill@infosecglobal.com
416-492-3333
Fax: 647-343-6933

Ian Laidlaw
ian.laidlaw@infosecglobal.com
416-492-3333
Fax: 647-343-6933

AgileSec FIPS Provider 1.0

1.0


AgileSec FIPS Module is a component of AgileSec SDK. It provides secure and optimized implementations of FIPS 140-2 approved cryptographic algorithms. The design of AgileSec SDK uses plug-and-play cryptographic providers, which are sets of cryptographic algorithms implemented to support various international or custom cryptographic standards.

    • Intel Xeon CPU ES-2630 v3 with AES-NI w/ Windows Server 2012 R2 on VMware ESXi 6.5.0
    • Intel Core i5 CPU with AES-NI w/ OSX 10.12
    • Intel Xeon CPU ES-2630 v3 without AES-NI w/ Windows Server 2012 R2 on VMware ESXi 6.5.0
    • Intel Xeon CPU ES-2630 v3 with AES-NI w/ FreeBSD 11.1-RELEASE-p1 on VMware ESX 6.5.0
    • Freescale i.MX6 (ARMv7) w/ Linux colibri-imx6 4.1.41-2.7.3+g82f0f4f
    • Intel Xeon CPU ES-2630 v3 without AES-NI w/ FreeBSD 11.1-RELEASE-p1 on VMware ESX 6.5.0
    • Intel Core i5 CPU without AES-NI w/ OSX 10.12
    • Qualcomm Snapdragon 800 @ 2.26GHz without AES Acceleration w/ Android 8.1.0
    • Intel Xeon CPU ES-2630 v3 with AES-NI w/ Ubuntu 18.04 on VMware ESXi 6.5.0
    • Intel Xeon CPU ES-2630 v3 without AES-NI w/ Ubuntu 18.04 on VMware ESXi 6.5.0
    • Qualcomm Snapdragon 800 @ 2.26GHz with AES Acceleration w/ Android 8.1.0
7/13/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4441, DRBG #2192
1418Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

Frank Balonis
frank.balonis@accellion.com
650-485-4300

Sim Han Seah
hanseah@accellion.com
+65 6244 5678

Accellion Cryptographic Module

2.0.16


The Accellion Cryptographic Module is a general purpose cryptographic module integrated in Accellion’s products to provide FIPS 140-2 validated cryptography for the protection of sensitive information.

    • Intel Xeon E5 without PAA w/ CentOS 6
    • Intel Xeon E5 with PAA w/ CentOS 6
7/6/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4440, DRBG #2191
1417SafeLogic, Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

SafeLogic Inside Sales
sales@safelogic.com
844-436-2797

CryptoComply for Java

3.0.1


SafeLogic's CryptoComply for Java is designed to provide FIPS 140-2 validated cryptographic functionality and is available for licensing.

    • Intel i7 w/ Java SE 8 on Windows Server 2012 R2
    • Intel i7 w/ Java SE 8 on Red Hat Enterprise Linux 7
7/6/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4439, DRBG #2190
1416Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

Chris Wood
cwood06@harris.com
585-720-8730
Fax: 585-241-8459

Esther Betancourt
ebetanco@harris.com
585-242-3635
Fax: 585-241-8459

Harris Broadband Ethernet Radio GPP Cryptographic Library

6.0 (Firmware)


This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products

    • Broadcom XLS108
6/29/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #4434, DRBG #2187
1415Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (3305)

6.4.1.20056.fips.8 (Firmware)


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Xeon E5
6/29/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4424, DRBG #2181
1414Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (2101)

6.4.1.20056.fips.8 (Firmware)


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Xeon D
6/29/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4423, DRBG #2180
1413Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (1101)

6.4.1.20056.fips.8 (Firmware)


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Pentium D
6/29/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4422, DRBG #2179
1412Securosys SA
Forrlibuckstrasse 70
Zurich, Zurich 8005
Switzerland

Marcel Dasen
dasen@securosys.ch
+41 44 552 31 33

Robert Rogenmoser
roro@securosys.ch
+41 44 552 31 11

Primus HSM Cryptographic Library

XC7K160T 2.5.3 (Firmware)


Cryptographic library in an embedded environment. Uses hardware accelerator where it fits. Seeds DRBG from TRNG.

    • Marvell Armada XP PJ4Bv7
6/15/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4402, DRBG #2160
1411Trend Micro Inc.
11305 Alterra Parkway
Austin, TX 78758
USA

Paul Tucker
paul_tucker@trendmicro.com
512-633-7945

Trend Micro, TippingPoint Crypto Core OpenSSL

2.0.13


The Trend Micro TippingPoint, Threat Protection System (TPS) Crypto Module is a software library which provides FIPS 140-2 approved cryptographic algorithms and services for Trend Micro TippingPoint security products.

    • Intel Core i3 without AES-NI w/ Linux 4.4
    • Intel Xeon E5 with AES-NI w/ Linux 4.4 on KVM 1.5.3 on Red Hat Enterprise Linux (RHEL)7
    • Intel Xeon E5 with AES-NI w/ Linux 4.4 on ESXi 5.5
    • Intel Xeon E5 with AES-NI w/ Linux 4.4 on ESXi 6.5
    • Intel Xeon E5 with AES-NI w/ Linux 4.4 on ESXi 6.0
    • Intel Xeon E5 with AES-NI w/ Linux 4.4
6/15/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4401, DRBG #2159
1410Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

Richard Whitney
rw@arista.com
703-627-6092
Fax: 408-538-8920

Ethan Rahn
erahn@arista.com
408-547-5825

EOS MACsec Hybrid Firmware v1.0

1.0 (Firmware)


The EOS MACSec Hybrid Module is a comprehensive algorithms module used to perform secure encryption, hashing, and random number operations. As a special note, no PAI/PAA functions of the processors are used in the implementation of the software crypto module.

    • Intel Xeon E3
    • AMD GX Series
    • Intel Pentium B9
    • Intel Xeon D-1500
    • AMD GE Series
6/15/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4399, DRBG #2158
1409DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

Alaric Silveira
Alaric.Silveira@dell.com
TBD

Dell Crypto Library for Dell iDRAC and Dell CMC

2.4


The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers.

    • SH7758 w/ Linux 3.16.47
6/15/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4396, DRBG #2156
1408DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

TBD
TBD
TBD

Dell Crypto Library for Dell iDRAC and Dell CMC

2.4


The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers.

    • 440EPX w/ Linux 4.9.31
6/15/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4395, DRBG #2155
1407Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 NSS without AES-NI

R6-1.0.0


Oracle Linux 6 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 6.9 64 bit
6/8/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4391, DRBG #2151
1406Samsung Electronics Co., Ltd
416 Maetan-3dong, Yeongtong-gu
Suwon, Gyeonggi 152-848
South Korea

Jung Ha Paik
jungha.paik@samsung.com
+82-10-8861-0858

Brian Wood
be.wood@samsung.com
+1-973-440-9125

Samsung BoringSSL Cryptographic Module

v1.2.1


The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services.

    • Qualcomm SDM845 w/ Android 8.1
    • Samsung Electronics Exynos 9810 w/ Android 8.1
    • Qualcomm MSM8998 w/ Android 8.1
    • Qualcomm SDM450 w/ Android 8.1
6/8/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4389, DRBG #2149
1405SonicWALL Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

George Duo
gduo@sonicwall.com
(408) 962-7049

SonicOS 6.5 for TZ, NSA and SuperMassive

6.5.2 (Firmware)


The SonicWall family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks.

    • Cavium Octeon II (CN62XX)
    • Cavium Octeon II (CN66XX)
    • Cavium Octeon II (CN68XX)
    • Cavium Octeon III (CN70XX)
    • Cavium Octeon III (CN71XX)
6/8/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4383, DRBG #2144
1404REDCOM Laboratories, Inc
One REDCOM Center
Victor, NY 14564-0995
United States

Sal Ceravolo
Sal.ceravolo@redcom.com
585-905-0451

Chris Hasenauer
Chris.hasenauer@redcom.com
585-905-0451

REDCOM Encryption 140-2

3.0.1


REDCOM Encryption 140-2 is a FIPS 140-2 validated cryptographic engine for Java and Android based environments. The engine delivers core cryptographic functions including Suite B algorithms. Also, it offloads functions for secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation.

    • Qualcomm Snapdragon 820 w/ Android Marshmallow (6.0)
    • Qualcomm Snapdragon 835 w/ Android Nougat (7.0)
6/1/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4377, DRBG #2140
1403KeyNexus, Inc.
205-2657 Wilfert Road
Victoria, BC V9B6A7
Canada

Jason Novecosky
jason@keynexus.net

KeyNexus Cryptographic Library

1.0


The KeyNexus Cryptographic Library is a comprehensive library of FIPS Approved algorithms that is intended to provide cryptographic support to KeyNexus products.

    • Intel Core i7-870 w/ OpenJDK 1.8.0 on Ubuntu 14.04.1 on VirtualBox 5.1.8
5/25/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4373, DRBG #2137
1402Cisco Systems, Inc.
170 W Tasman Dr
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
tbd

CiscoSSL FIPS Object Module

6.0


The Cisco FIPS Object Module (FOM) is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Apple A10 w/ iOS 11.x
5/25/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4357, DRBG #2121
1401wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

Todd Ouska
todd@wolfssl.com
503-679-1859

Larry Stefonic
larry@wolfssl.com
206-369-4800

wolfCrypt

4.0


wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency.

    • Intel® Core™ i5-5300U CPU @2.30GHz x 4 without AES-NI (PAA) w/ Windows 10 (64-bit)
    • Intel® Core™ i5-5300U CPU @2.30GHz x 4 with AES-NI (PAA) w/ Linux 4.4 (Ubuntu 16.04 LTS)
    • Intel® Core™ i5-5300U CPU @2.30GHz x 4 with AES-NI (PAA) w/ Windows 10 (64-bit)
    • Intel® Core™ i5-5300U CPU @2.30GHz x 4 without AES-NI (PAA) w/ Linux 4.4 (Ubuntu 16.04 LTS)
5/18/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2131
1400Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Petra Manche
+44 1189 245470

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle OpenSSL FIPS Object Module

OpenSSL_2.0.13_OracleFIPS_1.0


Oracle OpenSSL FIPS Object Module is a software library providing a Clanguage application program interface (API) for use by processes that require cryptographic services. It is implemented in products such as Oracle Solaris 11, Oracle Integrated Lights Out Manager (ILOM), and Oracle ZFS Storage Appliance.

    • Intel Xeon E7 with PAA w/ Oracle ZFS Storage OS8.8
    • Oracle ILOM SP v3 (ARM 7) with PAA w/ Oracle ILOM OS v3.0
    • Intel Xeon E5 without PAA w/ Intel Xeon E5 without PAA
    • Intel Xeon E5 without PAA w/ Oracle ZFS Storage OS 8.8
    • SPARC S7 with PAA w/ Oracle Solaris 11.4
    • SPARC S7 without PAA w/ Oracle Solaris 11.4
    • Oracle ILOM SP v3 (ARM 7) without PAA w/ Oracle ILOM OS v3.0
    • Intel Xeon E7 with PAA w/ Oracle® ZFS Storage OS8.8
    • Intel Xeon E5 with PAA w/ Solaris 11.4
    • Intel Xeon E5 with PAA w/ Oracle ZFS Storage OS 8.8
    • Oracle ILOM SP v2 (ARM 5) without PAA w/ Oracle ILOM OS v3.0
5/18/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4364, DRBG #2129
1399Splunk, Inc.
270 Brannan Street
San Francisco, CA 94107
USA

Robert Truesdell
rtruesdell@splunk.com
412.913.8242

Splunk Phantom Cryptographic Library

1.0


The Splunk Phantom Cryptographic Library provides cryptographic functionality to the Splunk Phantom Cryptographic Module. The associated cryptographic module is a statically linked object module and is classified under FIPS 140-2 as a software based, multi-chip standalone module embodiment.

    • Intel Xeon Silver 4108 with AES-NI w/ CentOS 6
    • Intel Xeon Silver 4108 with AES-NI w/ Red Hat Enterprise Linux Server 7.4
5/18/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
1398Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module Supplicant Component

CC3135R Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • n/a
5/18/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
1397Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module Supplicant Component

CC3235SF Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • n/a
5/18/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
1396Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module Supplicant Component

CC3235S Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • n/a
5/18/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
1395Cohesity, Inc.
300 Park Ave
Suite 800
San Jose, CA 95110
USA

Vivek Agarwal
vivek@cohesity.com
+1 (415) 690-7805

Cohesity OpenSSL FIPS Object Module

1.0.2


The Cohesity OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module. It is incorporated into the family of Cohesity storage appliances.

    • Intel Xeon with AES-NI w/ CentOS 7
    • Intel Xeon without AES-NI w/ CentOS 7
5/10/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4353, DRBG #2117
1394NIKSUN, Inc.
457 N. Harrison St.
3rd Floor
Princeton, NJ 08540
USA

Darryle Merlette
merlette@niksun.com

NIKOS FIPS Object Module

2.0.16


The NIKOS FIPS Object Module is a software library that provides cryptographic services to a vast array of NIKSUN's networking products.

    • Intel Xeon E5-2680 v2 w/ FreeBSD 11.1
5/10/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-512
        • L = 2048, N = 224 SHA: SHA-256, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4349, DRBG #2113
1393LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Donghoon Shin
hoon.shin@lge.com
82-10-2280-4056

LG BoringSSL

3.0


General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library.

    • Snapdragon 845 (SDM845) w/ Android 8.0
    • Qualcomm Snapdragon 821 (MSM8996) w/ Android 8.0
    • Snapdragon 835 (MSM8998) w/ Android 8.0
5/10/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4348, DRBG #2112
1392INFINIDAT
500 Totten Pond Road
Waltham, MA 02451
USA

David Hebert
davidh@infinidat.com
+1 860-214-5666

Steve Sullivan
steves@infinidat.com
+1 781-264-1544

INFINIDAT Cryptographic Module (libcrypto)

1.0.2k


The INFINIDAT Crypto Module is a software cryptographic library that performs key management, encryption state management and secure management functionality via TLSv1.2 for the INFINIDAT B-Series and F-Series appliances. This library provides the main cryptographic functionality for the module.

    • Intel Xeon E5-2697 with AES-NI w/ InfiniBox OS 4.7
5/4/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4344, DRBG #2109
1391Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder® FIPS Core

6.3.0


Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based appliations for FIPS 140-2 and Suite B security.

    • Intel Atom C3558 without AES-NI w/ QNX SDP 7
    • Renesas R-Car M3 ARM Cortex-A57 (ARMv8) with NEON w/ QNX SDP 7
    • Intel Atom C3558 with AES-NI w/ QNX SDP 7
    • Qualcomm MSM8953 (ARMv8) without NEON w/ Android 7.1.2
    • Qualcomm MSM8953 (ARMv8) with NEON w/ Android 7.1.2
    • Freescale i.MX6 ARM Cortex-A8 (ARMv7) without NEON w/ QNX SDP 6.6
    • TI AM335x ARM Cortex-A8 (ARMv7) without NEON w/ QNX SDP 7
    • Freescale i.MX6 ARM Cortex-A8 (ARMv7) with NEON w/ QNX SDP 6.6
    • Renesas R-Car M3 ARM Cortex-A57 (ARMv8) without NEON w/ QNX SDP 7
    • TI AM335x ARM Cortex-A8 (ARMv7) with NEON w/ QNX SDP 7
4/27/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4321, DRBG #2085
1390Seagate Technology, LLC
1280 Disc Drive
Shakopee, MN 55379
USA

David R Kaiser, PMP
david.r.kaiser@seagate.com
952-402-2356
Fax: 952-402-1273

DSA in Firmware

1.0 (Firmware)


FW Implementation of DSA in Seagate's self encryption disk drives (SEDs)

    • ARM Cortex-R Family
4/20/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
      • Prerequisite: DRBG #1146
1389Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

Red Hat NSS Softoken (64 bit)

6.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

    • Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.5
4/13/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4314, DRBG #2081
1388Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

R7-2.0.0


Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 7.3 64 bit
4/13/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4312, DRBG #2079
1387IBM Corporation
1787 Sentry Pkwy West
Building 18, Suite 200
Blue Bell, PA 19422
USA

Sandeep Singhal
Sandeep.Singhal1@ibm.com
215-664-1614

OpenSSL [1] with the OpenSSL FIPS Object Module [2]

1.0.2o [1]; 2.0.13 [2]


The open source OpenSSL library along with the OpenSSL FIPS Object Module provides a cryptographic library used by the MaaS360 Cloud Extender.

    • Intel Core i3-2120 w/ Microsoft Windows Server 2012 R2 (x64)
4/13/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #4311, DRBG #2078
1386VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Manoj Maskara
mmaskara@vmware.com
650-427-1000
Fax: 650-475-5001

VMware BC-FJA (Bouncy Castle FIPS Java API)

1.0.0


The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API).

    • Intel Xeon w/ Windows Server 2016 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ BLUX 4.9 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Windows 7 (32-bit) with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ SLES 12 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Windows Server 2008 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ PhotonOS 2.0 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Windows 10 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ PhotonOS 1.0 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Windows Server 2012 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Ubuntu 16.04 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ PhotonOS 2.0 with JRE 1.8 on ESXi 6.7
    • Intel Xeon w/ Windows Server 2016 with JRE 1.8 on ESXi 6.7
    • Intel Xeon w/ Ubuntu 16.04 with JRE 1.8 on ESXi 6.7
    • Intel Xeon w/ PhotonOS 1.0 with JRE 1.8 on ESXi 6.7
4/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4307, DRBG #2076
1385wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

Todd Ouska
todd@wolfssl.com
503-679-1859

Larry Stefonic
larry@wolfssl.com
206-369-4800

wolfCrypt

3.14.2


The wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. AES-CBC, AES-GCM, DRBG, DSA, ECDSA, HMAC, RSA, SHA-256, SHA-384, SHA-512, and SP 800-56A KAS have been tested for this project.

    • Intel x86 w/ NetBSD v6.0.1
4/9/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2075
1384Realia Technologies, S.L
Infanta Mercedes 90, 4th floor
Madrid, Madrid 28020
Spain

Jesus Rodriguez
jrodriguez@realsec.com
+34 91 449 03 30
Fax: +34 91 579 56 06

Luis Jesus Hernandez
ljhernandez@realsec.com
+34 91 449 03 30
Fax: +34 91 579 56 06

Cryptosec Dekaton

1.1


The Cryptosec Dekaton is a high-end cryptographic accelerator card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing and features a tamper-responsive case to physically protect sensitive information contained within the card.

    • N/A
3/30/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4278, DRBG #2056
1383Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

R6-1.0.0


Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors.

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 6.9 64 bit
3/30/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4303, DRBG #2070
1382Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

Red Hat NSS Softoken (32 bit)

6.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size.

    • Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.5
3/30/2018
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4300, DRBG #2068
1381SonicWALL Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

George Duo
gduo@sonicwall.com
(408) 962-7049

SonicOS 6.5.1 for TZ, NSA and SuperMassive

6.5.1 (Firmware)


The SonicWall family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks.

    • Cavium Octeon II (CN68XX)
    • Cavium Octeon II (CN66XX)
    • Cavium Octeon III (CN70XX)
    • Cavium Octeon II (CN62XX)
    • Cavium Octeon III (CN71XX)
3/30/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4297, DRBG #2066
1380Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

Aruba Common Cryptographic Module (CCM)

1.0.0


The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba's networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols.

    • Intel Core i7 w/ Windows 10 64-bit User Mode
    • Intel Core i5 w/ Windows 10 32-bit User Mode
    • ARMv7 w/ Android 7.1
3/30/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2065
1379BlackBerry Certicom
5th Floor, 4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto Core

2.9.1


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1
3/30/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
      • Prerequisite: SHS #4294, DRBG #2063
1378BlackBerry Certicom
5th Floor, 4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto Core

2.9.1


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • Intel Xeon w/ Windows Server 2016 with Oracle JRE 1.8.0
3/30/2018
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
      • Prerequisite: SHS #4293, DRBG #2062
1377BeyondTrust
5090 N. 40th Street
Suite 400
Phoenix, AZ 85018
USA

David Allen
dallen@beyondtrust.com
1-800-234-9072, 9292

BeyondTrust Cryptographic Library

2.0.10


BeyondTrust updated OpenSSL FIPS Object Module for use within BeyondTrust UVM appliances.

    • Intel Xeon w/ Windows Server 2012 R2 Standard
3/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4279, DRBG #2057
1376Realia Technologies, S.L
Infanta Mercedes 90, 4th floor
Madrid, Madrid 28020
Spain

Jesus Rodriguez
jrodriguez@realsec.com
+34 91 449 03 30
Fax: +34 91 579 56 06

Luis Jesus Hernandez
ljhernandez@realsec.com
+34 91 449 03 30
Fax: +34 91 579 56 06

Cryptosec Dekaton

1.1


The Cryptosec Dekaton is a high-end cryptographic accelerator card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing and features a tamper-responsive case to physically protect sensitive information contained within the card.

    • N/A
3/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4278, DRBG #2056
1375Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

Donald Schleede
Donald.Scleede@digi.com
952-912-3444

Digi ConnectCore Security Module

1.0


The Digi ConnectCore Security Module provides cryptographic services for Digi International products.

    • ConnectCore 6/6UL SoM (ARMv7) with NEON w/ Yocto Linux 2.4
    • ConnectCore 6/6UL SoM (ARMv7) without NEON w/ Yocto Linux 2.4
3/16/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4275, DRBG #2053
1374Cisco Systems, Inc
170 West Tasman Dr.
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

7.0


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of

    • ARMv8 w/ Android 7.1
    • Intel Core i5 w/ Windows 10 (with AES-NI)
    • Intel Core i7 w/ macOS 10.12 (with AES-NI)
    • Intel Core i5 w/ Windows 10
    • Intel Pentium w/ Linux 3.4
    • ARMv8 w/ iOS 11.2
    • Intel Core i7 w/ macOS 10.12 (without AES-NI)
    • Cavium Octeon II 68XX w/ Wind River Linux 4
    • Intel Xeon w/ SUSE Linux Enterprise 11 (with AES-NI)
    • Intel Xeon w/ SUSE Linux Enterprise 11 on VMware ESXI 6.0
3/16/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4267, DRBG #2048
1373Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Education, S, Mobile, Surface Hub Creators Update (version 1703); SymCrypt Cryptographic Implementations

10.0.15063.728


The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications.

    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64)
    • Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64)
    • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86)
    • Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64)
    • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64)
    • Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64)
    • AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64)
    • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64)
    • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64)
3/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4253, DRBG #2037
1372Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

ProtectServer Internal Express Cryptographic Library

5.01 (Firmware)


The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions.

    • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
3/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224
        • L = 2048, N = 256 SHA: SHA-1, SHA-224
        • L = 3072, N = 256 SHA: SHA-1, SHA-224
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4252, DRBG #1704
1371Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Enterprise LTSB, Mobile Anniversary Update and Windows Server 2016, Windows Storage Server 2016 (version 1607); MsBignum Cryptographic Implementations

10.0.14393.1770


The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules.

    • Intel Core i3 without AES-NI w/ Windows 10 Enterprise Anniversary Update (x86)
    • Intel Xeon with AES-NI w/ Windows Server 2016 Standard Edition (x64)
    • AMD A4 with AES-NI w/Windows Server 2016 Standard Edition (x64)
    • Intel Xeon with AES-NI w/ Windows Storage Server 2016 (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Home Anniversary Update (x86)
    • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Enterprise LTSB Anniversary Update (x86)
    • Intel Core i7 with AES-NI w/ Windows 10 Home Anniversary Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Xeon with AES-NI w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Atom x7 with AES-NI w/ Microsoft Surface 3 w/ Windows 10 Home Anniversary Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Pro Anniversary Update (x86)
    • Intel Xeon with AES-NI w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
    • Intel Xeon with AES-NI w/ Windows Server 2016 Datacenter Edition (x64)
    • Intel Core i7 with AES-NI w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
    • AMD A4 with AES-NI w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Xeon with AES-NI w/ Windows 10 Pro Anniversary Update (x64)
3/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4250, DRBG #2036
1370Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Enterprise LTSB (version 1507); MsBignum Cryptographic Implementations

10.0.10240.17643


The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules.

    • Intel Core i3 without AES-NI w/ Windows 10 Enterprise LTSB (x86)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise LTSB (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise LTSB (x64)
    • Intel Core i7 with AES-NI w/ Windows 10 Enterprise LTSB (x64)
    • Intel Atom x7 with AES-NI w/ Microsoft Surface 3 w/ Windows 10 Enterprise LTSB (x64)
    • AMD A4 with AES-NI w/ Windows 10 Enterprise LTSB (x64)
    • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise LTSB (x64)
3/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4248, DRBG #2035
1369Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Mobile, Surface Hub November Update (version 1511); MsBignum Cryptographic Implementations

10.0.10586.1176


The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules.

    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Home November Update (x86)
    • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November Update (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Book w/ Windows 10 Pro November Update (x64)
    • Intel Core i7 with AES-NI w/ Windows 10 Home November Update (x64)
    • AMD A4 with AES-NI w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Enterprise November Update (x86)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Book w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Pro November Update (x86)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November Update (x64)
    • Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile November Update (ARMv7)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 November Update for Surface Hub (x64)
    • AMD A4 with AES-NI w/ Windows 10 Home November Update (x64)
    • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile November Update (ARMv7)
    • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Hub 84" w/ Windows 10 November Update for Surface Hub (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November Update (x64)
    • Intel Atom x7 with AES-NI w/ Microsoft Surface 3 w/ Windows 10 Enterprise November Update (x64)
    • AMD A4 with AES-NI w/ Windows 10 Pro November Update (x64)
3/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4246, DRBG #2033
1368Splunk, Inc.
270 Brannan Street
San Francisco, CA 94107
USA

Michael Arrowsmith
415-848-8400

Splunk Cryptographic Module

2.0.16


The Splunk Cryptographic Module is a general purpose cryptographic module integrated in Splunk's products to provide FIPS 140-2 validated cryptography for the protection of sensitive information.

    • Intel Xeon E5 without PAA w/ Ubuntu 16.04
    • Intel Xeon E5 with PAA w/ Ubuntu 16.04
2/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4238, DRBG #2019
1367Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL with FOM 6.0

6.0


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products

    • Intel Xeon w/ ADE-OS v3.0
2/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4237, DRBG #2018
1366Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS OpenSSL Module

ArubaOS 6.5.1 (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • Qualcomm IPQ8064
    • Qualcomm IPQ4029
    • NXP QorIQ T1024
2/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #4236, DRBG #2017
1365Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS Crypto Module

ArubaOS 6.5.1 (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • Qualcomm IPQ4029
    • Qualcomm IPQ8064
    • NXP QorIQ T1024
2/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #4235
1364IBM Corporation
1787 Sentry Pkwy West
Building 18, Suite 200
Blue Bell, PA 19422
USA

Sandeep Singhal
Sandeep.Singhal1@ibm.com
215-664-1614

OpenSSL [1] with the OpenSSL FIPS Object Module [2]

1.0.2n [1]; 2.0.13 [2]


The open source OpenSSL library along with the OpenSSL FIPS Object Module provides a cryptographic library used by the MaaS360 Cloud Extender.

    • Intel Core i3-2120 w/ Microsoft Windows Server 2012 R2 (x64)
2/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
1363Hangzhou Hikvision Digital Technology Co., Ltd.
No.555 Qianmo Road, Binjiang District
Hangzhou, Zhejiang 310052
China

Jiadong Chen
chenjiadong@hikvision.com
+86 136 5663 1443

HikSSL Library

1.0.0


The HikSSL Library module is a software library embedded into Hikvision Network Camera and Network Video Recorder (NVR) products, that provides Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms.

    • ARM Cortex-A9 single core (ARMv7 32-bit) w/ Linux version 3.10.73, 32-bit
2/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4233, DRBG #2015
1362Hangzhou Hikvision Digital Technology Co., Ltd.
No.555 Qianmo Road, Binjiang District
Hangzhou, Zhejiang 310052
China

Jiadong Chen
chenjiadong@hikvision.com
+86 136 5663 1443

HikSSL Library

1.0.0


The HikSSL Library module is a software library embedded into Hikvision Network Camera and Network Video Recorder (NVR) products, that provides Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms.

    • ARM Cortex-A17 (ARMv7 32-bit) w/ Linux version 3.10.0, 32-bit
2/23/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4232, DRBG #2012
1361Samsung Electronics Co., Ltd
416 Maetan-3dong, Yeongtong-gu
Suwon, Gyeonggi 152-848
South Korea

Jung Ha Paik
jungha.paik@samsung.com
+82-10-8861-0858

Samsung BoringSSL Cryptographic Module

v1.2


The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services.

    • Samsung Electronics Exynos7883 w/ Android 8.0
    • Qualcomm MSM8998 w/ Android 8.0
    • Qualcomm MSM8996 w/ Android 8.0
    • Qualcomm SDM845 w/ Android 8.0
    • Samsung Electronics Exynos8890 w/ Android 8.0
    • Samsung Electronics Exynos9810 w/ Android 8.0
    • Samsung Electronics Exynos8895 w/ Android 8.0
    • Samsung Electronics Exynos7570 w/ Android 8.0
    • Samsung Electronics Exynos7884 w/ Android 8.0
2/16/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4230, DRBG #2010
1360Mocana Corporation
150 Mathilda Place
Suite 208
Sunnyvale, CA 94086
USA

Srinivas Kumar
fips@mocana.com
1-415-617-0055
Fax: 1-415-617-0056

Mocana Cryptographic Library

6.5.1f


The Mocana Cryptographic Module is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

    • Intel Atom E3800 w/ Wind River Linux 6.0
2/16/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4229, DRBG #2009
1359Silver Spring Networks
230 W Tasman Drive
San Jose, CA 95134
USA

Andrew Pendray
support@ssni.com
+1 669 770 4000
Fax: +1 886 776 0015

Silver Spring Networks Endpoint Security Module

130-0117-03 82136; 1.00 (Firmware)


Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN's Gen5 endpoint and infrastructure products.

    • ESM instruction manager processor
2/9/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #4148, DRBG #1906
1358Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 7 libgcrypt

R7-2.0.0


The Oracle Linux 7 libgcrypt Cryptographic Module is a software library implementing general purpose cryptographic algorithms

    • Intel(R) Xeon(R) Silver 4114 w/ Oracle Linux 7.3 64 bit
2/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4217, DRBG #2003
1357Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 7 libgcrypt

R7-2.0.0


The Oracle Linux 7 libgcrypt Cryptographic Module is a software library implementing general purpose cryptographic algorithms

    • Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit
2/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4211, DRBG #1997
1356Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder® FIPS Core

6.3.0


Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based appliations for FIPS 140-2 and Suite B security.

    • Qualcomm MSM8953 (ARMv8) without NEON w/ Android 7.1.2
    • Qualcomm MSM8953 (ARMv8) with NEON w/ Android 7.1.2
    • Freescale i.MX6 ARM Cortex-A8 (ARMv7) with NEON w/ QNX SDP 6.6
    • Freescale i.MX6 ARM Cortex-A8 (ARMv7) without NEON w/ QNX SDP 6.6
    • TI AM335x ARM Cortex-A8 (ARMv7) without NEON w/ QNX SDP 7
    • Renesas R-Car M3 ARM Cortex-A57 (ARMv8) without NEON w/ QNX SDP 7
    • TI AM335x ARM Cortex-A8 (ARMv7) with NEON w/ QNX SDP 7
    • Intel Atom C3558 without AES-NI w/ QNX SDP 7
    • Renesas R-Car M3 ARM Cortex-A57 (ARMv8) with NEON w/ QNX SDP 7
    • Intel Atom C3558 with AES-NI w/ QNX SDP 7
2/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4210, DRBG #1996
1355IBM Corporation
222 South Riverside Plaza
Ste 1700
Chicago, IL 60606
USA

Mark Seaborn
mseaborn@us.ibm.com
+1 312 423 6640x2354

IBM Cloud Object Storage System's™ FIPS Cryptographic Module

1.1


The IBM Cloud Object Storage System’s™ FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe's ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances.

    • Intel Xeon with AES-NI w/ ClevOS 3.12.2.40-FIPS-EDITION
    • Intel Xeon without AES-NI w/ ClevOS 3.12.2.40-FIPS-EDITION
2/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4209, DRBG #1995
1354Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ancrypto.dylib

1.0.0


The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba's networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols.

    • ARMv7 w/ iOS 10.3.3
2/9/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #2074
1353Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

libancrypto.so

1.0.0


The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba's networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols.

    • Intel Core i7 w/ Linux 2.6 64-bit
2/9/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1994
1352Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ancrypto.dll

1.0.0


The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba's networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols.

    • Intel Core i7 w/ Windows 7 64-bit User Mode
    • Intel Core i5 w/ Windows 7 32-bit User Mode
2/9/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #496
1351Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

libancrypto.so

1.0.0


The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba's networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols.

    • ARMv7 w/ Android 6.0.1
    • Intel Core i5 w/ Linux 2.6 32-bit
2/9/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #498
1350Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

OpenSSL (no AVX2, x86_64, 32-bit library)

6.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
2/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4207, DRBG #1993
1349Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

OpenSSL (no AVX2, x86_64, 64-bit library)

6.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
2/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4202, DRBG #1984
1348Gallagher Group
181 Kahikatea Drive
Hamilton 3206
New Zealand

Andrew Scothern
andrew.scothern@gallagher.com
+64-7-838-9800

Simon Lawrence
simon.lawrence@gallagher.com
+64-7-838-9800

Gallagher OpenSSL Cryptographic Module

2.0.12


Gallagher creates and delivers integrated security solutions to meet varying needs, from basic access control right through to high security alarm systems. The Gallagher OpenSSL Cryptographic Module provides cryptographic services for a range of Gallagher products.

    • ARM926EJ-S(ARMv5TEJ) w/ Linux 4.9
2/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4196, DRBG #1978
1347Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

OpenSSL (Full CPU set, x86_64, 32-bit library)

6.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
2/9/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4194, DRBG #1976
1346Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
fips140@redhat.com

OpenSSL (Full CPU set, x86_64, 64-bit library)

6.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.5
2/2/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4193, DRBG #1975
1345Centrify Corporation
3300 Tannery Way
Santa Clara, California 95054
USA

Kitty Shih
kitty.shih@centrify.com
669-444-5238

Centrify Cryptographic Library

2.1


Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products.

    • Intel Xeon X5650 x86_64 w/ RHEL 7.2
2/2/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4185, DRBG #1956
1344Samsung Electronics Co., Ltd
416 Maetan-3dong, Yeongtong-gu
Suwon, Gyeonggi 152-848
South Korea

Brian Wood
be.wood@samsung.com
+1-973-440-9125

Jung Ha Paik
jungha.paik@samsung.com
+82-10-8861-0858

Samsung SCrypto Library

v2.2


Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

    • Samsung Electronics Exynos9810 w/ Kinibi 400A (32-bit)
    • Qualcomm SDM845 w/ QSEE 5.0 (32-bit)
    • Qualcomm SDM845 w/ QSEE 5.0 (64-bit)
2/2/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4184, DRBG #1955
1343Datrium
385 Moffett Park Dr #205
Sunnyvale, CA 94089
USA

R. Hugo Patterson
info@datrium.com
+1 (669) 721-9444

Datrium FIPS Object Module

2.0.12


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Intel Xeon E5-2618L v4 w/ Linux 3.10
    • Intel Xeon Gold 6148 w/ Redhat Enterprise Linux 7.3
    • Intel Xeon Gold 6148 w/ VMWare ESXi 6.5 u1
1/26/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4182, DRBG #1953
1342SafeLogic, Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

SafeLogic Sales
sales@safelogic.com

CryptoComply® Server

2.1


CryptoComply® Server is a standards-based "drop-in compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation.

    • Intel i7 w/ Windows Server 2012 R2
1/26/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4177, DRBG #1947
1341IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

Rory Bray
rory.bray@ca.ibm.com
506-449-7810

Marshall Yang
marshall.yang@ibm.com
506-449-7810

Cryptographic Security Kernel

1.0


The IBM Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting.

    • Intel Xeon w/ Red Hat Enterprise Linux (RHEL) 6.7
1/26/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #1981, DRBG #753
1340Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW FIPS Object Module

2.0.14


Forcepoint NGFW FIPS Object Module is a software module that provides cryptographic services required by the Forcepoint NGFW product

    • Intel Xeon E5 v2 w/ Debian 9 based OS with Linux 4.9
    • Intel Xeon E5 v3 w/ Debian 9 based OS with Linux 4.9
    • Intel Xeon E5 v4 w/ Debian 9 based OS with Linux 4.9
    • Intel Pentium D w/ Debian 9 based OS with Linux 4.9
    • Intel Xeon D w/ Debian 9 based OS with Linux 4.9
1/26/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4175, DRBG #1946
1339Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW FIPS Object Module

2.0.13


Forcepoint NGFW FIPS Object Module is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Xeon E5 w/ CentOS 6 based OS with Linux 2.6.32
1/26/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4174, DRBG #1945
1338Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW FIPS Java API

1.0.0


Forcepoint NGFW FIPS Java API is a software module that provides cryptographic services required by the Forcepoint NGFW product

    • Intel Xeon E5 w/ Java 8 on Linux 2.6.32
1/26/2018
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4173, DRBG #1944
1337Hewlett-Packard Development Company, L.P.
11445 Compaq Center Drive W
Houston, TX 77070
USA

Timothy McDonough
timothy.mcdonough@hpe.com

Hewlett Packard Enterprise SSL Crypto Module

2.1


Hewlett Packard Enterprise SSL crypto module engine is part of the FIPS validated OpenSSL cryptographic provider for Hewlett Packard Enterprise components. The module features robust algorithm support including CNSA algorithms. The module provides services for secure communications, secure key management, data integrity and data encryption.

    • Broadcom XLP108 w/ Linux kernel v 3.10.101 with GNU C library v 2.21
1/12/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4147, DRBG #1905
1336Private Machines, Inc
164 20th Street
4A-4B
Brooklyn, NY 11232
USA

Sumeet Bajaj
sumeet@privatemachines.com

Radu Sion
sion@privatemachines.com

Private Machines Enforcer LIBUCL

L4-1 2.5.13 (Firmware)


The Private Machines Enforcer is general-purpose, tamper-proof cryptographic module. In addition to FIPS level 4 physical tamper protection, the Enforcer module also provides firmware-based cryptographic services via FIPS 140-2 approved algorithms.

    • MAX32550 Cortex M3
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: DRBG #1879
1335SonicWALL Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

Usha Sanagala
usanagala@sonicwall.com
408-962-6248
Fax: 408-745-9300

SonicWall Crypto Library

SonicOS 6.2.5 (Firmware)


SonicWall Crypto Library

    • Cavium Octeon
1/5/2018
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #4130, DRBG #1887
1334Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module

8.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A11 Bionic w/ iOS 11
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1283
1333Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module

8.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A10x Fusion w/ iOS 11
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1283
1332Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module

8.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A9X w/ iOS 11
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1280
1331Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module

8.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A10 Fusion w/ iOS 11
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1283
1330Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module

8.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A9 w/ iOS 11
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1281
1329Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module

8.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A8X w/ iOS 11
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1278
1328Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module

8.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A8 w/ iOS 11
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1277
1327Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module

8.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A7 w/ iOS 11
1/5/2018
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1276
1326IBM Corporation
1787 Sentry Pkwy West
Building 18, Suite 200
Blue Bell, PA 19422
USA

Sandeep Singhal
Sandeep.Singhal1@ibm.com
215-664-1614

OpenSSL for the IBM MaaS360 Cloud Extender

2.91


The open source OpenSSL API provides a cryptographic library used by the MaaS360 Cloud Extender.

    • Intel Core i3 w/ Microsoft Windows Server 2012 R2 (x64)
12/22/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3914, DRBG #1650
1325SonicWALL Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

George Duo
gduo@sonicwall.com
(408) 962-7049

SonicOS 6.5.0 for TZ, NSA and SuperMassive

FW Version 6.5.0 (Firmware)


The SonicWall family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks.

    • Cavium OCTEON III (CN7XXX)
    • Cavium OCTEON II (CN6XXX)
12/22/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4109, DRBG #1865
1324Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 7 GnuTLS C Implementation

R7-2.0.0


GnuTLS is a set of libraries implementing general purpose cryptographic algorithms and network protocols such as TLS and DTLS.

    • Intel(R) Xeon(R) E5-2699 v4 w/ Oracle Linux 7.3 64 bit
12/22/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-384
        • L = 2048, N = 256 SHA: SHA-384
        • L = 3072, N = 256 SHA: SHA-384
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-384
        • L = 2048, N = 256 SHA: SHA-384
        • L = 3072, N = 256 SHA: SHA-384
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4105, DRBG #1859
1323DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

Alaric Silveira
Alaric.Silveira@dell.com

Gang Liu
gang_liu@dell.com
+1 512 728 5545

Dell Crypto Library for Dell iDRAC and Dell CMC

2.4


The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers.

    • ARMv7 NPCMX50 w/ Linux 4.1.12
12/8/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4091, DRBG #1844
1322McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

Andy Nissen
andy.nissen@intel.com
651-770-6151

McAfee Advanced Threat Defense

4.0


A cryptographic library compiled for Linux 4.4.27 on Intel Xeon

    • Intel Xeon w/ Linux 4.4.27
12/8/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4090, DRBG #1843
1321RSA Security LLC
174 Middlesex Turnpike
Bedford, MA 01730
USA

FIPS Program
fips-program@rsa.com

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

6.2.4


RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

    • Intel Core i5 w/ Windows 10 (64-bit)
    • Intel Xeon w/ CentOS 7.3
    • Qualcomm Snapdragon w/ Android 7.1.2
12/8/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4085, DRBG #1841
1320Ruckus Wireless, Inc.
350 W Java Drive
Sunnyvale, CA 94089
USA

Suneetha Sarala
Suneetha.Sarala@arris.com
650-265-4200

Julie Lu
Julie.Lu@arris.com
650-265-4200

BRCD-IP-CRYPTO-VER-4.0

BRCD-IP-CRYPTO-VER-4.0 (Firmware)


Firmware algorithm for the Brocade FastIron Series

    • Freescale P2041
12/8/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4083, DRBG #1839
1319Ruckus Wireless, Inc.
350 W Java Drive
Sunnyvale, CA 94089
USA

Suneetha Sarala
Suneetha.Sarala@arris.com
650-265-4200

Julie Lu
Julie.Lu@arris.com
650-265-4200

BRCD-IP-CRYPTO-VER-4.0

BRCD-IP-CRYPTO-VER-4.0 (Firmware)


Firmware algorithm for the Brocade FastIron Series

    • ARM Cortex A57
12/8/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4082, DRBG #1838
1318Ruckus Wireless, Inc.
350 W Java Drive
Sunnyvale, CA 94089
USA

Suneetha Sarala
Suneetha.Sarala@arris.com
650-265-4200

Julie Lu
Julie.Lu@arris.com
650-265-4200

BRCD-IP-CRYPTO-VER-4.0

BRCD-IP-CRYPTO-VER-4.0 (Firmware)


Firmware algorithm for the Brocade FastIron Series

    • ARM Cortex A9
12/8/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4081, DRBG #1837
1317Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

SafeXcel 1746 Chip

SF914-17060-100B


The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B.

    • N/A
12/8/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4080, DRBG #1704
1316Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

Luna K6 Cryptographic Library

6.24.6 (Firmware)


The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

    • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
12/8/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4080, DRBG #1704
1315Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

Luna G5 Cryptographic Library

6.24.6 (Firmware)


The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

    • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
11/30/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4075, DRBG #1704
1314Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

Cisco Security Crypto Virtual

F6.2


The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment.

    • Intel Xeon E series w/ ESXi 6.0, Intel Xeon D series w/ ESXi 6.0, Intel Xeon D series w/ NFVIS 3.5, Intel Xeon E series w/ ESXi 5.5, Intel Xeon E series w/ NFVIS 3.5, Intel Xeon Scalable series w/ ESXi 6.0
11/30/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4074, DRBG #1828
1313Cavium, Inc.
2315 N 1st Street
San Jose, CA 95131
USA

Tejinder Singh
Tejinder.Singh@caviumnetworks.com
408-943-7403
Fax: 408-577-1992

Phanikumar Kancharla
Pkkancharla@caviumnetworks.com
408-943-7496

ngfips_dsa

CN52XX 1.0.1 (Firmware)


The NITROX XL 1600-NFBE HSM adapter family delivers the world's fastest FIPS 140-2 Level 3 Hardware Security Module (HSM) with PCIe Gen 2.0. The NITROX XL family of adapters offers up to 9,000 RSA 2k operations per second and 5 Gbps of bulk crypto.

    • CN52XX
11/30/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #1165, DRBG #32
1312Brocade Communications Systems LLC
120 Holger Way
San Jose, CA 95110
USA

Hamid Sabouti
hamid.sobouti@broadcom.com
408-333-4150
Fax: 408-333-3844

Brocade Fabric OS FIPS Cryptographic Module

8.2.0


Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules.

    • NXP Semiconductors T1042 (e5500 core) w/ Fabric OS 8.2
    • NXP Semiconductors MPC8548 (e500v2 core) w/ Fabric OS 8.2
11/30/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #4071, DRBG #1827
1311SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

Andreas Stieger
astieger@suse.com
+49 911 74053 384

Thomas Biege
thomas@suse.de
+49 911 74053 500

SUSE NSS on x86 with AES-NI

2.0


SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications.

    • Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
11/30/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4070, DRBG #1826
1310SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

Andreas Stieger
astieger@suse.com
+49 911 74053 384

Thomas Biege
thomas@suse.de
+49 911 74053 500

SUSE NSS on x86 without AES-NI

2.0


SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications.

    • Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
11/30/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4069, DRBG #1825
1309SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

Andreas Stieger
astieger@suse.com
+49 911 74053 384

Thomas Biege
thomas@suse.de
+49 911 74053 500

SUSE NSS z13

2.0


SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications.

    • z13 w/ SUSE Linux Enterprise Server 12 SP2
11/30/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4068, DRBG #1824
1308Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

ProtectServer Internal Express Cryptographic Library

5 (Firmware)


The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions.

    • AMCC 440EPx Power PC (PPC440EPx) Embedded
11/30/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224
        • L = 2048, N = 256 SHA: SHA-1, SHA-224
        • L = 3072, N = 256 SHA: SHA-1, SHA-224
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4067, DRBG #1704
1307Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

SafeXcel 1746 Chip

SF914-17060-100B


The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B.

    • N/A
11/30/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4050, DRBG #1704
1306Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

Luna IS Cryptographic Library

6.3.2 (Firmware)


The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

    • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
11/22/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4050, DRBG #1704
1305Cisco Systems, Inc.
170 W Tasman Dr
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
919.392.6520

CiscoSSL FIPS Object Module

6.0 (Firmware)


The Cisco FIPS Object Module (FOM) is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Apple A10 on iOS 10.x
11/17/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4046, DRBG #1787
1304Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

Cisco Security Crypto

F6.2 (Firmware)


The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment.

    • Intel Atom C2xxx Family, Intel Xeon 34xx Family
    • Intel Xeon E Family
    • Intel Xeon D Family
11/17/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4012, DRBG #1735
1303Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Microsoft Surface Hub SymCrypt Cryptographic Implementations

10.0.15063.674


The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications.

    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 (x64)
11/17/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4011, DRBG #1732
1302Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Mobile (version 1709) SymCrypt Cryptographic Implementations

10.0.15254


The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications.

    • Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile (ARMv7)
    • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile (ARMv7)
    • Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile (ARMv7)
    • Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile (ARMv7)
11/17/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4010, DRBG #1731
1301Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations

10.0.16299


The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications.

    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Fall Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Fall Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Fall Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Fall Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Fall Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Fall Creators Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows Server Datacenter (x64)
    • AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Fall Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2 w/ Windows 10 Enterprise Fall Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Fall Creators Update on Hyper-V on Windows Server 2016 (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Fall Creators Update (x86)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Windows Server on Hyper-V on Windows Server (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows Server (x64)
    • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows Server (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows Server Datacenter (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Windows Server Datacenter on Hyper-V on Windows Server (x64)
    • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Fall Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Fall Creators Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Standard Core (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Datacenter Core (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5290 w/ Windows 10 Pro Fall Creators Update (x64)
11/9/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #4009, DRBG #1730
1300Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

Kevin Meagher
KMeagher@ciena.com

Ciena 6500 Packet Optical Family

12.3


Ciena's Converged Packet Optical products integrate comprehensive Ethernet, TDM, and WDM capabilities in single platforms for cost-effective delivery of emerging and existing services, from the access edge, along the backbone core, and across ocean floors.

    • PowerQUICC II w/ VxWorks 6.1
    • PowerQUICC II w/ VxWorks 6.3
11/3/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3992, DRBG #1706
1299Hewlett Packard Enterprise
8000 Foothills Blvd.
Roseville, CA 95747
USA

Susan Scotten
susan.scotten@hpe.com
1-916-540-1109

Aruba Campus Switch Series Crypto Library

16.04 (Firmware)


Crypto library to support Aruba Campus Swtich Series (2930F, 2930M, 3810M and 5400R).

    • Freescale P2020 Dual Core
    • Dual Core ARM Coretex
11/3/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: DRBG #1705
1298Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

SafeXcel 3120 Chip

SF114-011206-001A, v2.9.5


The Gemalto SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution.

    • N/A
11/3/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3988, DRBG #1704
1297SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

Andreas Stieger
astieger@suse.com
+49 911 74053 384

Thomas Biege
thomas@suse.de
+49 911 74053 500

SUSE libgcrypt using generic C implementation

3.0


This test covers generic C implementation of multiple algorithms.

    • z13 w/ SUSE Linux Enterprise Server 12 SP2
11/3/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3982, DRBG #1699
1296Synopsys, Inc.
690 East Middlefield Road
Mountain View, CA 94043
USA

Dana Neustadter
danan@synopsys.com
+1(613)595-9836

DWC Cryptography Software Library

4.2.0


The DesignWare Cryptography Software Library offers a comprehensive suite of the most widely used symmetric and asymmetric cryptography algorithms and certificate processing functions. The library features optimized designs for embedded applications targeting many CPU variants (e.g. ARC,ARM,x86) and environments (e.g. Linux,Android,iOS,Windows).

    • ARC® EM7D Processor with CryptoPack w/ n/a
10/20/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3958, DRBG #1676
1295Infoblox
3111 Coronado Drive
Santa Clara, CA 95054
USA

Dave Funk
dfunk@infoblox.com
408-986-5591

NIOS Cryptographic Library

2.0 (Firmware)


Infoblox NIOS software, coupled with Infoblox appliances, enables customers to deploy large, robust, manageable and cost-effective Infoblox Grids to enable distributed delivery of core network services including DNS, DHCP, IPAM, NTP, TFTP, and FTP

    • Intel Xeon w/ VMware ESXi 5
    • Intel Xeon
    • Intel Xeon w/ VMware ESXi 6
    • Intel Core i3
10/13/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3953, DRBG #1671
1294Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS Common Cryptographic Module

AOS VMC 6.4.2.0-1.3-FIPS (Firmware)


Linux on Intel

    • Intel x86, i7
10/13/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3167, DRBG #1044
1293Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS Crypto Module

6.5.1-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • NXP QorIQ P10XX Series
10/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #2425, DRBG #528
1292Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS Crypto Module

6.5.1-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • Qualcomm IPQ8068
10/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3408, DRBG #1188
1291Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS Crypto Module

6.5.1-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • Broadcom BCM53014A
10/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #2630, DRBG #660
1290Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS Crypto Module

6.5.1-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • XLP400 Series
10/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #2246, DRBG #433
1289Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS Crypto Module

6.5.1-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • XLP300 Series
10/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #2425, DRBG #528
1288Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS Crypto Module

6.5.1-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • XLP200 Series
10/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #2425, DRBG #528
1287SafeLogic, Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

SafeLogic Sales
na

CryptoComply Server Engine

2.1


CryptoComply | Server is a standards-based "drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at restencryption, and secure communications to a trusted implemntation.

    • Intel i7 w/ CentOS 7
9/29/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3929, DRBG #1662
1286FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

Steve Lanser
steve.lanser@fireeye.com
508-983-2505

FireEye Cryptographic Implementation

1.0


The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances.

    • Intel Xeon with ESXi 6.5 w/ FEYEOS 8.0
9/26/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3919, DRBG #1653
1285Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Linda Gallops
linda.gallops@oracle.com
+1 704.972.5018
Fax: +1 980.355.5399

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 6 NSS without AES-NI

R6-1.0.0


Oracle Linux 6 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications.

    • Intel Xeon E5-2699 v4 w/ Oracle Linux 6.9 64 bit
9/26/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3918, DRBG #1652
1284Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

Cisco Security Crypto Virtual

F6.0


FP FIPS Object Module (FOM) provides cryptographic services to an underlying host that as a minimum provides some level of management, event storage, host monitoring and user monitoring capabilities along with other services.

    • Intel Xeon E series w/ ESXi 6.0
    • Intel Xeon E series w/ ESXi 5.5
9/15/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3913, DRBG #1649
1283SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

Andreas Stieger
astieger@suse.com
+49 911 74053 384

Thomas Biege
thomas@suse.de
+49 911 74053 500

SUSE libgcrypt using generic C implementation

3.0


This test covers generic C implementation of multiple algorithms.

    • Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
9/8/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3910, DRBG #1644
1282Lenovo Group Limited
7001 Development Drive
Morrisville, NC 27560
USA

James Takahashi
jtakahashi2@lenovo.com
503-643-8308

Taylor Greenwood
tgreenwood@lenovo.com
515-450-7432

Lenovo OpenSSL Library for ThinkSystem (Generic Assembler for AES and SHA)

1.0


The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems.

    • Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0
9/8/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3905, SHS #3906, SHS #3907, DRBG #1641
1281FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

Steve Lanser
steve.lanser@fireeye.com
508-983-2505

FireEye SSL

1.0 (Firmware)


The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances.

    • Intel Xeon
    • Intel Xeon with ESXi 6.5
    • Intel Atom
    • AMD Opteron
9/8/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3904, DRBG #1638
1280VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Manoj Maskara
mmaskara@vmware.com
650-427-1000
Fax: 650-475-5001

Michael McKay
mmckay@vmware.com
650-427-3615
Fax: 650-475-5001

VMware BC-FJA (Bouncy Castle FIPS Java API)

1.0.0


The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API).

    • Intel Xeon E5 w/ Windows Server 2012 R2 with JRE 1.8 on ESXi 6.5
9/1/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3902, DRBG #1637
1279Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

David Hook
dgh@bouncycastle.org
+61438170390

Jon Eaves
jon@bouncycastle.org
+61417502969

Bouncy Castle FIPS Java API

1.0.1


The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well.

    • Intel Xeon Processor X5670 w/ Java SE Runtime Environment 7 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5
    • Intel Xeon Processor X5670 w/ Java SE Runtime Environment 8 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5
9/1/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3901, DRBG #1636
1278IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

John Monti
jmonti@us.ibm.com
845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

OA52653


z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

    • z13 w/ IBM z/OS(R) v2.2
9/1/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3900, DRBG #1530
1277IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

John Monti
jmonti@us.ibm.com
845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

OA52653


z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

    • z13 w/ IBM z/OS(R) v2.2
9/1/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3899, DRBG #1530
1276Software Diversified Services
1322 81st Ave NE
Minneapolis, MN 55432
USA

Tim Full
cavp@sdsusa.com

SDS Cryptographic Module

1.0


Software only Cryptographic Module supports Elliptic Curve, KAS, AES, TDES, DSA, RSA, HMAC and SHA-2.

    • Intel i7 with AES-NI w/ Windows Server 2012 R2
    • Intel i7 with AES-NI w/ Windows Server 2016
    • Intel i7 with AES-NI w/ RedHat 6.9
    • Intel i7 with AES-NI w/ RedHat 7.4
    • POWER8 w/ AIX 6.1
    • POWER8 w/ AIX 7.2
9/1/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3898, DRBG #1635
1275Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

Luna K7 Cryptographic Library

7.0.1 (Firmware)


The K7 Cryptographic Library provides a broad suite of high-performance cryptographic operations and functionality to SafeNet Luna Hardware Security Modules.

    • PowerPC 476
9/1/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3897
1274Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
SecurityCertifications@gemalto.com

Luna K7 Accelerated Cryptographic Library

7.0.1 (Firmware)


The K7 Cryptographic Library provides a broad suite of high-performance cryptographic operations and functionality to SafeNet Luna Hardware Security Modules.

    • PowerPC 476
9/1/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3896, DRBG #1634
1273SafeLogic, Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

Ray Potter
ray@safelogic.com
650-646-1702

CryptoComply Server Engine

2.2


CryptoComply Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation

    • Intel Celeron w/ CentOS 7.3
8/25/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3893, DRBG #1631
1272Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

Red Hat NSS Softoken (64 bit)

5.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

    • Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4
8/25/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3885, DRBG #1626
1271Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

Red Hat NSS Softoken (32 bit)

5.0


User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size.

    • Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4
8/25/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3884, DRBG #1625
1270IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core without PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • SPARC T4 w/ Solaris(R) 11 64-bit
8/25/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3883
1269IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • SPARC T4 w/ Solaris(R) 11 64-bit
8/25/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3882
1268IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core without PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit
8/25/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3881
1267IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

Peter Szczepankiewicz
peter.s14@us.ibm.com
757-689-0507
Fax: 757-689-0507

Rory Bray
rory.bray@ca.ibm.com
506-449-7810
Fax: 506-449-7810

libcrypto/openssl

1.0.1e


Main crypto provider for all standard QRadar functionality

    • Intel(R) Xeon(R) CPU E5-2650 w/ Red Hat Enterprise Linux Server release 6.7 (Santiago)
8/25/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
1266IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit
8/25/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3879
1265IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core without PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit
8/25/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3878
1264IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit
8/25/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3877
1263IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core without PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0
8/25/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3876
1262IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0
8/25/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3875
1261IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 7100
8/18/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3874
1260IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 5200
8/18/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3872
1259IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel Core i7 w/ IBM MESA 8.1 on IBM XGS 5100
8/18/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3871
1258IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel Core i3 w/ IBM MESA 8.1 on IBM XGS 4100
8/18/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3870
1257IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

Peter Waltenberg
pwalten@au1.ibm.com
+61 7 5552 4016
Fax: +61 7 5571 0420

ICC Algorithmic Core with PAAs

8.6.0.0


ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

    • Intel Pentium (R) B915C w/ IBM MESA 8.1 on IBM XGS 3100
8/18/2017
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3869
1256DELL, INC
5450 Great America Parkway,
Santa Clara, CA 95054
US

Srihari Mandava
srihari_mandava@dell.com

Jeff Yin
Jeff_Yin@Dell.com

Dell OpenSSL Cryptographic Library

2.4


Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell's Data Center hardened Dell Networking OS management and routing features.

    • Intel Atom C2000 w/ Dell EMC Networking OS 10.3.1
8/18/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3863, DRBG #1607
1255Ultra Electronics 3eTI
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

Harinder Sood
harinder.sood@ultra-3eti.com
301-944-1325
Fax: 301-670-6779

Chris Guo
chris.guo@ultra-3eti.com
301-944-1294
Fax: 301-670-6779

3eTI OpenSSL Algorithm Implementation

2.0 (Firmware)


Algorithms listed are used to provide encryption and authentication services within 3eTI networking products.

    • MPC8378E
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: DRBG #822
1254Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Pradeepa M R
pradeepam@juniper.net

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

JUNOS FIPS Version 15.1X49-D100-QuickSec

15.1X49-D100 (Firmware)


The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters.

    • Intel Xeon E5
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3857, DRBG #1603
1253Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Pradeepa M R
pradeepam@juniper.net

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

JUNOS FIPS Version 15.1X49-D100-OpenSSL

15.1X49-D100 (Firmware)


The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters.

    • Intel Xeon E3
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3856, DRBG #1602
1252Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module (Generic)

7.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A10 w/ iOS 10
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1283
1251Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module (Generic)

7.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A9X w/ iOS 10
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1280
1250Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module (Generic)

7.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A9 w/ iOS 10
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1281
1249Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module (Generic)

7.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A8X w/ iOS 10
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1278
1248Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module (Generic)

7.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A8 w/ iOS 10
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1277
1247Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

Shawn Geddis
geddis@apple.com
(669) 227-3579

Apple iOS CoreCrypto Module (Generic)

7.0


Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.

    • Apple A7 w/ iOS 10
8/11/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1276
1246Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

Kurt Heberlein
kurt.w.heberlein@hpe.com
+1 512 319 1294

David Heisser
david.heisser@hpe.com
+1 650 209 0937

HPE-3PAR SSMC 3.2 with Java JCE v1.8

HPE-3PAR SSMC 3.2


HPE-3PAR StoreServ Management Console (SSMC) 3.2 running on Windows 2012 R2, Windows 2016, RHEL7.3, or hpelinux (Debian 8) in a Java 1.8 JVM with BouncyCastle JCE provider v156 on any Intel E5 family CPU.

    • Intel Xeon E5 Family w/ Windows 2012
    • Intel Xeon E5 Family w/ Windows 2016
    • Intel Xeon E5 Family w/ hpelinux (Debian 8)
    • Intel Xeon E5 Family w/ RHEL 7.3
8/11/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3852
1245Trend Micro Inc.
11305 Alterra Parkway
Austin, TX 78758
USA

Paul Tucker
paul_tucker@trendmicro.com
512-633-7945

TippingPoint Crypto Core OpenSSL

2.0.13


The TippingPoint Crypto Core OpenSSL is a software library which provides FIPS 140-2 approved cryptographic algorithms and services for TippingPoint security products.

    • Intel Core i3 without PAA w/ Linux 4.4
    • Intel Xeon with PAA w/ Linux 4.4
    • Intel Xeon without PAA w/ Linux 4.4 on Vmware ESXi 6.5
8/11/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3850, DRBG #1601
1244SafeLogic, Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

SafeLogic Inside Sales
sales@safelogic.com
(844) 436-2797

CryptoComply Java Engine

3.0.1


CryptoComply Java is a comprehensive suite of FIPS Approved algorithms implemented in pure Java.

    • Intel® Xeon® X5670 w/ OpenJDK 1.7 on CentOS 6 on HP ProLiant DL360 G7 Server
8/11/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512, SHA-512/256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3849, DRBG #1600
1243LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
jongseong.kim@lge.com
82-10-4535-0110
Fax: 82-2-6950-2080

LG BoringSSL

2.0


General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library.

    • Snapdragon 835 (MSM8998) w/ Android 7.1.2
8/11/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3841, DRBG #1592
1242NetBrain Technologies, Inc
15 Network Drive 2nd Floor
Burlington, Massachusetts 01803
United States

Michael Passanisi
Michael.Passanisi@netbraintech.com
781-221-7199 (x2055)
Fax: +1 (781) 998-5800

Boyang Zhang
boyang.zhang@netbraintech.com
781-221-7199 (x2059)

NetBrain OpenSSL Cryptographic Module

1.0


The NetBrain OpenSSL Cryptographic Module is a C library of cryptographic functions which provides cryptographic services to applications via easy-to-use API. It can be dynamically linked into applications for the use of general-purpose FIPS 140-2 validated cryptography.

    • Intel Xeon E3 family w/ Windows Server 2012 R2 Standard
8/11/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3840, DRBG #1591
1241Cisco Systems, Inc.
170 W Tasman Dr
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
919.392.6250

CiscoSSL FIPS Object Module

6.0 (Firmware)


The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Intel Xeon on VMware ESXi 5.5
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3831, DRBG #1583
1240Cisco Systems, Inc.
170 W Tasman Dr
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
919.392.6250

CiscoSSL FIPS Object Module

6.0 (Firmware)


The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Intel Xeon
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3830, DRBG #1581
1239ForeScout
190 West Tasman Drive
San Jose, CA 95134
USA

Ayelet Kutner
cavp@forescout.com

BC-FJA (Bouncy Castle FIPS Java API)

1.0.0


The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java.

    • Intel Celeron J1900 w/ CentOS 6.6
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3827, DRBG #1580
1238Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (no AVX2, x86_64, 32-bit library)

5.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.4
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3824, DRBG #1579
1237Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (no AVX2, x86_64, 64-bit library)

5.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.4
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3823, DRBG #1578
1236RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

Rohit Mathur
rohit.mathur@rsa.com
+61730325220

RSA BSAFE Crypto-C Micro Edition

4.1.3.2


RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

    • ARMv7 (64-bit) w/ Timesys Linux 4.2.8
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3822, DRBG #1577
1235Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (Full CPU set, x86_64, 32-bit library)

5.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.4
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3821, DRBG #1576
1234Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

GnuTLS_x86_64_C

5.0


GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures.

    • Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-384
        • L = 2048, N = 256 SHA: SHA-384
        • L = 3072, N = 256 SHA: SHA-384
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-384
        • L = 2048, N = 256 SHA: SHA-384
        • L = 3072, N = 256 SHA: SHA-384
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3818, DRBG #1575
1233Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

GnuTLS_x86_C

5.0


GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures.

    • Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-384
        • L = 2048, N = 256 SHA: SHA-384
        • L = 3072, N = 256 SHA: SHA-384
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-384
        • L = 2048, N = 256 SHA: SHA-384
        • L = 3072, N = 256 SHA: SHA-384
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3817, DRBG #1574
1232Nokia
600 March Rd
Ottawa, Ontario K2K 2E6
Canada

Hooman Bidgoli
hooman.bidgoli@nokia.com
+1 613 784 5351

Peter Merriman
peter.merriman@nokia.com
+1 613 784 3045

Nokia 7705 SAR OS Non Datapath Cryptographic Library

2 (Firmware)


The Nokia 7705 SAR OS Non Datapath Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router

    • Cavium Octeon Plus
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3816, DRBG #1573
1231Nokia
600 March Rd
Ottawa, Ontario K2K 2E6
Canada

Hooman Bidgoli
hooman.bidgoli@nokia.com
+1 613 784 5351

Peter Merriman
peter.merriman@nokia.com
+1 613 784 3045

Nokia 7705 SAR OS Cryptographic Library

2 (Firmware)


The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router

    • Cavium Octeon Plus
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3815, DRBG #1572
1230Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

Hooman Bidgoli
hooman.bidgoli@nokia.com
+1 613 784 5351

Peter Merriman
peter.merriman@nokia.com
+1 613 784 3045

Nokia 7705 SAR OS Cryptographic Library

2 (Firmware)


The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router

    • Cavium Octeon II
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3814, DRBG #1571
1229Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Linda Gallops
linda.gallops@oracle.com
+1 704.972.5018
Fax: +1 980.355.5399

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux 7 NSS without AES-NI

R7-2.0.0


Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications.

    • Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit
8/4/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3808, DRBG #1568
1228Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (Full CPU set, x86_64, 64-bit library)

5.0


The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library.

    • Intel(R) Xeon(R) E5 w/ Red Hat Enterprise Linux 7.4
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3807, DRBG #1567
1227Trusted Concepts
205 Van Buren St
Suite 440
Herndon, VA 20170
USA

Chris Greenlee
chris.greenlee@trustedconcepts.com
202.680.3718

TrustedKeep Encryption Module

1.8.3


TrustedKeep is a secure object storage and sharing solution.

    • Intel Core i7 w/PAA w/ CentOS 7.3
    • Intel Core i7 w/o PAA w/ CentOS 7.3
8/4/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3801, DRBG #1563
1226Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Pradeepa M R
pradeepam@juniper.net

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

JUNOS FIPS Version 15.1X49-D100-QuickSec

15.1X49-D100 (Firmware)


The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters.

    • Intel Xeon E3
8/4/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3798, DRBG #1560
1225Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Pradeepa M R
pradeepam@juniper.net

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

JUNOS FIPS Version 15.1X49-D100-OpenSSL

15.1X49-D100 (Firmware)


The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters.

    • Intel Xeon E5
8/4/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3795, DRBG #1559
1224Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Oracle Security Evaluations
Seceval_us@oracle.com
+1.800.392.299

Chris Brych
+1 613.216.3078

Oracle ILOM OpenSSL FIPS Object Module

2.0.10


Oracle ILOM OpenSSL FIPS Object Module is a software library providing a C language application program interface (API) for use by other processes that require cryptographic functionality and is classified by FIPS 140-2 as a software module, multichip standalone module

    • Oracle ILOM SP v3 (ARM 7) without PAA w/ Oracle ILOM OS v3.0
    • Oracle ILOM SP v3 (ARM 7) with PAA w/ Oracle ILOM OS v3.0
    • Oracle ILOM SP V4 (ARM V5) without PAA w/ Oracle ILOM OS v3.0
7/28/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3793, DRBG #1557
1223Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations

10.0.15063


The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications.

    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64)
    • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64)
    • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7)
    • Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7)
    • Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64)
    • Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7)
    • AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update with Windows Hyper-V enabled (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ HP ProDesk 600 G2 w/ Windows 10 Enterprise Creators Update with Windows Hyper-V enabled (x64)
7/21/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3790, DRBG #1555
1222Hewlett-Packard Development Company, L.P.
11445 Compaq Center Drive W
Houston, TX 77070
USA

Timothy McDonough
timothy.mcdonough@hpe.com

Hewlett Packard Enterprise SSL Crypto Module Engine

2.1


Hewlett Packard Enterprise SSL crypto module engine is part of the FIPS validated OpenSSL cryptographic provider for Hewlett Packard Enterprise components. The module features robust algorithm support including CNSA algorithms. The module provides services for secure communications, secure key management, data integrity and data encryption.

    • ARM i.MX6 w/ Yocto Linux 3.0.35
7/21/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3790, DRBG #1554
1221SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

Andreas Stieger
astieger@suse.com
+49 911 74053 384

Thomas Biege
thomas@suse.de
+49 911 74053 500

SUSE OpenSSL using assembler implementation of AES, SHA and GHASH

3.0


This test covers assembler implementation of AES, SHA and GHASH.

    • z13 w/ SUSE Linux Enterprise Server 12 SP2
7/21/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3788, DRBG #1552
1220SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

Andreas Stieger
astieger@suse.com
+49 911 74053 384

Thomas Biege
thomas@suse.de
+49 911 74053 500

SUSE OpenSSL using SHA assembler

3.0


This test covers generic assembler implementation of SHA.

    • Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
7/14/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3771, DRBG #1539
1219Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (3305)

2.0


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution
7/14/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3767, DRBG #1534
1218Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (2105)

2.0


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Xeon D w/ GNU / Linux (Debian) 9.0 -based distribution
7/14/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3766, DRBG #1533
1217Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (325)

2.0


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Atom C w/ GNU / Linux (Debian) 9.0 -based distribution
7/14/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3765, DRBG #1532
1216IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

John Monti
jmonti@us.ibm.com
845-435-4164

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

OA52336


ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services.

    • IBM z13 w/ IBM z/OS(R) v2.2
7/8/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3761, DRBG #1530
1215Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

Libgcrypt (C implementations) Intel x86 32 bit

5.0


Libgcrypt (C implementations) Intel x86 64 bit

    • Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4
7/8/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3757, DRBG #1528
1214Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

Libgcrypt (C implementations) Intel x86 64 bit

5.0


Libgcrypt (C implementations) Intel x86 64 bit

    • Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4
7/8/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3756, DRBG #1527
1213Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Kelvin Desplanque
kdesplan@cisco.com
6137887216

CiscoSSL FIPS Object Module

6.0 (Firmware)


The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Intel Xeon
6/23/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3739, DRBG #1509
1211GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

Aaron Wright
aaron.wright@ge.com
585-242-8354
Fax: 585-241-5590

Alex Charissis
alex.charissis@ge.com
585-242-8402
Fax: 585-241-5590

Mocana DSF

5.5 (Firmware)


Cryptographic algorithm API and self-test routines implemented by Mocana, Inc.

    • Freescale IMX 6 (ARM)
6/16/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3721, DRBG #1497
1210GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

Aaron Wright
aaron.wright@ge.com
585-242-8354
Fax: 585-241-5590

Alex Charissis
alex.charissis@ge.com
585-242-8402
Fax: 585-241-5590

OpenSSL

Fips-2.0.12 (Firmware)


Open source Secure Sockets Layer cryptographic API and associated self-test routines.

    • Freescale IMX 6 (ARM)
6/16/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3720, DRBG #1496
1209Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Linda Gallops
linda.gallops@oracle.com
+1 704.972.5018
Fax: +1 980.355.5399

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

R7-2.0.0


Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors.

    • Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit
6/16/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3719, DRBG #1495
1208Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Linda Gallops
linda.gallops@oracle.com
+1 704.972.5018
Fax: +1 980.355.5399

Chris Brych
chris.brych@oracle.com
+1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

R6-1.0.0


Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors.

    • Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit
6/16/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3718, DRBG #1494
1207Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

Richard Bishop
rbishop@paloaltonetworks.com
408-753-4000

Jake Bajic
jbajic@paloaltonetworks.com
408-753-3901

Palo Alto Networks Crypto Module (PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 Series Firewalls, WF-500 and Panorama M-100/M-500)

8.0 (Firmware)


The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 series firewalls, WF-500 and Panorama M-100/M-500.

    • Cavium Octeon MIPS64
    • Cavium MIPS64
    • Intel Multi Core Xeon
    • Intel Celeron
    • Intel i7
6/9/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1489
1206Amazon Web Services, Inc.
410 Terry Ave N
Ste 1200
Seattle, WA 98109-5210
USA

Kelvin Yiu
kelvinyi@amazon.com

Ken Beer
nbeer@amazon.com

AWS Key Management Service Cryptographic Algorithm Library

1.0.0 (Firmware)


The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module.

    • Intel Xeon E5-2640v4
6/9/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3708, DRBG #1487
1205Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

Richard Bishop
rbishop@paloaltonetworks.com
408-753-4000

Jake Bajic
jbajic@paloaltonetworks.com
408-753-3901

Palo Alto Networks Crypto Module (PA VM-series)

8.0


The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content.

    • Intel Multi Core Xeon w/ VMware ESXi 5.5
    • Intel Multi Core Xeon w/ Centos 7.2 - KVM
    • Intel Multi Core Xeon w/ Hyper-V 2012 r2
    • Intel Multi Core Xeon w/ AWS EC2
    • Intel Multi Core Xeon w/ Azure
6/2/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1486
1204Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

Luis Luciani
luis.luciani@hpe.com
281-518-6762

Edward Newman
edward.newman@hpe.com
281-514-2713

iLO SSL Firmware Crypto Library

iLO 5 v1.11 (Firmware)


HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings.

    • Cortex A9
6/2/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3706, DRBG #1485
1203Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

Jordan Saxonberg
jordan_saxonberg@symantec.com
424-750-7052
Fax: 424-750-8107

Symantec SymSSLf Cryptographic Module

Intel Xeon 1.0.1


Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products.

    • Intel Xeon with AES-NI w/ Windows 7 SP1
5/19/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3704, DRBG #1477
1202Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

Jordan Saxonberg
jordan_saxonberg@symantec.com
424-750-7052
Fax: 424-750-8107

Symantec SymSSLf Cryptographic Module

Intel Xeon 1.0.1


Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products.

    • Intel Xeon without AES-NI w/ Windows 7 SP1
5/19/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3703, DRBG #1476
1201Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

Mark Hanson
mark.hanson@intel.com
972.963.7326

McAfee OpenSSL FIPS Object Module

1.0.0


The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products.

    • Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5
5/19/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3699, DRBG #1474
1200Cog Systems / HTC
Level 1
277 King Street
Newton
Sydney, NSW 2042
Australia

Daniel Potts
danielp@cog.systems
+1 855 662 7234

D4Secure Boring/OpenSSL FIPS Module

FIPS Module 2.0.14


The D4Secure Boring/OpenSSL FIPS Module is an implementation of the FIPS Object Module, FIPS canister in Android.

    • Snapdragon 617 (MSM8952) w/ Android 6.0.1 - HTC Software Version 1.57.617.52
5/5/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3686, DRBG #1456
1199Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

FX-OS

2.0 (Firmware)


Cisco Firepower eXtensible Operating System (FX-OS) version 2.0, a next-generation network and content security solutions.

    • Intel Xeon E3-11XX
4/21/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3546, DRBG #1368
1198Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

Kevin Meagher
KMeagher@ciena.com

Ciena 8700 Packetwave Platform

8.5


The 8700 Packetwave Platform is a multi-terabit programmable Ethernet-overdense wavelength division multiplexing (DWDM) packet switch.

    • NXP QorIQ P4080 w/ SAOS 8.5
4/21/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3682, DRBG #1454
1197Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

FMC FOM

6.0 (Firmware)


A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities.

    • Intel Atom
    • Intel Pentium
    • Intel Xeon
4/21/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3512, DRBG #1337
1196Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

FMC FOM Virtual

6.0


A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities.

    • Intel Xeon E-Series w/ ESXi 5.5
4/21/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3637, DRBG #1425
1195OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

Steve Marquess
marquess@veridicalsystems.com
301-874-2571

OpenSSL FIPS Object Module

2.0.16


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.18
    • Intel Atom C2558 (x86) with AES-NI w/ ExtremeXOS-Linux 3.18 32-bit
    • Intel Atom C2558 (x86) without AES-NI w/ ExtremeXOS-Linux 3.18 32-bit
    • Intel Atom E3845 (x86) without AES-NI w/ Debian 9
    • Intel Atom E3845 (x86) with AES-NI w/ Debian 9
    • NXP T2080 (PPC) w/ Linux 3.12
4/21/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3681, DRBG #1451
1194Silver Spring Networks
230 W Tasman Drive
San Jose, CA 95134
USA

Jeff Ebert
jebert@ssni.com
16697704000
Fax: 18667760015

Silver Spring Networks Endpoint Security Module

130-0117-01.ESM 82136+98519 (Firmware)


Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN's Gen5 endpoint and infrastructure products.

    • ESM instruction manager processor embedded in SSN ARNIE SoC
4/14/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3677, DRBG #1448
1193Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

Cathal Daly
Cathal.daly@klastelecom.com
0035315250008

Frank Murray
Frank.murray@klastelecom.com

Klas OpenSSL FIPS Object Module 2.0.9

2.0.9


Algorithms taken from OpenSSL FIPS Module v2.0.9

    • Marvell Armv5te Feroceon rev 0 (v5l) w/ Linux 2.6.31.8 (32 bit)
4/14/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3400, DRBG #1250
1192Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Nick Goble
ngoble@cisco.com
703.484.7032

CiscoSSL FIPS Object Module

4.1


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of

    • Intel Xeon w/ ADE-OS 2.4
4/7/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3672, DRBG #1446
1191Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

Helson Maria
hmaria@persistentsystems.com
212-561-5895

Dr. David Holmer
dholmer@persistentsystems.com
212-561-5895

Wave Relay® Cryptographic Library

2.0 (Firmware)


The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Library provides module integrity assurance and management security.

    • NXP i.MX 6
4/7/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3667, DRBG #1443
1190Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

Steve Weingart
fips@arubanetworks.com
512-319-2480
Fax: 408-227-4500

ArubaOS Crypto Module

6.5.1-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • Broadcom BCM53014
3/31/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #2630, DRBG #660
1189Samsung Electronics Co., Ltd,
416 Maetan-3dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

Jung Ha Paik
jungha.paik@samsung.com
+82-10-8861-0858

Samsung BoringSSL Cryptographic Module

v1.1


The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services.

    • Samsung Electronics Exynos8895 w/ Android 7.0
    • Qualcomm MSM8998 w/ Android 7.0
    • Samsung Electronics Exynos7570 w/ Android 7.0
    • Qualcomm MSM8917 w/ Android 7.0
    • Qualcomm MSM8996 w/ Android 7.0
    • Samsung Electronics Exynos8890 w/ Android 7.0
    • Samsung Electronics Exynos7420 w/ Android 7.0
    • Samsung Electronics Exynos7870 w/ Android 7.1
3/31/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3650, DRBG #1431
1188Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Gokul Karthik Balaswamy
gokulk@microsoft.com
425-706-8583
Fax: 425-708-0107

Christine Ahonen
chrisah@microsoft.com
425-706-8675
Fax: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

7.00.2872


The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces.

    • Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7)
    • Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6)
    • NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5)
    • Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II)
    • Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP)
3/31/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
      • Prerequisite: SHS #3649
1187Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Gokul Karthik Balaswamy
gokulk@microsoft.com
425-706-8583
Fax: 425-708-0107

Christine Ahonen
chrisah@microsoft.com
425-706-8675
Fax: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

8.00.6246


The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces.

    • Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7)
    • MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86)
3/24/2017
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
      • Prerequisite: SHS #3648
1186IBM Corporation
222 South Riverside Plaza
Ste 1700
Chicago, IL 60606
USA

Mark Seaborn
mseaborn@us.ibm.com
+1 312 423 6640x2354

Jasopn Resch
jresch@us.ibm.com

Cleversafe FIPS Cryptographic Module

1.1


The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe's ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances.

    • Intel Xeon without AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION
    • Intel Xeon with AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION
3/24/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3640, DRBG #1428
1185Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

Satya Das
510 623-1000

Attivo Cryptographic Provider

1.0 (Firmware)


Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics.

    • Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz
    • Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz
3/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3638, DRBG #1426
1184Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
919.392.6520

CiscoSSL FOM

6.0


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Apple A8 w/ iOS 9.3
3/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3470, DRBG #1316
1183NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

Geoffrey Waters
geoffrey.waters@nxp.com
512-895-2069

Tom Tkacik
tom.tkacik@nxp.com
480-814-3299

DMPR 40301443

CAVP_DMPR_40301443 (Firmware)


NXP's DMPR 40301443 is included in multiple QorIQ and Layerscape processors including: LS1023A, LS1026A, LS1043A, LS1046A, LS1048A, and LS1088A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions.

    • Cadence IES 15.10.009 Verilog simulator
3/6/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2110, DRBG #349
1182NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

Geoffrey Waters
geoffrey.waters@nxp.com
512-895-2069

Tom Tkacik
tom.tkacik@nxp.com
480-814-3299

DMPR 40251443

CAVP_DMPR_40251443 (Firmware)


NXP's DMPR 40251443 is included in multiple QorIQ and Layerscape processors including: LS1012A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions.

    • Cadence IES 15.10.009 Verilog simulator
3/6/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2110, DRBG #349
1181NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

Geoffrey Waters
geoffrey.waters@nxp.com
512-895-2069

Tom Tkacik
tom.tkacik@nxp.com
480-814-3299

DMPR 40241443

CAVP_DMPR_40241443 (Firmware)


NXP's DMPR 40241443 is included in multiple QorIQ and Layerscape processors including: T1013, T1014, T1023 and T1024. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions.

    • Cadence IES 15.10.009 Verilog simulator
3/6/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3187, DRBG #1101
1180NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

Geoffrey Waters
geoffrey.waters@nxp.com
512-895-2069

Tom Tkacik
tom.tkacik@nxp.com
480-814-3299

DMPR 40303443

CAVP_DMPR_40303443 (Firmware)


NXP's DMPR 40303443 is included in multiple QorIQ and Layerscape processors including: LS2044A, LS2045A, LS2048A, LS2084A, LS2085A and LS2088A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions.

    • Cadence IES 15.10.009 Verilog simulator
3/6/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2110, DRBG #349
1179NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

Geoffrey Waters
geoffrey.waters@nxp.com
512-895-2069

Tom Tkacik
tom.tkacik@nxp.com
480-814-3299

DMPR 31231342

CAVP_DMPR_31231342 (Firmware)


NXP's DMPR 31231342 is included in multiple QorIQ and Layerscape processors including: LS1020A, LS1021A and LS1022A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions.

    • Cadence IES 15.10.009 Verilog simulator
3/6/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2110, DRBG #349
1178Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

CiscoSSL FIPS Object Module

6.0 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Cavium CN52xx
    • Intel Xeon X5650
    • Intel Xeon E5-2609 v3
    • Intel Xeon E5-2680 v3
    • Marvell A390
3/6/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3635, DRBG #1422
1177Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
1 919 392 6520

CiscoSSL FIPS Object Module

11.7


tbd

    • Snapdragon 820 w/ Android version 6
2/28/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3478, DRBG #1320
1176Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

Matt Sturm
msturm@forcepoint.com
858-320-9444

Matthew Noland
matthew.noland@forcepoint.com
512-644-1214

Forcepoint C Cryptographic Module

2.0.5


Forcepoint produces a family of web, e-mail and data security solutions that can be deployed on pre-configured, security hardened hardware or as customer installable software. The Forcepoint C Crypto Module provides support for cryptographic and secure communications services for these solutions.

    • Forcepoint V10000 G4 Appliance on Intel Xeon E5-2620v3 w/ CentOS 7.2
2/28/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3628, DRBG #1419
1175HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

Yang Ze
yangze1@huawei.com
8615919432118

Liu Pinping
liupinping@huawei.com
8615850529039

Huawei FIPS Cryptographic Library (HFCL) for Switches

V300R003C22SPC805 (Firmware)


Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)

    • Cavium CN5020
    • BROADCOM 56340/56342
    • MARVELL 98DX3333/98DX3336
    • FREESCALE P2041
    • FREESCALE SC411231C
    • MARVELL 98DX3245/98DX3246/98DX3247
2/28/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3627, DRBG #1418
1174Citrix Systems, Inc.
851 Cypress Creek Road
Fort Lauderdale, FL 33309
USA

Ben Tucker
Ben.Tucker@citrix.com
954-267-3094

Jonathan Andersen
Jonathan.Andersen@citrix.com
954-940-7737

Citrix FIPS Cryptographic Module - DSA

1.0


Citrix FIPS Cryptographic Module provides cryptographic services for various Citrix products.

    • ARM v8-A with NEON extensions and AES/SHA Acceleration w/ iOS 10 64-bit
    • ARM v7-A with NEON extensions w/ Android 5
    • Intel Core i7 [4th Generation] with AES-NI w/ Windows 10 32-bit
    • ARM v7-A with NEON extensions w/ Android 6
    • ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 6
    • Intel Core i7 [6th Generation] with AES-NI w/ Windows 10 64-bit
    • ARM v8-A w/ Windows 10 Mobile 32-bit
    • Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under XenServer 6, 64-bit
    • Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under ESXi 5, 64-bit
    • Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under Hyper-V on Windows Server 2012 R2, 64-bit
    • Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 32-bit
    • Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 64-bit
    • Intel Core i7 [6th Generation] with AES-NI w/ Linux 3.13 64-bit
    • ARM v7-A with NEON extensions w/ Android 4.4
    • ARM v7-A with NEON extensions w/ Android 7
    • ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 7
    • Intel Core i7 with AES-NI w/ Mac OS X 10.12 64-bit
    • ARM v8-A with NEON extensions w/ ViewSonic Thin OS
    • Intel Xeon E55xx Series w/ Linux 3.13 under XenServer 6
2/28/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3626, DRBG #1417
1173Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Pradeepa M R
pradeepam@juniper.net

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

JUNOS FIPS Version 15.1X49- OpenSSL

15.1X49-D75 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • Intel Xeon (C5518)
2/10/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
1172Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Pradeepa M R
pradeepam@juniper.net

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

JUNOS FIPS Version 15.1X49- Authentec

Broadcom XLP832 15.1X49-D75 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • Broadcom XLP832
2/10/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3621, DRBG #1415
1171Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

Pradeepa M R
pradeepam@juniper.net

Junos FIPS Version Junos 15.1 X49 - Authentec_XLP

15.1 X49-D60 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • Broadcom XLP832
2/10/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3588, DRBG #1400
1170OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

Steve Marquess
info@openssl.com
301-874-2571

OpenSSL FIPS Object Module

2.0.15


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • TI c64 w/ SurfWare 7.2
2/10/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3620, DRBG #1414
1169Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

Brian Wood
be.wood@samsung.com
+1-973-440-9125

Jung Ha Paik
jungha.paik@samsung.com
+82-10-8861-0858

Samsung SCrypto Library

2.0


Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

    • Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit)
    • Qualcomm MSM8998 w/ QSEE 4.0 (32-bit)
    • Qualcomm MSM8998 w/ QSEE 4.0 (64-bit)
    • Samsung Electronics Exynos7870 w/ Kinibi 310 (32-bit)
2/10/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3618, DRBG #1412
1167Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

Steve Weingart
fips@arubanetworks.com
512-319-2480
Fax: 408-227-4500

ArubaOS Crypto Module

6.5.1-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • Qualcomm Atheros QCA9344
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #2246, DRBG #433
1166Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

Pradeepa M R
pradeepam@juniper.net

Junos FIPS Version Junos 15.1 X49 - Authentec_CN7130

15.1 X49-D60 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • CN7130
1/27/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3582, DRBG #1398
1165Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

Pradeepa M R
pradeepam@juniper.net

Junos FIPS Version Junos 15.1 X49 - Authentec_CN7020

15.1 X49-D60 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • CN7020
1/27/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3582, DRBG #1398
1164Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

Pradeepa M R
pradeepam@juniper.net

Junos FIPS Version Junos 15.1 X49 - Authentec_CN6335

15.1 X49-D60 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • CN6335
1/27/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3582, DRBG #1398
1163Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

Pradeepa M R
pradeepam@juniper.net

Junos FIPS Version Junos 15.1 X49 - OpenSSL

15.1X49-D60


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • CN7020
    • CN7130
    • CN6335
1/27/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3600, DRBG #1398
1162Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London SE1 0SU
United Kingdom

Joy Latten
joy.latten@canonical.com

Andrew Cloke
andrew.cloke@canonical.com

OpenSSL using SHA assembler

1.0


The test covers assembler of SHA for OpenSSL.

    • Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3599, DRBG #1397
1161Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London SE1 0SU
United Kingdom

Joy Latten
joy.latten@canonical.com

Andrew Cloke
andrew.cloke@canonical.com

OpenSSL using SSSE3 for SHA

1.0


The test covers the SHA using SSSE3 for OpenSSL.

    • Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3598, DRBG #1396
1160Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London SE1 0SU
United Kingdom

Joy Latten
joy.latten@canonical.com

Andrew Cloke
andrew.cloke@canonical.com

OpenSSL using AVX2 for SHA

1.0


The test covers SHA using AVX2 for OpenSSL

    • Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3597, DRBG #1395
1159Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London SE1 0SU
United Kingdom

Joy Latten
joy.latten@canonical.com

Andrew Cloke
andrew.cloke@canonical.com

OpenSSL using AES, SHA, GHASH and multiplication from CPACF

1.0


The test covers the AES, SHA, GHASH and multiplication from CPACF for OpenSSL.

    • z13 w/ Ubuntu 16.04
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3596, DRBG #1393
1158Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London SE1 0SU
United Kingdom

Joy Latten
joy.latten@canonical.com

Andrew Cloke
andrew.cloke@canonical.com

OpenSSL using AES, SHA, GHASH and multiplication assemblers

1.0


The test covers the assembler implementation of AES, SHA, GHASH and multiplication.

    • z13 w/ Ubuntu 16.04
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3595, DRBG #1392
1157Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London SE1 0SU
United Kingdom

Joy Latten
joy.latten@canonical.com

Andrew Cloke
andrew.cloke@canonical.com

OpenSSL using support from Power ISA 2.07 for AES and SHA

1.0


The test covers the using support from Power ISA 2.07 for AES and SHA for OpenSSL.

    • Power8 w/ Ubuntu 16.04
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3594, DRBG #1391
1156Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London SE1 0SU
United Kingdom

Joy Latten
joy.latten@canonical.com

Andrew Cloke
andrew.cloke@canonical.com

OpenSSL using assembler for AES and SHA

1.0


The test covers the assembler implementation of AES and SHA

    • Power8 w/ Ubuntu 16.04
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3593, DRBG #1390
1155Getac Technology Corporation
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist.
Taipei City 11568
Taiwan

Yu-Shian Chen
yushian.chen@getac.com.tw
+886-2-27857888 Ext. 5675
Fax: +886-2-27865656

Jeff Lin
jeff.cflin@getac.com
+886-2-27857888 Ext. 5346
Fax: +886-2-27865656

Getac OpenSSL Cryptographic Library

1.0.1k


Getac OpenSSL Cryptographic Library provides a variety of cryptographic services via OpenSSL FIPS module for Getac products.

    • Intel Atom w/ Android 5.1.1
1/27/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3590, DRBG #1389
1154Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Vann (Vanna) Nguyen
vann@juniper.net
408-745-2000

Pradeepa M R
pradeepam@juniper.net

Junos FIPS Version Junos 15.1 X49 - SRX 5k - OpenSSL

15.1 X49-D60 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • Intel Xeon C5518
1/19/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3587, DRBG #1388
1153Oceus Networks, Inc.
1895 Preston White Drive
Suite 300
Reston, Virginia 20191
USA

Sharman Palos
spalos@oceusnetworks.com
214-778-6360
Fax: 214-778-6341

Chris Hill
chill@oceusnetworks.com
214-778-6386
Fax: 214-778-6341

Oceus Networks VPN Client

2.0


Oceus Networks, Inc., a trusted CSfC Integrator, has built the Oceus Networks VPN (Oceus VPN Client) as a complete, full-featured solution that allows Android OEMs to easily integrate VPN functionality into mobile devices that need to establish encrypted tunnels of communication.

    • Exynos 7420 w/ Android 6.0
    • Qualcomm MSM8996 w/ Android 6.0
1/19/2017
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2313, DRBG #460
1152Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

Vikki Yin Wei
vwei@pulsesecure.net
+1-844-807-8573
Fax: +1-408-503-7452

Yvonne Sang
ysang@pulsesecure.net
+1-844-807-8573
Fax: +1-408-503-7452

Pulse Secure Cryptographic Module DSA

2.0


The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies.

    • MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit)
    • MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit)
    • MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit)
    • PSA300, PSA3000 Intel Celeron Processor J1900 2.42 GHz w/ IVE OS 2.0 (64-bit)
    • PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit)
    • PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit)
    • Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit)
    • PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit)
1/13/2017
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
        • L = 2048, N = 224 SHA: SHA-224
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3577, DRBG #1384
1151LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
jongseong.kim@lge.com
82-10-4535-0110
Fax: 82-2-6950-2080

LG BoringSSL

1.0


General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library.

    • Snapdragon 821 (8996 Pro) w/ Android 7.0
1/13/2017
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3572, DRBG #1381
1150Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

Srihari Mandava
srihari_mandava@dell.com

Dell OpenSSL Cryptographic Library

2.4


Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell's Data Center hardened Dell Networking OS management and routing features.

    • Broadcom XLP w/ Dell Networking Operating System 9.11(0.0)
    • ARM Cortex A9 w/ Dell Networking Operating System 9.11(0.0)
    • FreeScale PowerPC e500 w/ Dell Networking Operating System 9.11(0.0)
    • Intel Atom S1000 w/ Dell Networking Operating System 9.11(0.0)
    • Intel Atom C2000 w/ Dell Networking Operating System 9.11(0.0)
12/23/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3556, DRBG #1376
1149Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

Matt Gwyther
mattg@fatpipeinc.com
801-281-3434
Fax: 801-281-0317

MPVPN

9-1-2-fips


Fatpipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several User Space cryptographic algorithms and other security mechanisms.

    • Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64
12/23/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: DRBG #1372
1148Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

Mark Hanson
mark.hanson@intel.com
972.963.7326

McAfee OpenSSL FIPS Object Module

1.0.0


The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products.

    • Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5
12/23/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3548, DRBG #1371
1147Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-508-4230

Security Builder FIPS Core

5.6.2


Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based applications for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

    • Qualcomm Snapdragon 801 w/ BlackBerry 10
    • Qualcomm Snapdragon S4 w/ BlackBerry 10
    • Qualcomm Snapdragon S4 Pro w/ BlackBerry 10
12/23/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3547, DRBG #1370
1146Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

Dominic Gagnon
dgagnon@distech-controls.com
450-444-9898 Ext.231
Fax: 450-444-0770

François Gervais
fgervais@distech-controls.com
450-444-9898 Ext.263
Fax: 450-444-0770

Distech Java Cryptographic Library

1.0 (Firmware)


The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers.

    • AM335x Cortex-A8 (ARMv7) /w NEON
12/23/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3545, DRBG #1367
1145Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

Susan Scotten
susan.scotten@hpe.com
916-785-8742

Aruba 2920 switch

WB.16.02.0015 (Firmware)


Aruba 2920 switch

    • TriCore ARM11 processor
12/23/2016
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
      • Prerequisite: SHS #3544
1144Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

Susan Scotten
susan.scotten@hpe.com
916-785-8742

Aruba 5400r switch

KB.16.02.0015 (Firmware)


Aruba 5400r switch

    • P2020
12/23/2016
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
      • Prerequisite: SHS #3543
1143Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto Core

2.9.0


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • NXP ARM Cortex-A9 w/ Android OS API Level 17
12/23/2016
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3538
1142Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto Core

2.9.0


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1
12/23/2016
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3537
1141Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

Richard Whitney
rw@arista.com
703-627-6092
Fax: 408-538-8920

Arista EOS Crypto Module

v1.0


The Arista EOS Crypto Module library implements a variety of FIPS approvedalgorithms to ensure that data can be transported, encrypted, and hashed in a secure manner.

    • AMD Athlon NEO X2 w/ EOS v4
    • Intel Sandy Bridge EN w/ EOS v4
    • Intel Broadwell-DE w/ EOS v4
    • AMD G Series: eKabini w/ EOS v4
    • AMD G Series: Steppe Eagle w/ EOS v4
12/23/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3516, DRBG #1340
1140Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

Srinivas Kumar
fips@mocana.com
1-415-617-0055
Fax: 1-415-617-0056

Mocana Cryptographic Library

6.4.1f


The Mocana Cryptographic Module is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com

    • Intel Atom E3800 w/ Wind River Linux 6.0
12/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3511, DRBG #1336
1139VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
408-891-0590

Michael McKay
mmckay@vmware.com
408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

BC FIPS 1.0.0


The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions.

    • Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
    • Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
    • Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
12/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3490, DRBG #1330
1138DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

Kylie Gallagher
kylie_gallagher@dell.com
+1 512 723 7550

Gang Liu
gang_liu@dell.com
+1 512 728 5545

Dell Crypto Library for Dell iDRAC and Dell CMC

2.4


The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers.

    • PowerPC 440EPX w/ Linux 3.2.18
    • Renesas SH7758 w/ Linux 3.4.11
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3485, DRBG #1327
1137Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480

Brocade FIPS Crypto Library

FOS 8.1.0 (Firmware)


Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules.

    • MPC8548
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3484, DRBG #1326
1136Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480

Brocade FIPS Crypto Library

FOS 8.1.0 (Firmware)


Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules.

    • PPC440EPX
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3483, DRBG #1325
1134Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480

Brocade FIPS Crypto Library

FOS 8.1.0 (Firmware)


Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules.

    • T1022
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3481, DRBG #1323
1133Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480

Brocade FIPS Crypto Library

FOS 8.1.0 (Firmware)


Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules.

    • P4080
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3480, DRBG #1322
1132Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480

Brocade FIPS Crypto Library

FOS 8.1.0 (Firmware)


Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules.

    • P3041
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3479, DRBG #1321
1131Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

Dominic Gagnon
dgagnon@distech-controls.com
450-444-9898 Ext.231
Fax: 450-444-0770

François Gervais
fgervais@distech-controls.com
450-444-9898 Ext.263
Fax: 450-444-0770

Distech SSL Cryptographic Library

1.0 (Firmware)


The Distech SSL Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers.

    • AM335x Cortex-A8 (ARMv7) /w NEON
    • AM335x Cortex-A8 (ARMv7) /without NEON
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3476, DRBG #1318
1130Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

CiscoSSL FIPS Object Module (Assembler)

6.2


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Cavium Octeon MIPS64 w/ Linux 2.6
    • Cavium Octeon MIPS64 w/ Linux 3.10
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3471, DRBG #1317
1129Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

CiscoSSL FIPS Object Module

6.2


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • ARMv8 w/ Android 3.10
    • ARMv8 w / Apple iOS 9
    • Intel Xeon w/ FreeBSD 10.3
    • Intel Core i5 without AES-Ni w/ Windows 10
    • Intel Core i5 with AES-Ni w/ Windows 10
    • Cavium Octeon MIPS64 w/ Linux 2.6
    • Intel Core i5 without AES-Ni w/ Linux 3.10
    • Intel Core i5 with AES-Ni w/ Linux 3.10
12/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3470, DRBG #1316
1128Hypori, Inc.
9211 Waterford Centre Blvd
Suite 100
Austin, TX 78758
USA

Evan Watkins
evan.watkins@hypori.com
512-646-1040

Hypori FIPS Object Module for OpenSSL

2.0.10


Re-brand of OpenSSL Version 2.0.10 running in Hypori Virtual Device

    • Intel Xeon w/ Android 4 (ARMv7 w/ Houdini) on ESXi 6
    • Intel Xeon w/ Android 4 (x86_64) on ESXi 6
12/2/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3419, DRBG #1262
1127VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
408-891-0590

Michael McKay
mmckay@vmware.com
408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

BC FIPS 1.0.0


The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions.

    • Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
    • Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
    • Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0
12/2/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3417, DRBG #1261
1126Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

Matt Gwyther
mattg@fatpipeinc.com
(801)281-3434
Fax: (801)281-0317

MPVPN

9-1-2-fips


FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several User Space cryptographic algorithms and other security mechanisms.

    • Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64
11/18/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: DRBG #1259
1125Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

Andrea Cannon
acannon@barracuda.com
703-743-9068

Barracuda Cryptographic Software Module

1.0.1.8


x

    • Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V
    • Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V
11/18/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3412, DRBG #1258
1124OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

Steve Marquess
info@openssl.com
301-874-2571

OpenSSL FIPS Object Module

2.0.14


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.1
11/10/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3411, DRBG #1256
1123VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
+1 (650) 427-1902

Manoj Maskara
mmaskara@vmware.com
+1 (650) 427-3478

VMware OpenSSL FIPS Object Module

2.0.9


The VMware OpenSSL FIPS Object Module is a versatile software library that implements FIPS 140-2 Approved cryptographic services for VMware products and platforms.

    • Intel Core I without AES-NI w/ Windows 8.1 on ESXi 6.0
    • Intel Core I without AES-NI w/ Windows 7 SP1 on ESXi 6.0
    • Intel Core I with AES-NI w/ Windows 7 SP1 on ESXi 6.0
    • Intel Core I without AES-NI w/ Windows 10 on ESXi 6.0
    • Intel Core I with AES-NI w/ Windows 10 on ESXi 6.0
    • Intel Core I with AES-NI w/ Windows 8.1 on ESXi 6.0
    • Intel Xeon with AES-NI w/ Windows 2012 64 bit on ESXi 6.0
    • Intel Xeon with AES-NI w/ Windows 2012 R2 on ESXi 6.0
    • Intel Xeon without AES-NI w/ Windows 2012 on ESXi 6.0
    • Intel Xeon without AES-NI w/ Windows 2012 R2 on ESXi 6.0
    • Intel Xeon without AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0
    • Intel Xeon with AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0
    • Intel Xeon without AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0
    • Intel Xeon with AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0
    • Intel Xeon with AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0
    • Intel Xeon without AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0
    • Intel Xeon with AES-NI w/ SLES 11 SP3 on ESXi 6.0
    • Intel Xeon without AES-NI w/ SLES 11 SP3 on ESXi 6.0
    • Intel Xeon without AES-NI w/ Windows 2012 64 bit on ESXi 6.0
    • Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6
    • Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6
    • Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.0
    • Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.0
    • Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.5
    • Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.5
    • Intel Xeon with AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5
    • Intel Xeon without AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5
    • Intel Xeon with AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5
    • Intel Xeon without AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5
    • Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6.5
    • Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6.5
    • Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.0
    • Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.0
    • Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.5
    • Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.5
    • Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0
    • Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0
    • Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5
    • Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5
    • Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0
    • Intel Xeon without AES-NI w/ Windows Server 2008 on ESXi 6.5
    • Intel Xeon without AES-NI w/ BLUX 4.9 on ESXi 6.5
    • Intel Xeon without AES-NI w/ Windows Server 2012 on ESXi 6.5
    • Intel Xeon without AES-NI w/ SLES 12 on ESXi 6.5
    • Intel Xeon without AES-NI w/ Windows 10 on ESXi 6.5
    • Intel Xeon without AES-NI w/ Ubuntu 16.04 on ESXi 6.7
    • Intel Xeon without AES-NI w/ SLES 11 on ESXi 6.7
    • Intel Xeon without AES-NI w/ PhotonOS 1.0 on ESXi 6.7
    • Intel Xeon without AES-NI w/ Windows Server 2016 on ESXi 6.7
    • Intel Xeon without AES-NI w/ ESXi 6.7
    • Intel Xeon without AES-NI w/ PhotonOS 2.0 on ESXi 6.7
11/4/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3407, DRBG #1254
1122Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

Satya Das
510 623-1000

Attivo Cryptographic Module

1.0 (Firmware)


Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics.

    • Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI, Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.4GHz with AES-NI
10/28/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3403, DRBG #1251
1121RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

Rohit Mathur
rohit.mathur@rsa.com
+61 7 3032 5220

RSA BSAFE Crypto-C Micro Edition (ME)

4.0.2.5


RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

    • Intel x86 w/ NetBSD v6.0.1
10/21/2016
  • DSA:
    • 186-4:
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1
      • Prerequisite: SHS #3395, DRBG #1246
1120IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

John Monti
jmonti@us.ibm.com
jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 64bit with CPACF for SHA

OA50589


z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

    • IBM z13 w/ IBM z/OS(R) v2.1
10/21/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • Prerequisite: SHS #3196
1119IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

John Monti
jmonti@us.ibm.com
jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 31bit with CPACF for SHA

OA50589


z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

    • IBM z13 w/ IBM z/OS(R) v2.1
10/21/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • Prerequisite: SHS #3196
1118LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
jongseong.kim@lge.com
82-10-4535-0110
Fax: 82-2-6950-2080

LG OpenSSL FIPS Object Module

2.0.12


General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library.

    • Qualcomm Snapdragon 800-series w/ Android 7.0
10/21/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3394, DRBG #1245
1117Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

Thomas Anderson
Thomas_anderson@symantec.com
415-738-2725

David Laliberte
David_laliberte@symantec.com
415-829-5120

Scanner Cipher Engine

2.0


The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services

    • Intel Xeon w/ CentOS 6
10/14/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3393, DRBG #1244
1116Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

Alan Presser
apresser@allegrosoft.com
(978) 264-6600

Allegro Cryptographic Engine

6.2


The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange.

    • Intel Core i7 without AES-NI w/ Windows 10 Professional
    • Intel Core i7 with AES-NI w/ Windows 10 Professional
    • Intel Core i7 without AES-NI w/ Linux Mint 18
    • Intel Core i7 with AES-NI w/ Linux Mint 18
10/14/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3390, DRBG #1241
1115Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

Srinivas Kumar
fips@mocana.com
1-415-617-0055
Fax: 1-415-617-0056

Mocana Cryptographic Library

6.4.1f


The Mocana Cryptographic Module is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

    • Freescale P2020 w/ Mentor Graphics Linux 4.0
9/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3375, DRBG #1232
1114Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hpe.com
1-508-467-0284
Fax: 1-978-264-5522

HPE Comware Firmware

Comware Crypto 7.1.1.1.1.55 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices.

    • ARM Cortex-A9 1GHz
    • Broadcom XLS408, 1.2GHz, MIPS
    • Freescale MPC P5040, 1.8 GHz, PowerPC
    • Freescale MPC8548, 1.5 GHz, PowerPC
9/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3369, DRBG #1231
1113Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hpe.com
1-508-467-0284
Fax: 1-978-264-5522

HPE Comware Firmware

Comware Crypto 7.1.1.1.1.53 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices.

    • ARM Cortex-A9 1GHz * 2
    • Broadcom XLP108, 1.0GHz, MIPS
    • Broadcom XLP316, 1.2GHz, MIPS
9/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3368, DRBG #1230
1112Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hpe.com
1-508-467-0284
Fax: 1-978-264-5522

HPE Comware Firmware

Comware Crypto 7.1.1.1.1.52 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices.

    • Cavium CN6130, 1Ghz, MIPS
    • Cavium CN6218, 1Ghz, MIPS
    • Cavium CN6635, 1.3Ghz, MIPS
    • Freescale P1016, 667Mhz, PowerPC
    • Freescale P1021, 800Mhz, PowerPC
9/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3367, DRBG #1229
1111Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hpe.com
1-508-467-0284
Fax: 1-978-264-5522

HPE Comware Firmware

Comware Crypto 7.1.1.1.1.50 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices.

    • Broadcom XLP108AQ, 1GHz, MIPS
    • Broadcom XLP316, 1.2GHz, MIPS
    • Broadcom XLS208, Cortex-A9, 1GHz
9/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3366, DRBG #1228
1110Centrify Corporation
3300 Tannery Way
Santa Clara, California 95054
USA

Kitty Shih
kitty.shih@centrify.com
669-444-5238

Centrify Cryptographic Library

2.0


Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products.

    • PowerPC Power 7 w/ AIX 7.2 (32-bit)
    • MacBook Pro Intel Core i7 w/ Mac OS 10.11.5
    • Intel Xeon x86_64 w/ RHEL 7.2
    • PowerPC Power 7 w/ AIX 7.2 (64-bit)
9/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3363, DRBG #1226
1109IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

John Monti
jmonti@us.ibm.com
845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

OA50589


z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

    • IBM z13 w/ IBM z/OS(R) v2.1
9/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3362, DRBG #1206
1108IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

John Monti
jmonti@us.ibm.com
845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

OA50589


z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

    • IBM z13 w/ IBM z/OS(R) v2.1
9/16/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3361, DRBG #1206
1107Microwave Networks Inc.
4000 Greenbriar Dr.
Stafford, TX 77477
USA

Ben Lee
BenL@microwavenetworks.com
281-263-6569
Fax: 281-263-6400

Angelos Liveris
AngelosL@microwavenetworks.com
281-263-6701

SW,LIBRARY,MX,FIPS SECURITY FUNCTION (4600314-00A)

0.A (Firmware)


The Security Function Library includes AES, DSA, HMAC, SHA, and SNMP-KDF algorithms for use in the Application Code firmware component of the Microwave Networks Inc cryptographic module.

    • Freescale PowerQUICC MPC875ZT66
9/9/2016
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3360
1106Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

Kasra Akhavan-Toyserkani
kakhavan@comtechefdata.com
(240)243-1837
Fax: (240)243-1853

Parag Patel
ppatel@comtechefdata.com
(240)243-1876
Fax: (240)243-1853

TRANSEC Cryptographic Engine

2.2.4 (Firmware)


The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic.

    • AMCC PowerPC 440EP
9/9/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3359, DRBG #1225
1105Kyocera Corporation
9520 Towne Centre Drive
Suite 200
San Diego, CA 92121
USA

n/a

DuraForce PRO OpenSSL Library

OpenSSL 1.0.2f


DuraForce PRO OpenSSL 1.0.2f

    • Qualcomm MSM8952 w/ Android 6.0.1
9/9/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3358, DRBG #1224
1104Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

Mahesh Bommareddy
mbommareddy@juniper.net
+1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_XLR

Broadcom XLR 12.3X48 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • Broadcom XLR
9/9/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3341, DRBG #1399
1103Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

Mahesh Bommareddy
mbommareddy@juniper.net
+1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_XLP

Broadcom XLP 12.3X48 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • Broadcom XLP
9/9/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3342, DRBG #1401
1102Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

Mahesh Bommareddy
mbommareddy@juniper.net
+1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_CN6335

CN 6335 12.3X48 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • CN 6335
9/9/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3342, DRBG #1216
1101Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

Mahesh Bommareddy
mbommareddy@juniper.net
+1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_CN5645

CN 5645 12.3X48 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • CN 5645
9/9/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3342, DRBG #1216
1100Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

Mahesh Bommareddy
mbommareddy@juniper.net
+1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_CN5230

CN 5230 12.3X48 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • CN 5230
9/9/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3342, DRBG #1216
1099Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

Mahesh Bommareddy
mbommareddy@juniper.net
+1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_CN5020

CN 5020 12.3X48 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • CN 5020
9/9/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3342, DRBG #1216
1098Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Tim Myers
FIPS@microsoft.com
800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations

10.0.14393


The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules.

    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64)
    • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64)
    • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64)
    • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64)
    • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86)
    • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86)
    • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86)
    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64)
    • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64)
    • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64)
    • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64)
    • Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
    • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
    • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86)
    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
    • Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7)
    • Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2016 Datacenter with Windows Hyper-V enabled (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell OptiPlex 3040 w/ Windows Server 2016 with Windows Hyper-V enabled (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2016 with Windows Hyper-V enabled (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ HP ProDesk 600 G2 w/ Windows Server 2016 Datacenter with Windows Hyper-V enabled (x64)
8/24/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • PQGVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3347, DRBG #1217
1097IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

John Monti
jmonti@us.ibm.com
845-435-4164

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

OA50113


ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services.

    • IBM z13 w/ IBM z/OS(R) v2.1
8/24/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3327, DRBG #1206
1096Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

Mahesh Bommareddy
mbommareddy@juniper.net
+1 (408) 936-5493

Junos FIPS Version 12.3 X48 - OpenSSL

12.3X48 (Firmware)


Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

    • Motorola PowerQUIC III
    • Intel Celeron
    • CN 6000 Series (CN 6335)
    • CN 5000 Series (CN5645)
    • Intel Xeon
8/12/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
      • Prerequisite: SHS #3343, DRBG #1216
1095Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

Satya Das
510 623-1000

Attivo Cryptographic Provider

1.0


Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics.

    • Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0
8/12/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3339, DRBG #1213
1094Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

Srihari Mandava
srihari_mandava@dell.com

Dell OpenSSL Cryptographic Library

2.4


Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell's Data Center hardened Dell Networking OS management and routing features.

    • Intel Atom S1000 w/ Dell Networking Operating System 9.10(0.1)
    • ARM Cortex A9 w/ Dell Networking Operating System 9.10(0.1)
    • Broadcom XLP w/ Dell Networking Operating System 9.10(0.1)
    • FreeScale PowerPC e500 w/ Dell Networking Operating System 9.10(0.1)
    • Intel Atom C2000 w/ Dell Networking Operating System 9.10(0.1)
7/31/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3332, DRBG #1210
1093Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

Gian-Carlo Bava
giancarlo@engageinc.com
831 688-1021 ext 106
Fax: N/ A

Shaun Tomaszewski
shaun.tomaszewski@engageinc.com
831 688-1021 ext 104
Fax: N/ A

BlackVault Crypto-OSS

2.0.5 (Firmware)


The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5.

    • ARM926EJ-S
7/31/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2327, DRBG #468
1092IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

Michael Zagorski
zagorski@us.ibm.com
845-435-1853

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

OA50113


ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services.

    • IBM z13 w/ IBM z/OS(R) v2.1
7/31/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3327, DRBG #1206
1091Utimaco IS GmbH
Germanusstraße 4
Aachen 52080
Germany

Dr. Gesa Ott
hsm@utimaco.com
49 241-1696-200
Fax: 49 241-1696-199

Dieter Bong
hsm@utimaco.com
49 241-1696-200
Fax: 49 241-1696-199

CryptoServer Se2 DSA

Texas Instruments TMS320C6416T dsa1.2.2.1 (Firmware)


DSA Component implements all DSA key sizes to allow flexibility and efficiency.

    • Texas Instruments TMS320C6416T
7/31/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
1090Information Security Corporation
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

Jonathan Schulze-Hewett
schulze-hewett@infoseccorp.com
708-445-1704
Fax: 708-445-9705

Michael Markowitz
markowitz@infoseccorp.com
708-445-1704
Fax: 708-445-9705

ISC Cryptographic Development Kit (CDK)

8.0


The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions.

    • AMD A8-3850 without AES-NI w/ Windows 10 (64-bit)
    • Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit)
    • Intel Core i7 with AES-NI w/ Windows 10 (64-bit)
7/31/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3307, DRBG #1192
1089Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

Richard Bishop
rbishop@paloaltonetworks.com
408 753 4000

Jake Bajic
jbajic@paloaltonetworks.com
408 753 3901

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 Firewalls, WF-500 and Panorama M-100/M-500)

(PAN-OS, Wildfire) 7.1 / (Panorama) 7.1 (Firmware)


The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500.

    • Cavium Octeon MIPS64
    • Intel Multi Core Xeon
    • Intel Celeron
    • Intel I7
7/31/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3316, DRBG #1198
1088Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

Richard Bishop
rbishop@paloaltonetworks.com
408 753 4000

Jake Bajic
jbajic@paloaltonetworks.com
408 753 3901

Palo Alto Networks Crypto Module (PA VM-series)

7.1 (PAN-OS)


The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content.

    • Intel Multi Core Xeon w/ Citrix XenServer 6.1.0
    • Intel Multi Core Xeon w/ VMware ESXi 5.5
    • Intel Multi Core Xeon w/ CentOS 6.5 - KVM
7/31/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3315, DRBG #1197
1087Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

David Hook
dgh@bouncycastle.org
+61438170390

Jon Eaves
jon@bouncycastle.org
+61417502969

Bouncy Castle FIPS .NET API

1.0.1


The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well.

    • Intel Core i7 (6th Gen) w/ Windows 10 Enterprise (64 bit)
    • Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit
    • Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit
    • Intel Atom w/ Windows 10 Professional 64 bit
7/7/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3312, DRBG #1194
1086Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

Carl Rajsic
carl.rajsic@nokia.com
1 613 784 6218

Alfred Nothaft
alfred.nothaft@nokia.com
1 972 477 5087

Nokia 7x50 SR OS Cryptographic Library

2.0 (Firmware)


The Nokia 7x50 SR OS Cryptographic Library is used on the Nokia 7x50 Service Router products.

    • Cavium Octeon
7/7/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3309, DRBG #1193
1085OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

Steve Marquess
info@openssl.com
301-874-2571

OpenSSL FIPS Object Module

2.0.13


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Power8 (PPC) w/ AIX 7.1 32-bit
    • Power8 (PPC) w/ AIX 7.1 64-bit
    • Power8 (PPC) with PAA w/ AIX 7.1 32-bit
    • Power8 (PPC) with PAA w/ AIX 7.1 64-bit
    • Power8 (PPC) w/ AIX 7.2 32-bit
    • Power8 (PPC) with PAA w/ AIX 7.2 32-bit
    • Power8 (PPC) w/ AIX 7.2 64-bit
    • Power8 (PPC) with PAA w/ AIX 7.2 64-bit
    • Power7 (PPC) w/ AIX 7.2 32-bit
    • Power7 (PPC) w/ AIX 7.2 64-bit
6/17/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3294, DRBG #1182
1084Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto core

Intel Xeon 2.9.0


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • n/a w/ CentOS Linux 7.0 64 bit with Oracle JRE 1.8.0
6/10/2016
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3292, DRBG #1180
1083Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

Satya Das
510 623-1000

Attivo Cryptographic Module

1.0


Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics.

    • Intel Core i5 1.4GHz with AES-NI w/ Mac OS X El Capitan 10.11.3
    • Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on VMware ESXi 6.0.0
    • Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on CentOS 6.5 - KVM
    • Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on VMware ESXi 6.0.0
    • Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows Server 2008 SP2 (32 bit) on CentOS 6.5 - KVM
    • Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on CentOS 6.5 - KVM
    • Intel(R) Xeon(R) CPU E5-2620 0 @ 2.00GHz with AES-NI w/ Windows Server 2008 SP2 32-bit on VMware ESXi 6.0.0
    • Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on VMware ESXi 6.0.0
    • Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on CentOS 6.5 - KVM
6/10/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3288, DRBG #1176
1082MobileIron, Inc
410 East Middlefield Road
Mountain View, CA 94043
USA

Brian Mansfield
bmansfield@mobileiron.com
415-596-4677

MobileIron Mobile@Work client for Android

OpenSSL 1.0.2d,FIPS 2.0.9


"General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography

    • Samsung Galaxy Note 4 - SM-N910A w/ Android 5.1
    • Samsung S4 - SGH-I337 w/ Android 4.4.4
    • Samsung S5 - SM-G900H w/ Android 4.4.2
    • Samsung Galaxy Note 3 - SM-N900 w/ Android 4.4.2
    • Samsung S6 - SM-G920A w/ Android 5.0.2
5/20/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3040, DRBG #950
1081Cohesity, Inc.
451 El Camino Real
Suite 235
Santa Clara, CA 95050
USA

Vivek Agarwal
vivek@cohesity.com
+1 (415) 690-7805

Cohesity OpenSSL FIPS Object Module

1.0.1


The Cohesity OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.12. It is incorporated into the family of Cohesity storage appliances.

    • Intel x86_64 w/ CentOS 7
5/13/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3271, DRBG #1162
1080WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

Peter Eng
Peter.Eng@watchguard.com
206 613-6608
Fax: 206 613-0888

Firebox Cryptographic Module

11.11.2 (Firmware)


WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users

    • Freescale P1010
    • Freescale P1011
    • Freescale P1020
    • Freescale T1042
    • Freescale T2081
    • Intel Atom C2758
    • Intel Celeron G1820
    • Intel Pentium G3420
    • Intel Xeon E3
    • Intel Xeon E5
5/6/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3266, DRBG #1160
1079Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Balachandra Shanabhag
shanbhag@juniper.net
+91 8061219144

Quicksec - Control Plane

14.2X4-D10 (Firmware)


The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services.

    • Intel® Xeon® LC5518
4/29/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: DRBG #1158
1078Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Balachandra Shanabhag
shanbhag@juniper.net
+91 8061219144

OpenSSL Crypto Lib

14.2X4-D10 (Firmware)


The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services.

    • Intel® Xeon® LC5518
4/29/2016
  • DSA:
    • 186-4:
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3262, DRBG #1157
1077Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

Richard Newell
richard.newell@microsemi.com
+1 (408) 643-6146

Athena™ TeraFire® EXP-F5200B MPU with PKX-5200

1.0 (Firmware)


The Athena™ TeraFire® EXP-F5200B embeddedcryptography microprocessor with PKX-5200 firmwareprovides DPA-resistant acceleration of the standardcryptographic algorithms used in selected Microsemiproducts such as PolarFire™ FPGAs. The algorithmsare made available to the FPGA user via an internal businterface for use in end applications.

    • Mentor Graphics ModelSim SE v6.1h
4/29/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3258, DRBG #1153
1076Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder® FIPS Core

6.0.3


Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec and SSL modules.

    • Intel Core i7-3615QM w/ Mac OS X El Captian 10.11.4
4/22/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3256, DRBG #1151
1075LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
jongseong.kim@lge.com
82-10-4535-0110
Fax: 82-2-6950-2080

Adam Wick
503-808-7216
Fax: 503-350-0833

LG OpenSSL

1.0.1h


General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library.

    • Qualcomm Snapdragon 800-series w/ Android 6.0.1
4/22/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3255, DRBG #1150
1074Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

Joshua Brickman
seceval_us@oracle.com
781-442-0451

Linda Gallops
seceval_us@oracle.com
704-972-5018
Fax: 980-355-5399

Oracle Solaris Userland Cryptographic Framework, ucrypto library

1.3


The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them.

    • SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3
    • SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3
    • SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3
    • SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3
    • SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3
    • SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3
    • Intel Xeon without AES-NI w/ Oracle Solaris 11.3
    • Intel Xeon with AES-NI w/ Oracle Solaris 11.3
4/15/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3245, DRBG #1143
1073Hospira Inc.
275 N. Field Drive
Lake Forest, IL 60045
USA

Chaitanya Srinivasamurthy
Chaitanya.srinivasamurthy@pfizer.com
001-224-212-5715
Fax: 001-224-212-7910

Slawomir Ciapala
Slawomir.Ciapala@pfizer.com
001-224-212-5545
Fax: 001-224-212-7910

Hospira CE3.x OpenSSL Cryptographic Module

2.0.9


Hospira OpenSSL FIPS Object Module 2.0.9 is used within various Hospira Infusion Pumps for providing secure communication between Infusion pumps and external server.

    • i.MX53 Arm Cortex-A8 w/ Android 2.3.7
4/8/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3240, DRBG #1139
1072Allied Telesis
27 Nazareth Ave
Christchurch, Canterbury 8024
New Zealand

Andrew Riddell
Andrew.Riddell@alliedtelesis.co.nz
+64 29 377 3777
Fax: +64 3 339 3001

Mofassir Ul Haque
Mofassir.UlHaque@alliedtelesis.co.nz
+64 27 777 1854
Fax: +64 3 339 3001

AW+ OpenSSL FIPS Object Module Version 2.0.10

Openssl-fips-2.0.10 (Firmware)


AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication.

    • Freescale PowerPC P2040
3/31/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3228, DRBG #1133
1071Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

Jung Ha Paik
jungha.paik@samsung.com
+82-10-8861-0858

Samsung BoringSSL Cryptographic Module

v1.0


The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services.

    • MSM8996 w/ Android 6.0.1
    • EXYNOS8890 w/ Android 6.0.1
    • EXYNOS7420 w/ Android 6.0.1
    • APQ8084 w/ Android 6.0.1
    • EXYNOS5433 w/ Android 6.0.1
    • EXYNOS3475 w/ Android 6.0.1
    • MSM8916 w/ Android 6.0.1
3/31/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3227, DRBG #1132
1070Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

David Hook
dgh@bouncycastle.org
+61438170390

Jon Eaves
jon@bouncycastle.org
+61417502969

Bouncy Castle FIPS .NET API

1.0.0


The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well.

    • Intel Core i7 (6th Gen) w/ Windows 10 Enterprise 64 bit
    • Intel Atom w/ Windows 10 Professional 64 bit
    • Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit
    • Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit
3/25/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3226, DRBG #1130
1069Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

Tailiang Hong
hongtailiang@huawei.com
86-755-36376922

Blue Lee
blue.li@huawei.com
86-755-28976679

Huawei OpenSSL

OpenSSL 1.0.1h


General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc.

    • HiSilicon K3V3+ w/ Android 5.0
3/25/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2933, DRBG #909
1068IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

Tom Benjamin
tbenjami@us.ibm.com
512-286-5319
Fax: 512-973-4763

Karthik Ramamoorthy
kramamoo@us.ibm.com
512-286-8135
Fax: 512-973-4763

IBM JCE FIPS Module on Linux on z Systems with CPACF

1.8


The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework.

    • z13 w/ RHEL Server release 7.2 for IBM z Systems
3/18/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3222, DRBG #1125
1067IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

Tom Benjamin
tbenjami@us.ibm.com
512-286-5319
Fax: 512-973-4763

Karthik Ramamoorthy
kramamoo@us.ibm.com
512-286-8135
Fax: 512-973-4763

IBM JCE FIPS Module on zOS with CPACF

1.8


The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework.

    • z13 w/ z/OS version 2 release 2
3/18/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3221, DRBG #1124
1066IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

Tom Benjamin
tbenjami@us.ibm.com
512-286-5319
Fax: 512-973-4763

Karthik Ramamoorthy
kramamoo@us.ibm.com
512-286-8135
Fax: 512-973-4763

IBM JCE FIPS Module on xLinux with AES-NI

1.8


The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework.

    • Intel Xeon E5 V3 family w/ Red Hat Enterprise Linux Server release 7.1
3/18/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3220, DRBG #1123
1065IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

Tom Benjamin
tbenjami@us.ibm.com
512-286-5319
Fax: 512-973-4763

Karthik Ramamoorthy
kramamoo@us.ibm.com
512-286-8135
Fax: 512-973-4763

IBM JCE FIPS Module on Windows 2012 with AES-NI

1.8


The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework.

    • Intel Xeon E5 V3 family w/ Windows Server 2012 release 2
3/18/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3219, DRBG #1122
1064IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

Tom Benjamin
tbenjami@us.ibm.com
512-286-5319
Fax: 512-973-4763

Karthik Ramamoorthy
kramamoo@us.ibm.com
512-286-8135
Fax: 512-973-4763

IBM JCE FIPS Module on Windows 7

1.8


The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework.

    • Intel Core i7 vPro 4770 w/ Windows 7 64-bit
3/18/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3218, DRBG #1121
1063IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

Tom Benjamin
tbenjami@us.ibm.com
512-286-5319
Fax: 512-973-4763

Karthik Ramamoorthy
kramamoo@us.ibm.com
512-286-8135
Fax: 512-973-4763

IBM JCE FIPS Module on Linux PowerPC with vcipher and vshasigma

1.8


The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework.

    • POWER 8 w/ Red Hat Enterprise Linux Server release 7.1
3/18/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3217, DRBG #1120
1062IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

Tom Benjamin
tbenjami@us.ibm.com
512-286-5319
Fax: 512-973-4763

Karthik Ramamoorthy
kramamoo@us.ibm.com
512-286-8135
Fax: 512-973-4763

IBM JCE FIPS Module on AIX PowerPC with vcipher and vshasigma

1.8


The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework.

    • POWER 8 w/ AIX 7
3/18/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
        • L = 2048, N = 224 SHA: SHA-224, SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • KeyPair:
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3216, DRBG #1119
1061Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

Usha Sanagala
usanagala@sonicwall.com
408-962-6248
Fax: 408-745-9300

SonicOS 6.2.5 for TZ, SM and NSA

6.2.5 (Firmware)


The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks.

    • Cavium CN7020
    • Cavium CN7130
    • Cavium Octeon Plus CN66XX Family
    • Cavium Octeon Plus CN68XX Family
3/18/2016
  • DSA:
    • 186-4:
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3214
1060HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

Luther Martin
support@voltage.com
(408)886-3200
Fax: (408)886-3201

Voltage Cryptographic Module v.5.0

5.0


The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

    • CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS
3/11/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3211, DRBG #1115
1059HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

Luther Martin
support@voltage.com
(408)886-3200
Fax: (408)886-3201

Voltage Cryptographic Module v.5.0

5.0


The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

    • CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian
3/11/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3210, DRBG #1114
1058Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

Abraham Joseph Kang
+1-408-324-3678
Fax: +1-408-324-3640

Bumhan Kim
+82-10-4800-6711

Samsung SCrypto

1.0


Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

    • Qualcomm MSM8996 w/ QSEE 4.0
3/4/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3208, DRBG #1112
1057Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

Abraham Joseph Kang
+1-408-324-3678
Fax: +1-408-324-3640

Bumhan Kim
+82-10-4800-6711

Samsung SCrypto

1.0


Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

    • Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B
3/4/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3207, DRBG #1111
1056Acronis International GmbH
Rheinweg 9
8200 Schaffhausen
Switzerland

Oleg Mikhalsky
+7 (495) 648-14-27
Fax: +7 (495) 708-44-89

Anton Enakiev
+7 (495) 648-14-27
Fax: +7 (495) 708-44-89

Acronis AnyData Cryptographic Library

1.0


Acronis AnyData Cryptographic Library (AACL) is a cryptographic software module used in various products Acronis.

    • Intel Core i3-3217U without AES-NI w/ Windows 2008 R2 64bit
    • Intel Core i3-3217U without AES-NI w/ Windows 7 Ultimate 32bit
    • Intel Core i5-5300U with AES-NI w/ Windows 7 Ultimate 64bit
    • Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 6.6
    • Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 7.1
    • Intel Core i5-5300U with AES-NI w/ Acronis Virtual Appliance Linux 11.5 on vSphere 5.5
    • Intel Core i5-5300U with AES-NI w/ Windows 8.1 Pro 64bit
    • Intel Core i3-3217U without AES-NI w/ Windows 2012 R2 64bit
2/26/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2903, DRBG #880
1055Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hpe.com
1-978-264-5211
Fax: 1-978-264-5522

HPE Comware

Comware Crypto 7.1.1.1.1.42 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

    • ARM Cortex-A9 1GHz
    • ARM Cortex-A9 1GHz * 2
    • Broadcom XLP108AQ, 1.0Ghz, MIPS
    • Broadcom XLS408, 1.2Ghz, MIPS
    • Broadcom XLP108, 1.0GHz, MIPS
    • Broadcom XLP208, 1GHz, MIPS
    • Broadcom XLP316, 1.2GHz, MIPS
    • Freescale MPC P5040, 1.8 GHz, PowerPC
    • Freescale MPC8548, 1.5 GHz, PowerPC
    • Freescale P2020, 1.0GHz, PowerPC
    • Cavium CN6130, 1Ghz,MIPS
    • Cavium CN6218, 1Ghz,MIPS
    • Cavium CN6635, 1.3Ghz,MIPS
    • Freescale P1016, 667Mhz,PowerPC
    • Freescale P1021, 800Mhz,PowerPC
2/5/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 256
      • Prerequisite: SHS #3177, DRBG #1094
1054Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hpe.com
1-978-264-5211
Fax: 1-978-264-5522

HPE Comware

ComwareV7.1-R7103 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

    • Freescale P2020,1.0GHz,PowerPC
    • Freescale P4080, 1.5GHz, PowerPC
2/5/2016
  • DSA:
    • 186-4:
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-1
      • Prerequisite: SHS #3175
1053General Dynamics Mission Systems
150 Rustcraft Road
Dedham, MA 02026
USA

David Aylesworth
David.Aylesworth@gd-ms.com
781-400-6527

Bob Smith
fortressinfo@gd-ms.com
781-455-2806

Fortress Cryptographic Implementation - SSL

2.1 (Firmware)


The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks.

    • Broadcom XLS Processor
    • RMI Alchemy MIPS Processor
1/29/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2891, DRBG #874
1052Intel Corporation
2200 Mission College Blvd.
Santa Clara, CA 95054-1549
USA

James Reardon
james.reardon@intel.com
(408) 765-8080

Intel OpenSSL FIPS Object Module

2.0.5


1SUB version of OpenSSL FIPS Object Module.

    • Intel x86_64 w/ Linux 3.10
    • Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00
1/29/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-256, SHA-384
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3171, DRBG #1093
1051Intel Corporation
2200 Mission College Blvd.
Santa Clara, CA 95054-1549
USA

James Reardon
james.reardon@intel.com
(408) 765-8080

Intel OpenSSL FIPS Object Module

2.0.8


1SUB version of OpenSSL FIPS Object Module

    • Intel x86_64 w/ Linux 3.10
    • Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00
1/29/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3170, DRBG #1092
1050HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

Luther Martin
support@voltage.com
(408)886-3200
Fax: (408)886-3201

Voltage Cryptographic Module v.5.0

5.0


The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

    • CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian
    • CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian
1/22/2016
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3166, DRBG #1088
1049Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder® FIPS Core

6.0.3


Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec and SSL modules

    • Intel Core i7-3615QM w/ Mac OSX Yosemite 10.10.4
1/22/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-256
        • L = 2048, N = 256 SHA: SHA-256
        • L = 3072, N = 256 SHA: SHA-256
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3164, DRBG #1085
1040OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

Steve Marquess
info@openssl.com
301‐874‐2571

OpenSSL FIPS Object Module

2.0.12


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit
    • Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit
1/22/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #2847, DRBG #845
1048Parsec (PTY) Ltd.
76 Regency Drive, Route 21 Corporate Park
Irene, Centurion
Pretoria, Gauteng 0157
South Africa

Tobie van Loggerenberg
tobie@parsec.co.za
+27(0)126789740
Fax: +27(0)126789741

Leon Brits
leonb@parsec.co.za
+27(0)126789740
Fax: +27(0)126789741

OpenSSL FIPS Object Module

2.0.2 (Firmware)


OpenSSL is a comprehensive suite of FIPS Approved and Allowed algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency with a minimum security of 112 bit

    • Atmel AT91SAMG25 (ARM9)
1/15/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3138, DRBG #1038
1047RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

Rohit Mathur
rohit.mathur@rsa.com
+61730325220

RSA BSAFE Crypto-C Micro Edition

4.1.0.1


RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

    • ARMv7 (32-bit) w/ Linaro Linux 3.10.68
1/15/2016
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3137, DRBG #1037
1046MRV Communications, Inc.
300 Apollo Dr.
Chelmsford, MA 01824
USA

Tim Bergeron
tbergeron@mrv.com
978-674-6860

Phil Bellino
pbellino@mrv.com
978-674-6870

LX-Series Algorithm Core

V6.1.0 (Firmware)


The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation.

    • Freescale PQ1 MPC885
12/18/2015
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3134, DRBG #1035
1045Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

Gary Goodman
Gary.goodman@broadcom.com
408-922-1092
Fax: 408-922-1023

Alfonso Ip
alip@broadcom.com
408-922-5624
Fax: 408-922-8050

PKA-CRYPTO

BCM5810X B0 1.0 (Firmware)


RSA PKCS15 Signature generation and verification. DSA signature generation and verification.

    • ARM M3
12/18/2015
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 256 SHA: SHA-256
      • SigVer:
        • L = 2048, N = 256 SHA: SHA-256
      • Prerequisite: SHS #3132
1044HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

Luther Martin
support@voltage.com
(408)886-3200
Fax: (408)886-3201

Voltage Cryptographic Module v.5.0

5.0


The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

    • CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS
    • CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS
12/18/2015
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #3131, DRBG #1033
1043Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

David Hook
dgh@bouncycastle.org
+61438170390

Jon Eaves
jon@bouncycastle.org
+61417502969

Bouncy Castle FIPS Java API

1.0.0


The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well.

    • Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6
    • Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6
    • Intel Xeon E5-2697 V3 w/ Ubuntu 14.04 LTS on VMWare ESXi 6.0
12/18/2015
  • DSA:
    • 186-4:
      • PQGGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • PQGVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • KeyPair:
        • L = 2048, N = 224
        • L = 2048, N = 256
        • L = 3072, N = 256
      • Prerequisite: SHS #3126, DRBG #1031
1042HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

Luther Martin
support@voltage.com
408 886 3200
Fax: 408 886 3201

Voltage Cryptographic Module v.5.0

5.0


The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

    • CPU Intel(R) Core(TM) i7-3770 with AES-NI w/ CentOS Linux release 7.0.1406
    • CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406
    • CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2
    • CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2
12/18/2015
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #2791, SHS #2792, SHS #2793, SHS #2794, DRBG #796
1041HP Security Voltage
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

Luther Martin
support@voltage.com
408 886 3200
Fax: 408 886 3201

Voltage Cryptographic Module v.5.0

5.0


The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

    • Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS with AES-NI w/ CentOS Linux release 7.0.1406
    • Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS w/o AES-NI w/ CentOS Linux release 7.0.1406
12/18/2015
  • DSA:
    • 186-4:
      • SigGen:
        • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
      • SigVer:
        • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
      • Prerequisite: SHS #2791, DRBG #796
1039Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

sales@thalesesec.com
sales@thalesesec.com
888-744-4976

nShield X Algorithm Library - Cryptographic Accelerator

ICG00169-00-01


The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules.

    12/11/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3082, DRBG #985
    1038Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    OpenSSL (C and assembler implementation with CPACF) 32 bit

    4.0


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

      • IBM/S390 w/ Red Hat Enterprise Linux 7.1
    12/11/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3095, RNG #1409, DRBG #1003
    1037Siemens PLM Software
    5800 Granite Parkway
    Suite 600
    Plano, TX 75024
    USA

    Vikas Singh
    singh.vikas@siemens.com
    651-855-6176

    Teamcenter Cryptographic Module

    3.0


    Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals.

      • AMD A4 w/ SUSE Linux 11.2 (x86_64)
      • AMD A4 w/ Windows 7 SP1 (x86)
      • AMD A4 w/ Windows 7 SP1 (x86_64)
      • Intel Core i5 w/ Mac OS X 10.11 (x86_64)
    12/11/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3094, RNG #1408, DRBG #988
    1036SAP SE
    Dietmar-Hopp-Allee 16
    Walldorf, NRW 69190
    Germany

    Stephan André
    stephan.andre@sap.com
    +49-6227-7-47474
    Fax: +49-6227-78-55975

    Thomas Rothe
    t.rothe@sap.com
    +49-6227-7-47474
    Fax: +49-6227-78-55989

    SAP CommonCryptoLib Crypto Kernel

    8.4.47.0


    SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions.

      • IBM POWER5 w/ AIX 5.2
      • IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2
      • HP 9000/800/rp3440 w/ HP-UX 11.11
      • Intel Itanium 2 w/ HP-UX 11.23
      • Intel Itanium 2 w/ HP-UX 11.31
      • APM X-Gene Mustang w/ Linux 3.12.0
      • Intel Itanium w/ Linux 2.6.32
      • IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2
      • IBM POWER8 with VCIPHER w/ Linux 3.0.101 on hypervisor IBM PowerVM 2.2
      • IBM S/390 (2817) w/ Linux 3.0.101 on hypervisor IBM z/VM 6.2.0
      • AMD Opteron w/ Linux 2.6.5
      • Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0
      • UltraSPARC-IIIi w/ SunOS 5.9
      • SPARC64-V w/ SunOS 5.10
      • Intel Xeon w/ SunOS 5.10
      • Intel Xeon w/ Windows Server 2008 SP2
      • Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0
      • IBM POWER8 with VCIPHER w/ Linux 3.12.51 on hypervisor IBM PowerVM 2.2
    12/11/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3084, DRBG #987
    1035SAP SE
    Dietmar-Hopp-Allee 16
    Walldorf, NRW 69190
    Germany

    Stephan André
    stephan.andre@sap.com
    +49-6227-7-47474
    Fax: +49-6227-78-55975

    Thomas Rothe
    t.rothe@sap.com
    +49-6227-7-47474
    Fax: +49-6227-78-55989

    SAP CommonCryptoLib Crypto Kernel

    8.4.47.0


    SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions.

      • IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2
      • Intel Itanium 2 w/ HP-UX 11.31
      • IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2
      • AMD Opteron w/ Linux 2.6.32
      • Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0
      • SPARC64-V w/ SunOS 5.10
      • Intel Xeon w/ SunOS 5.10
      • Intel Xeon w/ Windows Server 2008 SP2
      • Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0
    12/11/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3083, DRBG #986
    1034Thales e-Security Inc.
    900 South Pine Island Road
    Suite 710
    Plantation, FL 33324
    USA

    sales@thalesesec.com
    sales@thalesesec.com
    888-744-4976

    nShield X Algorithm Library - Firmware

    1.0 (Firmware)


    The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules.

      • Freescale PowerPC
    12/11/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3082, DRBG #985
    1033Juniper Networks, Inc.
    1194 North Matilda Ave.
    Sunnyvale, CA 94089
    USA

    Mahesh Bommareddy
    mbommareddy@juniper.net
    +1 (408) 936-5493

    Junos FIPS Version 12.1 X46 - Authentec_XLR

    Broadcom XLR 12.1X46D40.4 (Firmware)


    Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

      • Motorola PowerQUIC III (e500)
      • Intel Celeron (1.3GH Celeron M)
    12/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: DRBG #981
    1032Juniper Networks, Inc.
    1194 North Matilda Ave.
    Sunnyvale, CA 94089
    USA

    Mahesh Bommareddy
    mbommareddy@juniper.net
    +1 (408) 936-5493

    Junos FIPS Version 12.1 X46 - Authentec_XLP

    Broadcom XLP 12.1X46-D40.4 (Firmware)


    Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

      • Intel Celeron (1.3GH Celeron M)
    12/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: SHS #3074, DRBG #981
    1031Juniper Networks, Inc.
    1194 North Matilda Ave.
    Sunnyvale, CA 94089
    USA

    Mahesh Bommareddy
    mbommareddy@juniper.net
    +1 (408) 936-5493

    Junos FIPS Version 12.1 X46 - Authentec_CN6335

    CN6335 12.1X46D40.4 (Firmware)


    Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

      • Cavium Octeon II (CN6335)
    12/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: SHS #3074, DRBG #981
    1030Juniper Networks, Inc.
    1194 North Matilda Ave.
    Sunnyvale, CA 94089
    USA

    Mahesh Bommareddy
    mbommareddy@juniper.net
    +1 (408) 936-5493

    Junos FIPS Version 12.1 X46 - Authentec_CN5650

    CN5650 12.1X46-D40.4 (Firmware)


    Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

      • Cavium Octeon Pluss (CN5650)
    12/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: SHS #3074, DRBG #981
    1029Juniper Networks, Inc.
    1194 North Matilda Ave.
    Sunnyvale, CA 94089
    USA

    Mahesh Bommareddy
    mbommareddy@juniper.net
    +1 (408) 936-5493

    Junos FIPS Version 12.1 X46 - Authentec_CN5645

    CN5645 12.1X46-D40.4 (Firmware)


    Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

      • Cavium Octeon Plus (CN5645)
    12/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: SHS #3074, DRBG #981
    1028Juniper Networks, Inc.
    1194 North Matilda Ave.
    Sunnyvale, CA 94089
    USA

    Mahesh Bommareddy
    mbommareddy@juniper.net
    +1 (408) 936-5493

    Junos FIPS Version 12.1 X46 - Authentec_CN5230

    CN5230 12.1X46D40.4 (Firmware)


    Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

      • Cavium Octeon Plus (CN5230)
    12/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: SHS #3074, DRBG #981
    1027Juniper Networks, Inc.
    1194 North Matilda Ave.
    Sunnyvale, CA 94089
    USA

    Mahesh Bommareddy
    mbommareddy@juniper.net
    +1 (408) 936-5493

    JJunos FIPS Version 12.1 X46 - Authentec_CN5020

    CN5020 12.1X46-D40.4 (Firmware)


    Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

      • Cavium Octeon Plus (CN5020)
    12/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: SHS #3074, DRBG #981
    1026Juniper Networks, Inc.
    1194 North Mathilda Avenue
    Sunnyvale, CA 94089
    USA

    Shivakumar Muttur
    shivakm@juniper.net
    +91 8061211850

    Balachandra Shanabhag
    shanbhag@juniper.net
    +91 8061219144

    OpenSSL Crypto Lib

    na 14.1X53-D30.3 (Firmware)


    Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos.

      • Freescale e500mc PowerPC
    12/4/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: DRBG #984
    1025Juniper Networks, Inc.
    1194 North Mathilda Avenue
    Sunnyvale, CA 94089
    USA

    Shivakumar Muttur
    shivakm@juniper.net
    +91 8061211850

    Balachandra Shanabhag
    shanbhag@juniper.net
    +91 8061219144

    OpenSSL Crypto Lib

    14.1X53-D30.3 (Firmware)


    Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos.

      • Intel Xeon E312XX
    12/4/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: DRBG #983
    1024Microsoft Corporation
    One Microsoft Way
    Redmond, WA 98052-6399
    USA

    Tim Myers
    FIPS@microsoft.com
    800-Microsoft

    Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” MsBignum Cryptographic Implementations

    10.0.10586


    The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules.

      • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64)
      • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64)
      • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64)
      • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64)
      • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64)
      • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64)
      • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86)
      • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86)
      • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86)
      • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64)
      • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64)
      • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64)
      • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64)
      • Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64)
      • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile
      • Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile
      • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64)
      • Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64)
      • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64)
      • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64)
      • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64)
      • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64)
    12/4/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3047, DRBG #955
    1023Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    OpenSSL (C and assembler implementation with CPACF) 64 bit

    4.0


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

      • IBM/S390 w/ Red Hat Enterprise Linux 7.1
    12/4/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3069, RNG #1406, DRBG #982
    1022Juniper Networks, Inc.
    1194 North Mathilda Avenue
    Sunnyvale, CA 94089
    USA

    Mahesh Bommareddy
    mbommareddy@juniper.net
    +1 (408) 936-5493

    Junos FIPS Version 12.1 X46 - OpenSSL

    12.1X46-D40.4 (Firmware)


    Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

      • Motorola PowerQUIC III (e500)
      • Intel Celeron (1.3GH Celeron M)
      • Cavium Octeon II (CN6000 Family)
      • Cavium Octeon Plus (CN5000 Familly)
    12/4/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
        • Prerequisite: DRBG #981
    1021Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Libgcrypt (C implementations) Intel x86 64 bit

    4.0


    Libgcrypt (C implementations) Intel x86 64 bit

      • Intel x86 64 bit w/ Red Hat Enterprise Linux 7.1
    11/30/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3066, DRBG #980
    1020Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Libgcrypt (C implementations) Intel x86 32 bit

    4.0


    Libgcrypt (C implementations) Intel x86 32 bit

      • Intel x86 32 bit w/ Red Hat Enterprise Linux 7.1
    11/30/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3065, DRBG #979
    1019Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Libgcrypt (C implementation) s390x Z 64 bit

    4.0


    Libgcrypt (C implementation) IBM/S390 64 bit

      • IBM/S390 64 bit w/ Red Hat Enterprise Linux 7.1
    11/30/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3064, DRBG #978
    1018Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Libgcrypt (C implementation) s390x 32 bit

    4.0


    Libgcrypt (C implementation) IBM/S390 32 bit

      • IBM/S390 32 bit w/ Red Hat Enterprise Linux 7.1
    11/30/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3063, DRBG #977
    1017Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Libgcrypt (C implementation) POWER8 LE 64 bit

    4.0


    Libgcrypt (C implementation) POWER8 LE 64 bit

      • POWER8 LE 64 bit w/ Red Hat Enterprise Linux 7.1
    11/30/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3062, DRBG #976
    1016Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

    4.0


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

      • Intel x86 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3061, RNG #1404, DRBG #970
    1015Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

    4.0


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

      • Intel x86 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3060, RNG #1403, DRBG #969
    1014Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    OpenSSL (C and assembler impl. with AES acceleration and Altivec)

    4.0


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

      • IBM Power 8E w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3059, RNG #1402, DRBG #968
    1013Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    OpenSSL (C and assembler implementation with CPACF) 32 bit

    4.0


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

      • IBM/S390 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3054, RNG #1400, DRBG #962
    1012Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    GnuTLS-64-ssse3 for x86_64

    4.0


    GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures.

      • Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2990, DRBG #949
    1011Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    GnuTLS-64-ssse3 for x86_32

    4.0


    GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures.

      • Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2989, DRBG #948
    1010Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    GnuTLS-64 for s390x

    4.0


    GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures.

      • IBM/z13 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2988, DRBG #945
    1009Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    GnuTLS-64 for ppcle

    4.0


    GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures.

      • IBM Power 8E w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2987, DRBG #944
    1008Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    GnuTLS-32 for s390x

    4.0


    GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures.

      • IBM/z13 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-384
          • L = 2048, N = 256 SHA: SHA-384
          • L = 3072, N = 256 SHA: SHA-384
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2986, DRBG #943
    1007Cleversafe, Inc.
    222 South Riverside Plaza
    Suite 1700
    Chicago, Illinois 60606
    US

    Mark Seaborn
    (312) 423-6640

    Jason Resch
    (312) 423-6640

    Cleversafe FIPS Cryptographic Module

    1.1


    The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe's ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances.

      • Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2985, DRBG #942
    1006Cleversafe, Inc.
    222 South Riverside Plaza
    Suite 1700
    Chicago, Illinois 60606
    US

    Mark Seaborn
    312.423.6640

    Jason Resch
    (312) 423-6640

    Cleversafe FIPS Cryptographic Module

    1.1


    The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe's ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances.

      • Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION
    11/27/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2984, DRBG #941
    1005Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Red Hat NSS Softoken (64 bit) s390x

    4.0


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

      • IBM/S390 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2971, DRBG #940
    1004Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Red Hat NSS Softoken (64 bit) ppcle

    4.0


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

      • IBM Power 8E w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2969, DRBG #938
    1003Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Red Hat NSS Softoken (64 bit) x86_64

    4.0


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

      • Intel x86 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2967, DRBG #937
    1002Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Red Hat NSS Softoken (32 bit) x86_64

    4.0


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

      • Intel x86 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2966, DRBG #936
    1001Red Hat, Inc.
    100 E. Davie Street
    Raleigh, NC 27601
    USA

    Jaroslav Reznik
    jreznik@redhat.com

    Red Hat NSS Softoken (32 bit) s390x

    4.0


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size.

      • IBM/S390 w/ Red Hat Enterprise Linux 7.1
    11/27/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2965, DRBG #935
    1000Juniper Networks, Inc.
    1194 North Mathilda Avenue
    Sunnyvale, CA 94089
    USA

    Balachandra Shanabhag
    shanbhag@juniper.net
    +91 8061219144

    OpenSSL Crypto Lib

    14.2R3.8 (Firmware)


    Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos.

      • Intel Xeon LC5518
      • Intel Xeon L5238
    11/20/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2959, DRBG #932
    999RSA, The Security Division of EMC
    174 Middlesex Turnpike
    Bedford, MA 01730
    USA

    Rohit Mathur
    rohit.mathur@rsa.com
    +61730325220

    RSA BSAFE Crypto-C Micro Edition

    4.1.2


    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

      • Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11
      • Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11
      • Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11
      • Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11
      • Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11
      • Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11
      • Itanium 2 w/ Windows Server 2008 Enterprise (/MD)
      • Itanium 2 w/ Windows Server 2008 Enterprise (/MT)
      • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11
      • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11
      • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11
      • Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11
      • Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11
      • Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11
      • Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11
      • Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11
      • Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11
      • Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11
      • Itanium 2 w/ Red Hat Enterprise Linux 5.11
      • PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2
      • PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2
      • PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2
      • PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2
      • Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11
      • Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11
      • SPARC v8 w/ Solaris 10
      • SPARC v8+ w/ Solaris 11
      • SPARC v9 (T2) w/ Solaris 11
      • SPARC v9 (T4) without T4 accelerator w/ Solaris 11
      • Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11
      • Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11
      • Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11
      • Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11
      • Itanium 2 32-bit w/ HPUX 11.31
      • Itanium 2 64-bit w/ HPUX 11.31
      • PA-RISC 2.0 32-bit w/ HPUX 11.31
      • PA-RISC 2.0W 64-bit w/ HPUX 11.31
      • PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2
      • PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2
      • PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2
      • PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2
      • IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2
      • IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2
      • ARMv7 w/ Fedora Core 20
      • ARMv7 w/ Ubuntu 12.04 LTS
      • ARMv8 w/ Fedora Core 22
      • Intel x86 w/ Android 4.1
      • ARMv7 w/ Android 4.4
      • ARMv7 w/ Android 5.1
      • ARMv8 w/ Android 5.1
      • PPC 604 w/ VxWorks 6.4
      • PPC 604 w/ VxWorks 6.7
      • ARMv4 w/ VxWorks 6.8
      • SPARC v9 (T4) with T4 accelerator w/ Solaris 11
      • Intel x64 w/ CentOS 6.6
      • Intel Core i7 with AES-NI w/ CentOS 7.2
      • Intel Core i7 without AES-NI w/ CentOS 7.2
    11/20/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2958, DRBG #931
    998NetApp, Inc.
    495 East Java Drive
    Fourth Floor
    Sunnyvale, CA 94089
    USA

    Mike Scanlin
    scanlin@netapp.com
    919.476.8578
    Fax: 919.476.4272

    NetApp Cryptographic Security Module Algorithm Implementations

    1.0


    NCSM will be integrated into select NetApp operating systems and data management products for the purpose of providing FIPS 140-2 compliant management channel encryption.

      • Intel Xeon with AES-NI (AVA 400 appliance) w/ AVOS v4.0.1
      • Intel Xeon with AES-NI (AVA 800 appliance) w/ AVOS v4.0.1
      • Intel Xeon with AES-NI (AVA VM ESXi5.5) w/ AVOS v4.0.1
      • Intel Xeon with AES-NI w/ Debian Linux 8.1
      • Intel Xeon without AES-NI w/ Debian Linux 8.1
      • Intel Xeon with AES-NI w/ FreeBSD 9.1
      • Intel Xeon without AES-NI w/ FreeBSD 9.1
      • Intel Xeon with AES-NI w/ Scientific Linux 6.1
      • Intel Xeon without AES-NI w/ Scientific Linux 6.1
      • Intel Xeon with AES-NI w/ SUSE Linux 11
      • Intel Xeon without AES-NI w/ SUSE Linux 11
    11/20/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2955, DRBG #928
    997Utimaco IS GmbH
    Germanusstraße 4
    Aachen 52080
    Germany

    Dr. Gesa Ott
    hsm@utimaco.com
    +49 241-1696-200
    Fax: +49 241-1696-199

    Dieter Bong
    hsm@utimaco.com
    +49 241-1696-200
    Fax: +49 241-1696-199

    CryptoServer CSe DSA

    dsa1.2.2.1 (Firmware)


    DSA Component implements all DSA key sizes to allow flexibility and efficiency.

      • Texas Instruments TMS320C6457
    11/6/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #3168, DRBG #1089
    996GOTrust Technology Inc.
    10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
    Taichung City 408
    Taiwan

    Jerry Lin
    jerrylin@go-trust.com
    +886-4-23202525
    Fax: +886-4-23202580

    GO-Trust Cipher Library

    2.0 (Firmware)


    The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen

      • ARM SecurCore SC300
    11/6/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-256
        • SigVer:
          • L = 2048, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #1672, DRBG #902
    995Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hpe.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HPE Comware

    Comware V5.2-R2514 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Freescale P1010, 553M, PowerPC
      • Freescale P1016, 667M, PowerPC
    11/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 2048, N = 256 SHA: SHA-1
        • Prerequisite: SHS #2945
    994Harris Corporation
    1680 University Avenue
    Rochester, NY 14610
    USA

    Steven Ruggieri
    sruggi01@harris.com
    585-239-7806
    Fax: 585-241-8159

    Suzanne Kwak
    skwak@harris.com
    585-242-4686
    Fax: 585-241-8159

    Harris Broadband Ethernet Radio GPP Cryptographic Library

    4.10a (Firmware)


    This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x.

      • Broadcom XLS108
    11/6/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: SHS #2943, DRBG #920
    993AlienVault, Inc.
    1875 S. Grant St.
    Suite 200
    San Mateo, CA 94402
    United States

    Jim Hansen
    jhansen@alienvault.com
    650.713.3340

    AlienVault OpenSSL

    2.0.9


    AlienVault USM for Government is a security appliance that provides complete security visibility and compliance management with five essential security capabilities - asset discovery, vulnerability assessment, intrusion detection, netflow, log analysis, and event correlation - into a single console and reporting dashboard.

      • Intel Xeon E5 w/ Debian "Wheezy" 7.8
    10/30/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-512
          • L = 2048, N = 224 SHA: SHA-256, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-256, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-512
        • SigVer:
          • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2934, DRBG #910
    992VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Gary Sturdivant
    gsturdivant@vmware.com
    1-659-427-4429

    Eric Betts
    betts@vmware.com
    1-650-427-1902

    VMware Horizon JCE (Java Cryptographic Extension) Module

    1.0


    The VMware Horizon JCE (Java Cryptographic Extension) Module is a versatile software library that implements FIPS 140-2 approved cryptographic services for VMware products and platforms.

      • Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows Server 2012R2 running on VMware vSphere Hypervisor (ESXi) 6.0
      • Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows 7 SP1 Enterprise (32-bit) running on VMware vSphere Hypervisor (ESXi) 6.0
    10/23/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2929, DRBG #905
    991Pulse Secure LLC
    2700 Zanker Road Suite 200
    San Jose, CA 95134
    USA

    Yvonne Sang
    ysang@pulsesecure.net
    408-372-9600

    Secure Pulse Cryptographic Module

    1.0


    The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies.

      • Intel Pentium E2160 (x86) w/ Pulse Connect Secure 8.0 OR13
    10/16/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: RNG #1212
    990Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hpe.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HPE Comware

    Comware V5.2-R3303 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Freescale P2020, 1.0GHz, PowerPC
      • Freescale P4080, 1.5GHz, PowerPC
    9/30/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 2048, N = 256 SHA: SHA-1
        • Prerequisite: SHS #2918
    989Harris Corporation
    1680 University Avenue
    Rochester, NY 14610
    USA

    Steven Ruggieri
    sruggi01@harris.com
    585-239-7806
    Fax: 585-241-8159

    Suzanne Kwak
    skwak@harris.com
    585-242-4686
    Fax: 585-241-8159

    Harris Broadband Ethernet Radio GPP Cryptographic Library

    4.10 (Firmware)


    This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x.

      • Broadcom XLS108
    9/25/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: SHS #2911, DRBG #887
    988Palo Alto Networks
    4401 Great America Parkway
    Santa Clara, California 95054
    USA

    Richard Bishop
    rbishop@paloaltonetworks.com
    408-753-4000

    Jake Bajic
    jbajic@paloaltonetworks.com
    408-753-3901

    Palo Alto Networks Crypto Module (PA VM-series)

    7.0 (PAN-OS)


    The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content.

      • Intel Multi Core Xeon w/ PAN-OS v7.0 on VMware ESXi 5.5
      • Intel Multi Core Xeon w/ PAN-OS v7.0 on CentOS 6.5 - KVM
      • Intel Multi Core Xeon w/ PAN-OS v7.0 on Citrix XenServer 6.1.0
    8/18/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2888, DRBG #871
    987Palo Alto Networks
    4401 Great America Parkway
    Santa Clara, California 95054
    USA

    Richard Bishop
    rbishop@paloaltonetworks.com
    408-753-4000

    Jake Bajic
    jbajic@paloaltonetworks.com
    408-753-3901

    Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500)

    7.0 (PAN-OS, Wildfire)/7.1 (Panorama) (Firmware)


    The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500.

      • Cavium Octeon MIPS64
      • Intel Multi Core Xeon
      • Intel Celeron P4505
      • Intel i7
    8/15/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2870, DRBG #870
    986Huawei Technologies Co., Ltd
    Huawei Industrial Base, Bantian Longgang
    Shenzhen, Guangdong 518129
    China

    Li Wen
    blue.li@huawei.com
    0086-0755-28976679
    Fax: 0086-0755-28976679

    Huawei Radio Link Encryption (RLE)

    1.0 (Firmware)


    The module provides the functionality of cipher (AES-CCM) transceiver of radio data as security function.

      • n/a
    8/15/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2884, DRBG #865
    985Alcatel-Lucent
    600 March Road
    Ottawa, Ontario K2K 2E6
    Canada

    Carl Rajsic
    carl.rajsic@alcatel-lucent.com
    +1 613 784 6218

    Alfred Nothaft
    alfred.nothaft@alcatel-lucent.com
    +1 972 477 5087

    Alcatel Lucent 7x50 SR OS Cryptographic Library

    1.0 (Firmware)


    The Alcatel-Lucent 7x50 SR OS Cryptographic Library is used on the Alcatel-Lucent 7x50 Service Router products.

      • Cavium Octeon
    7/31/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2878, DRBG #861
    984Huawei Technologies Co., Ltd
    Huawei Industrial Base, Bantian Longgang
    Shenzhen, Guangdong 518129
    China

    Li Wen
    blue.li@huawei.com
    0086-0755-28976679
    Fax: 0086-0755-28976679

    Huawei FIPS Cryptographic Library (HFCL)

    V300R003C22SPC804


    Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)

      • DELL PowerEdge T110 II Intel Pentium w/ RHEL 5.3 evaluated at EAL4
    7/31/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2872, DRBG #857
    983Microsoft Corporation
    One Microsoft Way
    Redmond, WA 98052-6399
    USA

    Tim Myers
    FIPS@microsoft.com
    800-Microsoft

    Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations

    10.0.10240


    The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules.

      • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64)
      • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64)
      • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86)
      • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64)
      • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64)
      • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64)
      • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64)
      • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86)
      • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64)
      • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64)
      • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64)
      • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64)
      • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86)
      • Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64)
      • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64)
      • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64)
      • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86)
    7/31/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2886, DRBG #868
    982CoCo Communications
    800 5th Ave
    Seattle, WA 98104
    USA

    David Weidenkopf
    dweidenkopf@cococorp.com
    206-812-5783

    CoCo OpenSSL Windows 7

    2.2


    The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications.

      • Intel i5 w/ Windows 7 64 bit
    7/24/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2869, DRBG #856
    981Redline Communications, Inc.
    302 Town Centre Blvd., 4th Floor
    Markham, Ontario L3R OE8
    Canada

    Andrew Spurgeon
    aspurgeon@rdlcom.com
    905-479-8344 x2471

    Weixiong Lin
    wlin@rdlcom.com
    905-479-8344 x2372

    RDL-3000 Management Cryptographic Suite

    3.1 (Firmware)


    Provides several cryptographically-secure management interfaces for use in the administration and operation of the RDL-3000 platform.

      • Cavium ECONA CNS3411 SoC
    7/17/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2866, DRBG #854
    980VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Eric Betts
    betts@vmware.com
    650-427-1902
    Fax: 650-427-5001

    VMware ESXi Services Cryptographic Engine

    5.5 Update 2


    The VMware ESXI Services Cryptographic Engine provides cryptographic functions for VMware ESXi services.

      • Intel Xeon w/ 64 bit VMware ESXi
    7/10/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2862
    979VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Eric Betts
    betts@vmware.com
    650-427-1902
    Fax: 650-427-5001

    VMware ESXi Core Cryptographic Engine

    5.5 Update 2


    The VMware ESXI Core Cryptographic Engine provides cryptographic services for VMware ESXi.

      • Intel Xeon w/ 64 bit VMware ESXi
    7/10/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2861
    978Certicom Corp.
    4701 Tahoe Blvd, Building A
    5th Floor
    Mississauga, Ontario L4W 0B5
    Canada

    Certicom Support
    support@certicom.com
    1-905-507-4220
    Fax: 1-905-507-4230

    Certicom Sales
    sales@certicom.com
    1-905-507-4220
    Fax: 1-905-507-4230

    Security Builder GSE-J Crypto core

    2.8.8


    Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

      • Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0
    7/10/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2860
    977Samsung
    129
    Samsung-ro
    Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    South Korea

    Changsup Ahn
    cs77.ahn@samsung.com
    +82-10-3173-9021
    Fax: +82-31-279-1219

    Jisoon Park
    js00n.park@samsung.com
    +82-10-4556-5007
    Fax: +82-31-279-1219

    CryptoCore_Linux

    NA 0.2.9


    A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on.

      • Intel Core i7 w/ Ubuntu 14.04
    7/2/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2856, RNG #1382
    976Samsung
    129
    Samsung-ro
    Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    South Korea

    Changsup Ahn
    cs77.ahn@samsung.com
    +82-10-3173-9021
    Fax: +82-31-279-1219

    Jisoon Park
    js00n.park@samsung.com
    +82-10-4556-5007
    Fax: +82-31-279-1219

    CryptoCore_Tizen

    NA 0.2.9


    A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on.

      • Samsung Hawk-MU w/ Tizen 2.3
    7/2/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2855, RNG #1381
    975VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Eric Betts
    betts@vmware.com
    650-427-1902
    Fax: 650-427-5001

    VMware vSphere vCLI Cryptographic Library

    5.5 Update 2


    The VMware vSphere vCLI Cryptographic Engine provide cryptographic services for the VMware Command Line Interface (vCLI)

      • Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit
      • Intel Core i5 w/ Linux x64
    7/2/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2854
    974VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Eric Betts
    betts@vmware.com
    650-427-1902
    Fax: 650-427-5001

    VMware vCenter Server Virtual Appliance Cryptographic Engine

    Version 5.5 Update 2


    The VMware vCenter Server Virtual Appliance Cryptographic Engine provides the cryptographic services for VMware's vCenter Server Virtual Appliance.

      • Intel Xeon w/ SLES 11 SP2 for VMware 64bit
    7/2/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2853
    973VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Eric Betts
    betts@vmware.com
    650-427-1902
    Fax: 650-427-5001

    VMware vSphere Cryptographic Engine

    Version 5.5 Update 2


    The VMware vSphere Cryptographic Engine provides the cryptographic services for multiple VMware server and client applications.

      • Intel Xeon w/ Microsoft Windows Server 2012 R2
    7/2/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2852
    972VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Eric Betts
    betts@vmware.com
    650-427-1902
    Fax: 650-427-5001

    VMware vSphere Client Cryptographic Library

    Version 5.5 Update 2


    The VMware vSphere Client Cryptographic Engine provides cryptographic services VMware vSphere Client.

      • Intel Core i5 w/ Windows 7 SP1 (64bit)
    7/2/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2851
    971SUSE, LLC
    10 Canal Park, Suite 200
    Cambridge, MA 02141
    USA

    Thomas Biege
    thomas@suse.de
    +49 911 74053 500

    Michael Hager
    mike@suse.de
    +49 911 74053 80

    SUSE NSS Module

    1.0


    SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications.

      • Intel x86-64 w/ SUSE Linux Enterprise Server 12
    7/2/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2848, DRBG #846
    970OpenSSL Software Foundation, Inc.
    1829 Mount Ephraim Road
    Adamstown, MD 27101
    USA

    Steve Marquess
    info@openssl.com
    301‐874‐2571

    OpenSSL FIPS Object Module

    2.0.11


    The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

      • Intel Core 2 Duo (x86) w/ VxWorks 6.7
      • IBM POWER 7 (PPC) w/ AIX 7.1 64-bit
      • IBM POWER 7 (PPC) w/ AIX 6.1 32-bit
      • IBM POWER 7 (PPC) w/ AIX 6.1 64-bit
      • IBM POWER 7 (PPC) w/ AIX 7.1 32-bit
      • Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0
      • Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0
      • IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit
      • IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit
      • Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04
      • Intel Xeon E5-2430L (x86) without optimizations w/ Ubuntu 12.04
      • Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit
      • Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit
    7/2/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2847, DRBG #845
    969Canon
    One Canon Park
    Melville, NY 11747
    USA

    Jiuyuan Ge
    jge@ciis.canon.com
    631-330-5774

    Canon imageRunner Crypto Module for MEAP

    2.1.1


    Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms.

      • Intel Atom Processor D410 w/ MontaVista Linux
    6/25/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
        • Prerequisite: SHS #2842
    968Dell, Inc
    5450 Great America Parkway
    Santa Clara, CA 95054
    US

    Srihari Mandava
    srihari_mandava@dell.com

    Dell OpenSSL Cryptographic Library

    2.3


    Dell OpenSSL Cryptographic Library v2.3 provides a variety of cryptographic services used by Dell's Data Center hardened Dell Networking OS management and routing features.

      • Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0)
      • FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0)
      • Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0)
      • Broadcom XLP w/ Dell Networking Operating System 9.8(0.0)
    6/25/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2840, DRBG #839
    967SUSE, LLC
    10 Canal Park, Suite 200
    Cambridge, MA 02141
    USA

    Thomas Biege
    thomas@suse.de
    +49 911 74053 500

    Michael Hager
    mike@suse.de
    +49 911 74053 80

    Libgcrypt (AES-NI and C implementation for SHA)

    1.0


    SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG.

      • Intel x86-64 w/ SUSE Linux Enterprise Server 12
    6/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: DRBG #831
    966RSA, The Security Division of EMC
    174 Middlesex Turnpike
    Bedford, MA 01730
    USA

    Sandy Carielli
    sandra.carielli@rsa.com
    781-515-7510

    RSA BSAFE Crypto-C Micro Edition (ME)

    3.0.0.25


    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

      • ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2
    6/11/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
        • Prerequisite: SHS #2829
    965Juniper Networks, Inc.
    1194 North Mathilda Avenue
    Sunnyvale, CA 94089
    USA

    Scott McKinnon
    smckinnon@juniper.net

    Junos FIPS Version 12.1 X46 -OpenSSL_KeyGen

    12.1 X46 D20.6 (Firmware)


    Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy.

      • Cavium Octeon CN5645 w/ internal accelerators (HW/FW)
      • Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6
    6/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
        • Prerequisite: DRBG #785
    948Information Assurance Specialists, Inc.
    900 Route 168
    Suite C4
    Turnersville, NJ 08012
    USA

    William Morgan
    william.morgan@iaspecialists.com
    856-581-8033 Ext. 1006
    Fax: 856-228-1265

    Keiron Tomasso
    keir.tomasso@iaspecialists.com
    856-581-8033 Ext. 1001
    Fax: 856-228-1265

    IAS Router FIPS

    7a55571 – 2015‐05‐07 (Firmware)


    IAS Router FIPS is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency.

      • Intel Bay Trail with AES-NI
    6/11/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: DRBG #782
    964Thales e-Security Inc.
    900 South Pine Island Road
    Suite 710
    Plantation, FL 33324
    USA

    sales@thalesesec.com
    sales@thalesesec.com
    888-744-4976

    nShield Algorithm Library

    2.61.2 (Firmware)


    The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules

      • Freescale PowerPC
    6/5/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2826, DRBG #825
    963Thales e-Security Inc.
    900 South Pine Island Road
    Suite 710
    Plantation, FL 33324
    USA

    sales@thalesesec.com
    sales@thalesesec.com
    888-744-4976

    MiniHSM Algorithm Library

    2.61.2 (Firmware)


    The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules.

      • Freescale DragonBall MXL
    6/5/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2825, DRBG #824
    962Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com
    d

    CiscoSSL FIPS Object Module

    6.0


    The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of

      • Cavium Octeon MIPS64 w/ Linux 2.6
      • Intel Xeon w/ FreeBSD 9.2
    5/22/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2818, DRBG #818
    961Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com
    d

    CiscoSSL FIPS Object Module (Assembler)

    6.0


    The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

      • Intel Xeon w/ Linux 2.6
      • Cavium Octeon MIPS64 w/ Linux 2.6
      • ARMv7 w/ Android 4.4
      • Intel Core i7 w/ Windows 8.1
      • Intel Core i7 with AES-NI w/ Windows 8.1
      • Intel Core i7 w/ Windows 10
      • Intel Core i7 with AES-NI w/ Windows 10
    5/22/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2817, DRBG #817
    960Dell Software, Inc.
    5455 Great America Parkway
    Santa Clara, CA 95051
    USA

    Usha Sanagala
    usanagala@sonicwall.com
    408-962-6248
    Fax: 408-745-9300

    SonicOS 6.2.1 for SM9800

    6.2.1 (Firmware)


    The Dell(tm) SonicWALL(tm) SuperMassive(tm) Series is Dell's next-generation firewall (NGFW) platform designed for large networks to deliver scalability, reliability and deep security at multi-gigabit speeds with near zero latency.

      • Cavium Octeon II CN 6640-8core
    5/22/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2816
    959Hewlett-Packard Development Company, L.P.
    11445 Compaq Center Drive W
    Houston, TX 77070
    USA

    Luis Luciani
    luis.luciani@hp.com
    281-518-6762

    iLO SSL Firmware Crypto Library

    2.11 (Firmware)


    The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO SSL Firmware Crypto Library provides the cryptographic operations required for secure communication and management.

      • ARM-926
    5/22/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2814, DRBG #814
    958Juniper Networks, Inc.
    1194 North Mathilda Avenue
    Sunnyvale, CA 94089
    USA

    Scott McKinnon
    smckinnon@juniper.net

    Junos FIPS Version 12.1 X46 - Authentec_KeyGen

    12.1 X46 D20.6 (Firmware)


    Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy.

      • Cavium Octeon CN5645 w/ internal accelerators (HW/FW)
      • Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6
    5/22/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
        • Prerequisite: DRBG #785
    957HP Security Voltage
    20400 Stevens Creek Blv
    Suite 500
    Cupertino, CA 95014
    USA

    Luther Martin
    support@voltage.com
    (408) 886 - 3200
    Fax: (408) 886 - 3201

    Voltage Cryptographic Module v.5.0

    5.0


    The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

      • Intel(R) Core(TM) i7-2600 CPU @ 3.40 GHz w/ Windows Server 2012 R2 w/o AES-NI w/ 64-bit Windows Server 2012 R2 Standard
    5/22/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2794
    956HPE Data Security
    20400 Stevens Creek Blv
    Suite 500
    Cupertino, CA 95014
    USA

    Luther Martin
    support@voltage.com
    (408) 886 - 3200
    Fax: (408) 886 - 3201

    Voltage Cryptographic Module v.5.0

    5.0


    The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

      • Intel(R) Core(TM) i7-2600 CPU @ 3.40 GHz w/ Windows Server 2012 R2 with AES-NI w/ 64-bit Windows Server 2012 R2 Standard
    5/22/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2793, DRBG #798
    955HP Security Voltage
    20400 Stevens Creek Blv
    Suite 500
    Cupertino, CA 95014
    USA

    Luther Martin
    support@voltage.com
    (408) 886 - 3200
    Fax: (408) 886 - 3201

    Voltage Cryptographic Module v.5.0

    5.0


    The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

      • Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS w/o AESNI w/ CentOS Linux release 7.0.1406
    5/22/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2792, DRBG #797
    954HP Security Voltage
    20400 Stevens Creek Blv
    Suite 500
    Cupertino, CA 95014
    USA

    Luther Martin
    support@voltage.com
    (408) 886 - 3200
    Fax: (408) 886 - 3201

    Voltage Cryptographic Module v.5.0

    5.0


    The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

      • Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS with AES-NI w/ CentOS Linux release 7.0.1406
    5/15/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2791, DRBG #796
    953LogRhythm
    4780 Pearl East Circle
    Boulder, CO 80301
    USA

    Emily Dobson
    emily.dobson@logrhythm.com
    720-881-5348

    LogRhythm OpenSSL

    6.3.4


    This module provides support for secure communications over a network using the OpenSSL library.

      • Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2
    5/15/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2787, DRBG #790
    952Northop Grumman M5 Network Security
    Level 1
    218 Northbourne Avenue
    Braddon, ACT 2612
    Australia

    Warwick Hoyle
    warwick.hoyle@au.ngc.com
    +611300656019
    Fax: +611300365893

    Kristian Howard
    kristian.howard@au.ngc.com
    +611300656019
    Fax: +611300365893

    SCS OpenSSL Cryptographic Services

    SCS-100 (Firmware 23)


    A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms

      • Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6)
      • Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6)
    5/8/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
        • Prerequisite: RNG #1364
    951Northop Grumman M5 Network Security
    Level 1
    218 Northbourne Avenue
    Braddon, ACT 2612
    Australia

    Warwick Hoyle
    warwick.hoyle@au.ngc.com
    +611300656019
    Fax: +611300365893

    Kristian Howard
    kristian.howard@au.ngc.com
    +611300656019
    Fax: +611300365893

    SCS Java Cryptographic Services

    SCS-100 (Firmware 23)


    A module that provides a Java-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms

      • Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6)
      • Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6)
    5/8/2015
    • DSA:
      • 186-4:
        • KeyPair:
          • L = 2048, N = 224
        • Prerequisite: SHS #2784, DRBG #789
    950Nimble Storage Inc.
    211 River Oaks Parkway
    San Jose, CA 95134
    USA

    Kent Peacock
    kent@nimblestorage.com
    +1-408-514-3452

    Nimble Storage FIPS Object Module

    2.0.9


    The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances.

      • Intel E5-2403V2 with AES-NI w/ Linux 2.6
      • Intel E5-2450V2 with AES-NI w/ Linux 2.6
      • Intel E5-2470V2 with AES-NI w/ Linux 2.6
      • Intel E5-2603V3 with AES-NI w/ Linux 2.6
      • Intel E5-2699V3 with AES-NI w/ Linux 2.6
      • Intel E5-2680V3 with AES-NI w/ Linux 2.6
      • Intel E5-2620V3 with AES-NI w/ Linux 2.6
      • Intel Xeon with AES-NI w/ Linux 4.4
      • Intel Xeon without AES-NI w/ Linux 4.4
    5/8/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2778, DRBG #784
    949Dell, Inc
    5450 Great America Parkway
    Santa Clara, CA 95054
    US

    Srihari Mandava
    srihari_mandava@dell.com

    Dell OpenSSL Cryptographic Library

    2.2


    Dell OpenSSL Cryptographic Library v2.2 provides a variety of cryptographic services used by Dell's Data Center hardened Dell Networking OS management and routing features.

      • Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0)
      • Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0)
      • Broadcom XLP w/ Dell Networking Operating System 9.8(0.0)
      • FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0)
    5/8/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2777, DRBG #783
    947Samsung Electronics Co., Ltd.
    416, Maetan 3-Dong Youngton Gu
    Suwon, Gyeonggi 152-848
    South Korea

    Abraham Joseph Kang
    +1-408-324-3678
    Fax: +1-408-324-3640

    Bumhan Kim
    +82-10-4800-6711

    Samsung SCrypto

    1.0


    Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

      • Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A
    4/17/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2773, RNG #1361, DRBG #781
    946Sony Mobile Communications Inc.
    1-8-15 Kohnan
    Minato-ku, Tokyo 108-0075
    Japan

    Takuya Nishibayashi
    Xperia.FIPS.Contact@sonymobile.com
    +81-3-5782-5285
    Fax: +81-3-5782-5258

    Xperia Cryptographic Module DSA Component

    1.0.0


    Xperia Cryptographic Module DSA Component provides cryptographic service for Android mobile device.

      • Qualcomm Snapdragon 810 (ARMv8) with Cryptographic Instructions w/ Android 5.0
      • Qualcomm Snapdragon 810 (ARMv8) without Cryptographic Instructions w/ Android 5.0
    4/17/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2762, DRBG #774
    945Juniper Networks, Inc.
    1194 North Mathilda Avenue
    Sunnyvale, CA 94089
    USA

    Balachandra Shanabhag
    shanbhag@juniper.net
    +91 8061214260

    OpenSSL Crypto Lib

    Junos 14.1R4 (Firmware)


    Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos.

      • Intel LC5500 and LC3500 Jasper Forest family
      • Intel L52xx Wolfdale family
    3/20/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
        • Prerequisite: SHS #2736
    944LG Electronics, Inc.
    20 Yoido-dong
    Youngdungpo-gu
    Seoul 152-721
    Republic of Korea

    Jongseong Kim
    Joonwoong.kim@lge.com
    82-10-2207-1919
    Fax: 82-2-6950-2080

    Adam Wick
    awick@galois.com
    503-808-7216
    Fax: 503-350-0833

    LG OpenSSL

    2.0.8


    General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library.

      • Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1
      • Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1
    3/20/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2730, RNG #1354, DRBG #749
    943LG Electronics, Inc.
    20 Yoido-dong
    Youngdungpo-gu
    Seoul 152-721
    Republic of Korea

    Jongseong Kim
    Joonwoong.kim@lge.com
    82-10-2207-1919
    Fax: 82-2-6950-2080

    Adam Wick
    awick@galois.com
    503-808-7216
    Fax: 503-350-0833

    LG Framework

    1.0.0


    General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider.

      • Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1
      • Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1
    3/20/2015
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2728, RNG #1352, DRBG #748
    942Hewlett-Packard (TippingPoint)
    14231 Tandem Boulevard
    Austin, TX 78728
    USA

    Kevin Pimm
    kevin.h.pimm@hp.com
    (512) 432-2969

    HP TippingPoint Crypto Core NSS

    3.12.9.1


    This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6.

      • Intel Xeon E5-2620v3 w/ CentOS 5.6
      • Intel Xeon E5-2690v3 w/ CentOS 5.6
    3/20/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
        • Prerequisite: SHS #2723
    941IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on XGS 7100

    8.4.0.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel E5-2658 v2 2.4 GHz w/ RHEL 6.3 Linux
    3/20/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2722
    940IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on XGS 5100

    8.4.0.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel Core i7-2600 3.4 GHz w/ RHEL 6.3 Linux
    3/20/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2721
    939IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on XGS 4100

    8.4.0.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel i3-2115C 2.0 GHz w/ RHEL 6.3 Linux
    3/20/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2720
    938Hewlett Packard Enterprise
    14231 Tandem Boulevard
    Austin, TX 78728
    USA

    Kevin Pimm
    kevin.h.pimm@hpe.com
    (512) 432-2969

    TippingPoint Crypto Core OpenSSL

    2.0.8


    This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6.

      • Intel Xeon E5-2620v3 w/ CentOS 5.6
      • Intel Xeon E5-2690v3 w/ CentOS 5.6
    3/20/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2719, DRBG #739
    937IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on XGS 3100

    8.4.0.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel Pentium B915C 1.5 GHz w/ RHEL 6.3 Linux
    3/20/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2718
    936IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on SP4001

    8.4.0.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel Core i7-2600 3.4 GHz w/ Windows Server 2012 R2 64-bit
    3/20/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2717
    935Zoll Medical
    269 Mill Rd.
    Chemlsford, MA 01824
    USA

    Navid Shaidani
    nshaidani@zoll.com
    978-421-9843

    Bryan Newman
    bnewman@zoll.com
    978-421-9843

    OpenSSL Fips Object Module

    * 2.0.7 (Firmware)


    OpenSSL Fips Object Module implements all necessary algorithms required for SSL communications.

      • Texas Instruments AM3703 Cortex A8 (ARM 7)
    3/20/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2714, DRBG #734
    933OpenSSL Validation Services, Inc.
    1829 Mount Ephraim Road
    Adamstown, MD 21710
    USA

    Steve Marquess
    marquess@veridicalsystems.com
    301-874-2571

    OpenSSL FIPS Object Module

    2.0.10


    The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

      • Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1
      • Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1
      • Freescale P2020 (PPC) w/ VxWorks 6.9
      • Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit
      • Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit
      • Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit
      • Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit
      • SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit
      • SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit
      • Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ FreeBSD 10.2
      • Intel Xeon E5-2430L (x86) without AES-NI optimizations w/ FreeBSD 10.2
      • Freescale i.MX6 (ARMv7) w/ Yocto Linux 3.10
      • Freescale i.MX6 (ARMv7) with NEON w/ Yocto Linux 3.10
      • ARM926EJ-S (ARMv5) w/ Linux 4.4
      • PowerPC 440 (PPC) w/ Timesys 2.6
      • Marvell Feroceon 88FR131 (ARMv5TE) w/ uClinux-dist-5.0
      • Marvell Armada 370 (ARMv7) w/ uClinux-dist-5.0
      • ARM926EJS (ARMv5TEJ) w/ uClibc 0.9
      • Marvell PJ4 (ARMv7) w/ uClibc 0.9
      • ARM922T (ARMv4T) w/ uClibc 0.9
      • Intel Xeon E3-1231 (x86) without AES-NI w/ LMOS 7.2
      • Intel Xeon E3-1231 (x86) with AES-NI w/ LMOS 7.2
      • Intel Xeon E5-2430L without AES-NI w/ LMOS 7.2 under VMware ESXi 6.5
      • Intel Xeon E5-2430L with AES-NI w/ LMOS 7.2 under VMware ESXi 6.5
      • Marvell Mohawk (ARMv5TE) w/ Debian 7.9
      • Atmel ATSAMA5D35 (ARMv7) w/ Linux 3.16
      • Atmel ATSAM9G45 (ARMv5TEJ) w/ Linux 3.16
      • Intel Atom Z3735F (x86) w/ Android 4.4 32-bit
      • ARM Cortex A9 (ARMv7) without NEON w/ Linux 3.14
      • ARM Cortex A9 (ARMv7) with NEON w/ Linux 3.14
      • Intel Xeon E5-165 without AES-NI w/ BAE Systems STOP 8.2 64-bit running on BAE XTS-600-W-T
      • Intel Xeon E5-165 with AES-NI w/ BAE Systems STOP 8.2 64-bit running on BAE XTS-600-W-T
      • Cortex-A9 (ARMv7) w/ Ubuntu 12.04
    3/13/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2702, DRBG #723
    932RSA, The Security Division of EMC
    174 Middlesex Turnpike
    Bedford, MA 01730
    USA

    Sandy Carielli
    sandra.carielli@rsa.com
    781-515-7510

    RSA BSAFE® Crypto-J JSAFE and JCE Software Module

    6.2


    RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

      • Intel Core i7 w/ Windows 8.1 (64-bit)
      • NVIDIA Tegra 3 w/ Android 4.1.2
      • Intel Xeon w/ CentOS 6.7
    3/13/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2701, DRBG #722
    931IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on Windows x86-64 for 64 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel x86_64 w/ Microsoft Windows Server 2008
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2688
    930IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on Windows x86-64 for 32 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel x86_64 w/ Microsoft Windows Server 2008
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2687
    929IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on Ubuntu PPC64 for 64 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • IBM Power8 w/ Ubuntu 14.04 LE
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2685
    928IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on Solaris Sparc for 64 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Sparc T4 w/ Solaris 11
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2683
    927IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on Solaris Sparc for 32 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Sparc T4 w/ Solaris 11
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2681
    926IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on SLES zSeries for 64 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • IBM zSeries s390x w/ SUSE Linux Enterprise Server 11
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2679
    925IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on SLES zSeries for 32 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • IBM zSeries s390x w/ SUSE Linux Enterprise Server 11
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2677
    924IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on RHEL x86-64 for 64 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2676
    923IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on RHEL x86-64 for 32 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2675, DRBG #696
    922IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on RHEL PPC64 for 64 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2672
    921IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on RHEL PPC64 for 32 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2670
    920IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on AIX PPC64 for 64 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • IBM Power8 w/ IBM AIX 7.1
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2668
    919IBM® Corporation
    Seabank Centre
    12 - 14 Marine Parade
    Southport, QLD 4215
    Australia

    Peter Waltenberg
    pwalten@au1.ibm.com
    +61 7 5552 4016
    Fax: +61 7 5571 0420

    ICC Algorithmic Core on AIX PPC64 for 32 bits

    8.4.1.0


    ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

      • IBM Power8 w/ IBM AIX 7.1
    3/6/2015
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2666
    918Axway Inc.
    2600 Bridge Parkway Suite 201
    Redwood City, California 94065
    USA

    Tom Donahoe
    tdonahoe@axway.com
    480-627-1800
    Fax: 480-627-1801

    Paul Keane
    pkeane@axway.com
    650-801-3176
    Fax: 650-801-3101

    Axway Security Kernel

    3.0.1


    Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions.

      • Intel Xeon E5-2620 w/ RHEL 6.3 64bit
      • Sun UltraSparc T1 w/ Solaris 10 64bit
      • Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit
    2/27/2015
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
        • Prerequisite: SHS #2663
    917Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    ComwareV7.1-R2416 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Broadcom XLP108AQ 1GHz
    2/20/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2654, DRBG #681
    916Cavium, Inc.
    2315 N. First Street
    San Jose, CA 95131
    USA

    Tejinder Singh
    Tejinder.Singh@caviumnetworks.com
    408-943-7403
    Fax: 408-577-1992

    Phanikumar Kancharla
    Pkkancharla@caviumnetworks.com
    408-943-7496

    Cavium Crypto Library

    1.0.0 (Firmware)


    This module implements listed algorithms OpenSSL and Octeon 61XX processor.

      • Cavium Octeon Family, CN61XX
    2/13/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2652, DRBG #680
    915SUSE, LLC
    10 Canal Park, Suite 200
    Cambridge, MA 02141
    USA

    Thomas Biege
    thomas@suse.de
    +49 911 74053 500

    Michael Hager
    mike@suse.de
    +49 911 74053 80

    OpenSSL (AES-NI and AVX+SSSE3 for SHA-1)

    2.0


    OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the AES-NI implementation of AES and AVX+SSSE3 assembler implementation of SHA-1 on Intel x86 64bit HP hardware.

      • Intel x86-64 w/ SUSE Linux Enterprise Server 12
    2/13/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2645, DRBG #674
    914Websense, Inc.
    10240 Sorrento Valley Road
    San Diego, CA 92121
    USA

    Matt Sturm
    msturm@websense.com

    Java Crypto Module

    2.0


    The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense.

      • Intel Xeon E5-2400 w/ Microsoft Windows Server 2012
    1/30/2015
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2637, DRBG #668
    913Samsung Electronics Co., Ltd.
    416, Maetan 3-Dong Youngton Gu
    Suwon, Gyeonggi 152-848
    South Korea

    Abraham Joseph Kang
    +1-408-324-3678
    Fax: +1-408-324-3640

    Bumhan Kim
    +82-10-4800-6711

    Samsung SCrypto

    1.0


    Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

      • Qualcomm MSM8974 w/ QSEE 2.0
    12/24/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2627, RNG #1342, DRBG #659
    912Samsung Electronics Co., Ltd.
    416, Maetan 3-Dong Youngton Gu
    Suwon, Gyeonggi 152-848
    South Korea

    Abraham Joseph Kang
    +1-408-324-3678
    Fax: +1-408-324-3640

    Bumhan Kim
    +82-10-4800-6711

    Samsung SCrypto

    1.0


    Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

      • Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300
    12/24/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2616, DRBG #656
    911Barracuda Networks
    3175 Winchester Road
    Campbell, CA 95008
    USA

    Andrea Cannon
    acannon@barracuda.com
    703-743-9068

    Barracuda Cryptographic Software Module

    1.0.1.8


    The Barracuda Cryptographic Software Module is a cryptographic software library that provides fundamental cryptographic functions for applications in Barracuda security products that use Barracuda OS v2.3.4 and require FIPS 140-2 approved cryptographic functions.

      • Intel Xeon, Intel Xeon with AES-NI, AMD Opteron, AMD Opteron with AES-NI w/ Barracuda OS v2.3.4
    12/19/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2618, DRBG #651
    910Red Hat, Inc.
    1801 Varsity Drive
    Raleigh, NC 27606
    USA

    Ann-Marie Rubin
    arubin@redhat.com
    978 392 1000

    Linux Kernel crypto API (ibm-64-gen)

    2.6.32-504.23.1


    Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit IBM hardware.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    12/5/2014
    • DSA:
      • 186-4:
        • SigVer:
          • L = 2048, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2608
    909Red Hat, Inc.
    1801 Varsity Drive
    Raleigh, NC 27606
    USA

    Ann-Marie Rubin
    arubin@redhat.com
    978 392 1000

    Linux Kernel crypto API (hp-64-gen)

    2.6.32-504.23.1


    Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit HP hardware.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    12/5/2014
    • DSA:
      • 186-4:
        • SigVer:
          • L = 2048, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2607
    908Red Cocoa II
    8200 Cody Drive
    Suite G-2
    Lincoln, NE 68512
    USA

    Andy Lenhart
    alenhart@red-cocoa.com
    (402) 467-1086

    Mark Nispel
    mnispel@red-cocoa.com
    (402) 467-1086

    DSA Signature Verification Component

    aa0ed0bfb34c582984e859db23ac420aa83be516 (Firmware)


    DSA Signature Verification implements signature verification with pre-loaded prime and key values.

      • ST Micro STM32 F4 Series
    12/5/2014
    • DSA:
      • 186-4:
        • SigVer:
          • L = 3072, N = 256 SHA: SHA-256
        • Prerequisite: SHS #2605
    907McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    McAfee Linux libgcrypt Cryptographic Engine

    1.6.2


    McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

      • Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi5.0 hypervisor
    12/5/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2604, RNG #1334
    906McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    McAfee Linux libgcrypt Cryptographic Engine

    1.6.2 (Firmware)


    McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

      • Celeron
      • Core i3
      • Xeon E5540
    12/5/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2603, RNG #1333
    905INSIDE Secure
    Eerikinkatu 28
    Helsinki 00180
    Finland

    Serge Haumont
    shaumont@insidesecure.com
    +358 40 5808548

    Marko Nippula
    mnippula@insidesecure.com
    +358 40 7629394

    SafeZone FIPS Cryptographic Module

    n 1.1


    SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN.

      • Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
      • Intel Atom Z2560 w/ 32 bit library w/ Android 4.2
      • Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13)
      • Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
      • ARMv6 w/ Raspbian Linux (kernel 3.10)
      • ARMv7 w/ iOS 7.1
      • ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1
      • iOS 7.1 w/ iOS 7.1
      • ARMv7-a w/ <t-base-300 Trusted Execution Environment
    11/21/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2599, DRBG #634
    904RSA, The Security Division of EMC
    174 Middlesex Turnpike
    Bedford, MA 01730
    USA

    Sandy Carielli
    sandra.carielli@rsa.com
    781-515-7510

    RSA BSAFE Crypto-C Micro Edition (ME)

    3.0.0.23


    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

      • ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33)
    11/14/2014
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
        • Prerequisite: SHS #2578
    903Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Ann Marie Rubin
    arubin@redhat.com

    OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

    1.0.1e‐30.el6_6.5


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    11/14/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2577, RNG #1329, DRBG #631
    902SafeNet, Inc.
    4690 Millennium Drive
    Belcamp, MD 21017
    USA

    Langley Rock
    Langley.Rock@safenet-inc.com
    613.221.5068
    Fax: 613.723.5079

    Laurie Mack
    Laurie.Mack@safenet-inc.com
    613.221.5065
    Fax: 613.723.5079

    ProtectServer Internal Express Cryptographic Library

    5 (Firmware)


    The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions.

      • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
    11/7/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2576, DRBG #428
    901McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    McAfee Linux OpenSSL

    1.0.1


    McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances.

      • Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi 5.0 hypervisor
    11/7/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2573, DRBG #628
    900McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    McAfee Linux OpenSSL

    1.0.1 (Firmware)


    McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances.

      • Celeron
      • Core i3
      • Xeon E5540
    11/7/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2572, DRBG #627
    899Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Ann Marie Rubin
    arubin@redhat.com

    OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

    1.0.1e-30.el6_6.5


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    11/7/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2570, RNG #1326, DRBG #626
    898Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Ann Marie Rubin
    arubin@redhat.com

    OpenSSL (AES-NI and AVX+SSSE3 for SHA)

    1.0.1e‐30.el6_6.5


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    11/7/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2569, RNG #1325, DRBG #625
    897Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Ann Marie Rubin
    arubin@redhat.com

    OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

    1.0.1e‐30.el6_6.5


    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    11/7/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • PQGVer:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2565, RNG #1318, DRBG #614
    896OpenSSL Software Foundation, Inc.
    1829 Mount Ephraim Road
    Adamstown, MD 27101
    USA

    Steve Marquess
    info@opensslfoundation.com
    877-673-6775

    OpenSSL FIPS Object Module

    2.0.9


    The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

      • Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit
      • Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit
      • Arm920Tid (ARMv4) w/ TS-Linux 2.4
    10/31/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2553, DRBG #607
    895Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Ann-Marie Rubin
    arubin@redhat.com

    Red Hat NSS Softoken (64 bit)

    3.14.3-22


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    10/31/2014
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2552, DRBG #606
    894Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Ann-Marie Rubin
    arubin@redhat.com

    Red Hat NSS Softoken (32 bit)

    3.14.3-22


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    10/31/2014
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2551, DRBG #605
    893Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Ann-Marie Rubin
    arubin@redhat.com

    Red Hat NSS Softoken (64 bit)

    3.14.3-22


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    10/31/2014
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2550, DRBG #604
    892Red Hat, Inc.
    100 East Davie Street
    Raleigh, NC 27601
    USA

    Ann-Marie Rubin
    arubin@redhat.com

    Red Hat NSS Softoken (32 bit)

    3.14.3-22


    User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware.

      • Intel x86 w/ Red Hat Enterprise Linux 6.6
    10/31/2014
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
          • L = 3072, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2549, DRBG #603
    891Certicom Corp.
    4701 Tahoe Blvd, Building A
    5th Floor
    Mississauga, Ontario L4W 0B5
    Canada

    Certicom Support
    support@certicom.com
    1-905-507-4220
    Fax: 1-905-507-4230

    Certicom Sales
    sales@certicom.com
    1-905-507-4220
    Fax: 1-905-507-4230

    Security Builder® FIPS Core

    6.0.2.1


    Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec SSL and IPSec and SSL modules.

      • Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit
      • ARMv7 w/ Windows Phone 8.0
      • ARMv7 w/ Android 4.4.2
      • Intel Atom CPU Z2460 w/ Android 4.0.4
      • ARMv7 w/ iOS version 6.1.4
      • ARMv8 w/ Android 5.0.1
      • ARMv7S w/ iOS 6.1.4
      • ARMv8 w/ iOS 8.0
      • Intel Xeon with AES-NI w/ Windows 7
      • Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit
      • Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4
    10/16/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2530, RNG #1310, DRBG #579
    890LG Electronics, Inc.
    20 Yoido-dong
    Youngdungpo-gu
    Seoul 152-721
    Republic of Korea

    Jongseong Kim
    joonwoong.kim@lge.com
    82 10 2207 1919
    Fax: 82 2 6950 2080

    Bouncy Castle Cryptographic Library

    149


    General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider.

      • Qualcomm Snapdragon 800 w/ Android 4.4.2
    9/30/2014
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2521, RNG #1308
    889LG Electronics, Inc.
    20 Yoido-dong
    Youngdungpo-gu
    Seoul 152-721
    Republic of Korea

    Jongseong Kim
    joonwoong.kim@lge.com
    82 10 2207 1919
    Fax: 82 2 6950 2080

    OpenSSL Cryptographic Library

    1.0.1e


    General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library.

      • Qualcomm Snapdragon 800 w/ Android 4.4.2
    9/30/2014
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2519, RNG #1306, DRBG #573
    888Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    ComwareV7.1-R1005 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Broadcom XLP316, 1.2GHz, MIPS
    9/19/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2510, DRBG #571
    887Brocade Communications Systems, Inc.
    130 Holger Way
    San Jose, CA 95134
    USA

    Chris Marks
    markcs@brocade.com
    408-333-0480
    Fax: 408-333-8101

    Brocade FastIron IP product Crypto Library

    BRCD-IP-CRYPTO-VER-3.0 (Firmware)


    This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules.

      • Dual-core ARM Cortex A9 1Ghz
    9/12/2014
    • DSA:
      • 186-4:
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • Prerequisite: SHS #2505, DRBG #569
    886McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    RSA BSAFE Crypto-J

    6.1


    McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

      • Intel Xeon w/ McAfee Linux 2.2.3 running on VMware ESXi 5.0
    9/12/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2499, DRBG #567
    885McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    RSA BSAFE Crypto-J

    6.1


    McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

      • Intel Celeron w/ McAfee Linux 2.2.3
      • Intel Xeon w/ McAfee Linux 2.2.3
    9/12/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2498, DRBG #566
    884Dell, Inc
    5450 Great America Parkway
    Santa Clara, CA 95054
    US

    Jan Provan
    jan_provan@dell.com
    (510) 377-1842

    Dell OpenSSL Cryptographic Library

    2.1


    Dell OpenSSL Cryptographic Library v2.1 provides a variety of cryptographic services used by Dell's Data Center hardened Dell Networking OS management and routing features.

      • Intel Centerton w/ Dell Networking Operating System E9.6.0.0
      • FreeScale PowerPC e500 w/ Dell Networking Operating System E9.6.0.0
      • Intel Xeon w/ Dell Networking Operating System E9.6.0.0
      • Broadcom XLP w/ Dell Networking Operating System E9.6.0.0
    9/12/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • PQGVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2497, DRBG #565
    883McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Klaus Majewski
    Klaus_Majewski@McAfee.com
    +358-40-824-7908

    Jorma Levomäki
    Jorma_Levomaki@McAfee.com
    +358-9-476711

    McAfee NGFW Cryptographic Library Module (320)

    2.0


    McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product.

      • Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2487, DRBG #556
    882McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Klaus Majewski
    Klaus_Majewski@McAfee.com
    +358-40-824-7908

    Jorma Levomäki
    Jorma_Levomaki@McAfee.com
    +358-9-476711

    McAfee NGFW Cryptographic Library (1035)

    2.0


    McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product.

      • Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2486, DRBG #555
    881McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Klaus Majewski
    Klaus_Majewski@McAfee.com
    +358-40-824-7908

    Jorma Levomäki
    Jorma_Levomaki@McAfee.com
    +358-9-476711

    McAfee NGFW Cryptographic Library Module (1065)

    2.0


    McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product.

      • Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2485, DRBG #554
    880McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Klaus Majewski
    Klaus_Majewski@McAfee.com
    +358-40-824-7908

    Jorma Levomäki
    Jorma_Levomaki@McAfee.com
    +358-9-476711

    McAfee NGFW Cryptographic Library Module (1402)

    2.0


    McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product.

      • Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2484, DRBG #553
    879McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Klaus Majewski
    Klaus_Majewski@McAfee.com
    +358-40-824-7908

    Jorma Levomäki
    Jorma_Levomaki@McAfee.com
    +358-9-476711

    McAfee NGFW Cryptographic Library Module (3202)

    2.0


    McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product.

      • Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2483, DRBG #552
    878McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Klaus Majewski
    Klaus_Majewski@McAfee.com
    +358-40-824-7908

    Jorma Levomäki
    Jorma_Levomaki@McAfee.com
    +358-9-476711

    McAfee NGFW Cryptographic Library Module (3206)

    2.0


    McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product.

      • Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 224 SHA: SHA-256
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigGen:
          • L = 2048, N = 224 SHA: SHA-224
          • L = 2048, N = 256 SHA: SHA-256
          • L = 3072, N = 256 SHA: SHA-256
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 224
          • L = 2048, N = 256
          • L = 3072, N = 256
        • Prerequisite: SHS #2482, DRBG #550
    877Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    Comware V7.1-R2311 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • RMI(Netlogic) XLS408, 1.2GHz, MIPS
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2481, DRBG #548
    876Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    Comware V7.1-R2111 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Broadcom XLP316, 1.2GHz, MIPS
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2480, DRBG #547
    875Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    Comware V7.1-R2406 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Freescale P2020, 1.2GHz, PowerPC
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2479, DRBG #546
    874Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    Comware V7.1-R7328 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Freescale MPC8548, 1.0GHz, PowerPC
    8/28/2014
    • DSA:
      • 186-4:
        • PQGGen:
          • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2478, DRBG #545
    873Oracle Corporation
    4220 Network Circle
    Santa Clara, CA 95054
    USA

    Joshua Brickman
    seceval_us@oracle.com
    +1 781 442 0451
    Fax: +1 781 442 0451

    Tyrone Stodart
    tyrone.stodart@oracle.com

    Java Card Platform for Infineon on SLE 78 (SLJ 52GxxyyyzR)

    SLE78 M7892B11 1.0f (Firmware)


    The TOE is a part of Java Card Platform (JCP) composed of a Smart Card Platform (SCP) and embedded software. Validation covers straight RSA as well as RSA in CRT implementation.

      • Infineon SLE78 M7892B11 smart card microcontroller
    8/28/2014
    • DSA:
      • 186-4:
        • SigGen:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • SigVer:
          • L = 2048, N = 256 SHA: SHA-224, SHA-256
        • KeyPair:
          • L = 2048, N = 256
        • Prerequisite: SHS #2477, DRBG #544
    872Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware with Hardware Accelerators

    5.2.109 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • P1020, 880MHz, PowerPC
      • XLP432, 1.4GHz, MIPS
      • XLR732, 950Mhz, MIPS
      • XLS208, 750Mhz, MIPS
    8/28/2014
    • DSA:
      • 186-4:
        • SigVer:
          • L = 1024, N = 160 SHA: SHA-1
          • L = 2048, N = 256 SHA: SHA-1
        • Prerequisite: SHS #2476
    871Pitney Bowes, Inc.
    37 Executive Drive
    Danbury, CT 06810
    USA

    Dave Riley
    dave.riley@pb.com
    203-796-3208

    libdsa

    MAX32590 Rev B4 01.01.000A (Firmware)


    Pitney Bowes X4 HSM Cryptographic Module

      8/11/2014
      • DSA:
        • 186-4:
          • SigGen:
            • L = 2048, N = 256 SHA: SHA-256
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1
            • L = 2048, N = 256 SHA: SHA-256
          • KeyPair:
            • L = 2048, N = 256
          • Prerequisite: SHS #2369, DRBG #487
      870OpenSSL Software Foundation, Inc.
      1829 Mount Ephraim Road
      Adamstown, MD 27101
      USA

      Steve Marquess
      info@opensslfoundation.com
      877-673-6775

      OpenSSL FIPS Object Module

      2.0.8


      The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

        • Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0
        • Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0
        • Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4
        • Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere
        • Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere
        • Freescale i.MX25 (ARMv4) w/ QNX 6.5
      8/11/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • PQGVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigGen:
            • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 2048, N = 224
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Prerequisite: SHS #2465, DRBG #540
      869Hewlett Packard Enterprise
      153 Taylor Street
      Littleton, MA 01460
      USA

      Bob Pittman
      bob.pittman@hp.com
      1-978-264-5211
      Fax: 1-978-264-5522

      HP Comware HW Accelerators

      Freescale P1021, 800Mhz; Cavium 6130, 1Ghz, MIPS;


      Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

        • N/A
      7/31/2014
      • DSA:
        • 186-4:
          • SigGen:
            • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • Prerequisite: SHS #2464, RNG #999
      868Hewlett Packard Enterprise
      153 Taylor Street
      Littleton, MA 01460
      USA

      Bob Pittman
      bob.pittman@hp.com
      1-978-264-5211
      Fax: 1-978-264-5522

      HP Comware

      Version 7.1.R0106 (Firmware)


      Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

        • Freescale P1021, 800Mhz, PowerPC
        • Cavium 6130, 1Ghz, MIPS
        • Cavium 6635, 1.3 Ghz, MIPS
        • Cavium 6218, 1Ghz, MIPS
        • Cavium 6740, 1Ghz, MIPS
        • Cavium 6760, 1Ghz, MIPS
        • Cavium 6880, 1.2Ghz, MIPS
      7/31/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigGen:
            • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 2048, N = 256
          • Prerequisite: SHS #2463, RNG #1291
      866Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      Bill Zhao
      Bill_Zhao@symantec.com
      650-527-0683

      PSymantec PGP Cryptographic Engine

      4.3


      The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.

        • sVirtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows Server 2012 R2 x64
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 2048, N = 256 SHA: SHA-256
          • SigGen:
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Prerequisite: SHS #2415, DRBG #517
      865Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      Bill Zhao
      bill_zhao@symantec.com
      650-527-0683

      Symantec PGP Cryptographic Engine

      4.3


      The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.

        • Virtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows 8.1 update 1 x64
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 2048, N = 256 SHA: SHA-256
            • L = 3072, N = 256 SHA: SHA-256
          • SigGen:
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Prerequisite: SHS #2414, DRBG #516
      864Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      Bill Zhao
      bill_zhao@symantec.com
      650-527-0683

      Symantec PGP Cryptographic Engine

      4.3


      The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.

        • Dell Precision M6400 Intel Core 2 Duo w/ Linux 64-bit RHEL 6.2
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 1024, N = 160 SHA: SHA-1
            • L = 2048, N = 256 SHA: SHA-256
            • L = 3072, N = 256 SHA: SHA-256
          • SigGen:
            • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • Prerequisite: SHS #2413, DRBG #515
      863Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      David Finkelstein
      fips140@pgp.com
      650-527-0714

      Symantec PGP Cryptographic Engine

      4.3


      The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.

        • Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 32 bit
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 1024, N = 160 SHA: SHA-1
            • L = 2048, N = 256 SHA: SHA-256
            • L = 3072, N = 256 SHA: SHA-256
          • SigGen:
            • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 1024, N = 160
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Prerequisite: SHS #2412, DRBG #514
      862Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      David Finkelstein
      fips140@pgp.com
      650-527-0714

      Symantec PGP Cryptographic Engine

      4.3


      The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It include

        • Dell Precision M6400 Intel Core 2 i7 w/ Windows 7 32 bit with AESNI
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 1024, N = 160 SHA: SHA-1
            • L = 2048, N = 256 SHA: SHA-256
            • L = 3072, N = 256 SHA: SHA-256
          • SigGen:
            • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 1024, N = 160
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Prerequisite: SHS #2411, DRBG #513
      861Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      David Finkelstein
      fips140@pgp.com
      650-527-0714

      Symantec PGP Cryptographic Engine

      4.3


      The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.

        • Dell Precision M6400 Intel Core i7 w/ Windows 7 64 bit with AESNI
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 1024, N = 160 SHA: SHA-1
            • L = 2048, N = 256 SHA: SHA-256
            • L = 3072, N = 256 SHA: SHA-256
          • SigGen:
            • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 1024, N = 160
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Prerequisite: SHS #2410, DRBG #512
      860Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      David Finkelstein
      fips140-@pgp.com
      650-527-0714

      Symantec PGP Cryptographic Engine

      4.3


      The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.

        • Dell Precision M6400 Intel Core i7 w/ Linux 32 bit RHEL 6.2 with AESNI
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 1024, N = 160 SHA: SHA-1
            • L = 2048, N = 256 SHA: SHA-256
            • L = 3072, N = 256 SHA: SHA-256
          • SigGen:
            • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 1024, N = 160
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Prerequisite: SHS #2409, DRBG #511
      859Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      David Finkelstein
      fips140@pgp.com
      650-527-0714

      Symantec PGP Cryptographic Engine

      4.3


      The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.

        • Mac OS X 10.7 with AESNI w/ Apple MacBook Pro Intel Core i7
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 1024, N = 160 SHA: SHA-1
            • L = 2048, N = 256 SHA: SHA-256
            • L = 3072, N = 256 SHA: SHA-256
          • SigGen:
            • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 1024, N = 160
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Prerequisite: SHS #2408, DRBG #510
      858RSA, The Security Division of EMC
      174 Middlesex Turnpike
      Bedford, MA 01730
      USA

      Sandy Carielli
      sandra.carielli@rsa.com
      781-515-7510

      RSA BSAFE Crypto-C Micro Edition (ME)

      4.1


      RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

        • Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD)
        • Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD)
        • Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD)
        • Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD)
        • Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD)
        • Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD)
        • Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD)
        • Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD)
        • Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD)
        • Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD)
        • Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD)
        • Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD)
        • Itanium2 w/ Windows Server 2003 Enterprise R2
        • Itanium2 w/ Windows Server 2008 Enterprise R2
        • Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT)
        • Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT)
        • Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT)
        • Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT)
        • Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT)
        • Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT)
        • Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT)
        • Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT)
        • Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT)
        • Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT)
        • Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT)
        • Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT)
        • Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT)
        • Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT)
        • Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT)
        • Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT)
        • Itanium2 64-bit w/ Windows Server 2003 Enterprise R2
        • Itanium2 64-bit w/ Windows Server 2008 Enterprise R2
        • Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0
        • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0
        • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0
        • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0
        • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1
        • Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0
        • Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0
        • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1
        • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1
        • Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1
        • Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1
        • Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5
        • PPC 32-bit w/ Red Hat Enterprise Linux 5.3
        • PPC 32-bit w/ SUSE Linux Enterprise Server 11
        • PPC 64-bit w/ Red Hat Enterprise Linux 5.3
        • PPC 64-bit w/ SUSE Linux Enterprise Server 11
        • Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0
        • Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0
        • Intel x64 with AES-NI w/ Mac OS X 10.8
        • Intel x64 without AES-NI w/ Mac OS X 10.8
        • SPARC v8 w/ Solaris 10
        • SPARC v8+ w/ Solaris 11
        • SPARC v9 (T2) w/ Solaris 11
        • SPARC v9 (T4) with T4 accelerator w/ Solaris 11
        • SPARC v9 (T4) without T4 accelerator w/ Solaris 11
        • Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1
        • Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1
        • Intel x64 with AES-NI w/ Solaris 10
        • Intel x64 without AES-NI w/ Solaris 10
        • PA-RISC 2.0 32-bit w/ HPUX 11.31
        • PA-RISC 2.0W 64-bit w/ HPUX 11.31
        • Itanium2 32-bit w/ HPUX 11.31
        • Itanium2 64-bit w/ HPUX 11.31
        • PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1
        • PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1
        • PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1
        • PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1
        • IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2
        • IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2
        • ARMv7 w/ Ubuntu 12.04 LTS
        • ARMv7 w/ Fedora Core 17
        • Intel x86 w/ Android 4.0.3
        • ARMv7 w/ Android 2.3.6
        • ARMv7 w/ Android 4.1.2
        • ARMv7 w/ iOS 7.1
        • ARMv7s w/ iOS 7.1
        • PPC 604 w/ VxWorks 6.4
        • PPC 604 w/ VxWorks 6.7
        • ARMv4 w/ VxWorks 6.8
      6/27/2014
      • DSA:
        • 186-4:
          • PQGGen:
            • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-256, SHA-384
            • L = 3072, N = 256 SHA: SHA-256, SHA-384
          • PQGVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
            • L = 2048, N = 256 SHA: SHA-256, SHA-384
            • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
          • SigGen:
            • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
          • SigVer:
            • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
          • KeyPair:
            • L = 2048, N = 224
            • L = 2048, N = 256
            • L = 3072, N = 256
          • Assurances:
            • Prerequisite: SHS #2402, RNG #1282, DRBG #507
        857Hewlett Packard Enterprise
        153 Taylor Street
        Littleton, MA 01460
        USA

        Bob Pittman
        bob.pittman@hp.com
        1-978-264-5211
        Fax: 1-978-264-5522

        HP Comware

        5.2.105 (Firmware)


        Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

          • RMI (Netlogic) XLS208 MIPS
          • RMI (Netlogic) XLS408 MIPS
        6/27/2014
        • DSA:
          • 186-4:
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
            • Prerequisite: SHS #2398
        856Hewlett Packard Enterprise
        153 Taylor Street
        Littleton, MA 01460
        USA

        Bob Pittman
        bob.pittman@hp.com
        1-978-264-5211
        Fax: 1-978-264-5522

        HP Comware

        5.2.99 (Firmware)


        Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

          • Freescale P2020
        6/27/2014
        • DSA:
          • 186-4:
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
            • Prerequisite: SHS #2397
        855Microsoft Corporation
        One Microsoft Way
        Redmond, WA 98052-6399
        USA

        Mike Grimm
        FIPS@microsoft.com
        800-Microsoft

        Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations

        6.3.9600


        The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules.

          • NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2)
          • Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2)
          • Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2)
          • Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2)
          • Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2)
          • NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2)
          • Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64)
          • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64)
          • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86)
          • AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86)
          • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86)
          • Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86)
          • AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64)
          • AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64)
          • Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64)
          • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64)
          • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86)
          • AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86)
          • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86)
          • Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86)
          • AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64)
          • Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64)
          • AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64)
          • Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64)
          • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64)
          • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x64)
          • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64)
          • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64)
          • Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64)
          • AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64)
          • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64)
          • Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64)
          • AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64)
          • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64)
          • Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64)
          • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64)
          • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64)
          • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64)
          • Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64)
          • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Enterprise (x64)
          • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64)
          • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64)
          • NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2)
          • AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64)
          • AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64)
          • Intel Xeon E5-2648Lwithout AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2
          • Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2
          • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64)
          • Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64)
          • Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Vmware Workstation 12 on Windows Server 2012 R2 (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2012 R2 Datacenter with Windows Hyper-V enabled (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2012 R2 with Windows Hyper-V enabled (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ HP ProDesk 600 G2 w/ Windows Server 2012 R2 with Windows Hyper-V enabled (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell OptiPlex 3040 w/ Windows Server 2012 R2 Datacenter with Windows Hyper-V enabled (x64)
        6/6/2014
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • PQGVer:
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2373, DRBG #489
        854INSIDE Secure
        Eerikinkatu 28
        Helsinki 00180
        Finland

        Serge Haumont
        shaumont@insidesecure.com
        +358 40 5808548

        Marko Nippula
        mnippula@insidesecure.com
        +358 40 762 9394

        SafeZone FIPS Cryptographic Module

        1.0.3A


        SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices.

          • ARMv7, 2.3 GHz w/ Android 4.4
        5/9/2014
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2378, DRBG #493
        853OpenSSL Software Foundation, Inc.
        1829 Mount Ephraim Road
        Adamstown, MD 27101
        USA

        Steve Marquess
        info@opensslfoundation.com
        877-673-6775

        OpenSSL FIPS Object Module

        2.0.7


        The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

          • Freescale e500v2 (PPC) w/ Linux 2.6
          • Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0
          • Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0
          • Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0
          • Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4
          • Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1
          • Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1
          • Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3
          • ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6
          • Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6
          • Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3
          • Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2
          • Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2
        5/9/2014
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2368, DRBG #485
        852Siemens PLM Software
        5800 Granite Parkway
        Suite 600
        Plano, TX 75024
        USA

        Vikas Singh
        singh.vikas@siemens.com
        651-855-6176

        Teamcenter Cryptographic Module

        2.0


        Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals.

          • Intel Xeon w/ Windows 7 SP1
          • Intel Core 2 Duo w/ SUSE Linux 11.2
          • Intel Core i5 w/ Mac OS X 10.8
        5/2/2014
        • DSA:
          • 186-4:
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
            • Prerequisite: SHS #2376
        851Pitney Bowes, Inc.
        37 Executive Drive
        Danbury, CT 06810
        USA

        Dave Riley
        dave.riley@pb.com
        203-796-3208

        libdsa

        MAX32590 Rev B4 01.01.0009 (Firmware)


        Pitney Bowes X4 HSM Cryptographic Module

          • N/A
        4/9/2014
        • DSA:
          • 186-4:
            • SigGen:
              • L = 2048, N = 256 SHA: SHA-256
            • SigVer:
              • L = 2048, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 2048, N = 256
            • Prerequisite: SHS #2369, DRBG #487
        850RSA, The Security Division of EMC
        174 Middlesex Turnpike
        Bedford, MA 01730
        USA

        Sandy Carielli
        sandra.carielli@rsa.com
        781-515-7510

        RSA BSAFE Crypto-C Micro Edition (ME)

        3.0.0.21


        RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

          • MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT
          • PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0
        3/21/2014
        • DSA:
          • 186-4:
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
            • Prerequisite: SHS #2356
        849Symantec Corporation
        350 Ellis Street
        Mountain View, CA 94043
        USA

        David Finkelstein
        fips140@pgp.com
        650-527-0714

        Symantec PGP Cryptographic Engine

        4.3


        The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includ

          • Dell Precision M6400 Intel Core i7 w/ Linux 64 bit RHEL with AESNI
        3/21/2014
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2353, DRBG #479
        848Symantec Corporation
        350 Ellis Street
        Mountain View, CA 94043
        USA

        Bill Zhao
        bill_zhao@symantec.com
        650-527-0683

        Symantec PGP Cryptographic Engine

        4.3


        The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.

          • Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 64 bit
        3/7/2014
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2351, DRBG #478
        847Symantec Corporation
        350 Ellis Street
        Mountain View, CA 94043
        USA

        David Finkelstein
        fips140@pgp,com
        650-527-0714

        Symantec PGP Cryptographic Engine

        4.3


        The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes

          • Dell Precision M6400 Intel Core 2 Duo w/ Linux 32-bit RHEL 6.2
        2/28/2014
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2343, DRBG #474
        846Symantec Corporation
        350 Ellis Street
        Mountain View, CA 94043
        USA

        David Finkelstein
        fips140@pgp.com
        650-527-0714

        Symantec PGP Cryptographic Engine

        4.3


        The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes

          • Apple MacBook Pro Intel Core 2 Duo w/ Mac OS X 10.7
        2/28/2014
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2342, DRBG #473
        845Mocana Corporation
        710 Sansome Street
        San Francisco, CA 94104
        USA

        James Blaisdell
        fips@mocana.com
        (415) 617-0055
        Fax: (415) 617-0056

        Mocana Cryptographic Library

        5.5.1f


        The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

          • ARMv7 w/ Android 4.4
        2/21/2014
        • DSA:
          • 186-4:
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
            • Prerequisite: SHS #2337, RNG #1271, DRBG #470
        844Engage Communication, Inc.
        9565 Soquel Drive
        Suite 201
        Aptos, CA 95003
        USA

        Gian-Carlo Bava
        giancarlo@engageinc.com
        831-688-1021 ext 106

        Shaun Tomaszewski
        shaun.tomaszewski@engageinc.com
        831-688-1021 ext 104

        BlackVault Crypto-OSS

        2.0.5 (Firmware)


        The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5.

          • ARM926EJ-S
        2/14/2014
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2327
          • 186-4:
            • PQGGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2327
        843SonicWALL, Inc.
        2001 Logic Drive
        San Jose, CA 95124
        USA

        Usha Sanagala
        usanagala@sonicwall.com
        408-962-6248
        Fax: 408-745-9300

        SonicOS 6.2 for NSA and SM

        6.2 (Firmware)


        The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks.

          • Cavium Octeon Plus 66XX
          • Cavium Octeon Plus 68XX
        1/24/2014
        • DSA:
          • 186-2:
            • SigVer:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2322
          • 186-4:
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • Prerequisite: SHS #2322
        842Cambium Networks
        3800 Golf Road
        Suite 360
        Rolling Meadows, IL 60008
        USA

        Mark Thomas
        mark.thomas@cambiumnetworks.com
        +44 1364 655500
        Fax: +44 1364 654625

        PTP700 DSA

        PTP700-DSA-01-00 (Firmware)


        DSA signature verification using L=2048, N=256 with SHA‐256 and L=1024, N=160 with SHA‐1

          • TI TMS320C6657
        1/10/2014
        • DSA:
          • 186-4:
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 256 SHA: SHA-256
            • Prerequisite: SHS #2323
        841Symantec Corporation
        350 Ellis Street
        Mountain View, CA 94043
        USA

        Rose Quijano-Nguyen
        Rose_Quijano-Nguyen@symantec.com
        650-527-0741

        Symantec Cross-Platform Cipher Engine

        1.1


        The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications.

          • Sun UltraSPARC III w/ Solaris 10
          • Intel Xeon X34xx w/ Windows 2012
          • Intel Xeon X34xx w/ RHEL 6.4 64-bit
        12/20/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2315, DRBG #462
        840Mocana Corporation
        20 California Street, Fourth Floor
        San Francisco, CA 94111
        USA

        James Blaisdell
        fips@mocana.com
        (415) 617-0055
        Fax: (415) 617-0056

        Mocana Cryptographic Library

        5.5.1f


        The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

          • ARMv7 w/ Android 4.3
          • ARMv7 w/ Android 4.4
          • PowerQuicc II Pro w/ VxWorks 6.8
          • Freescale P2020 w/ Mentor Embedded Linux 4.0
          • Qualcomm MSM8974 w/ Linux 3.4
          • Qualcomm MSM8992 w/ Linux 3.10
          • Freescale i.MX-25 w/ Honeywell Xenon RTOS
          • Qualcomm Snapdragon S4Pro (Krait) w/ Android 6.0
          • Exynos 7420 Octa (Cortex-A53) w/ Android 6.0
        12/20/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2313, RNG #1266, DRBG #460
        839ND SatCom Products GmbH
        Graf von Soden Strasse
        Immenstaad 88090
        Germany

        Dr. Michael Weixler
        MICHAEL.WEIXLER@NDSatcom.com
        +49 7545 939 8198
        Fax: +49 7545 939 8302

        Petra Visuri
        Petra.Visuri@NDSatcom.com
        +49 7545 939 8781

        Openssl Library (1.0.1e)

        F-11B13860 TQM8349L-CA rev. 300 2.002.4 (Firmware)


        FIPS approved algorithms: DSA & SHA-256 used in Boot Loader Firmware to verify signed ND SatCom FIPS module Application and Boot Loader firmware for SkyWAN 7000 series Satellite modems.

          • Freescale MPC8349E
        12/20/2013
        • DSA:
          • 186-4:
            • SigVer:
              • L = 2048, N = 256 SHA: SHA-256
            • Prerequisite: SHS #2312
        837Giesecke & Devrient GmbH
        Prinzregentenstraße 159
        München, Bayern 81677
        Germany

        Katharina Wallhäußer
        Katharina.Wallhaeusser@gi-de.com
        +49 89 4119-1397
        Fax: +49 89 4119-2819

        DSA SLE78

        SLE78CLFX4000 (M7892) 1.0 (Firmware)


        Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D.

          • SLE78CLFX4000P(M) / M7892 family
        12/18/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 2048, N = 224
              • L = 2048, N = 256
            • Prerequisite: SHS #2288, SHS #2289, SHS #2290, DRBG #455
        836Pitney Bowes, Inc.
        37 Executive Drive
        Danbury, CT 06810
        USA

        Dave Riley
        dave.riley@pb.com
        1 203 796 3208

        Pitney Bowes iButton Postal Security Device (PSD)

        MAXQ1959B-F50# 9.02.00 (Firmware)


        N/A

          • N/A
        12/13/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2286, RNG #1261
        835Tripwire, Inc.
        101 SW Main St. Suite 1500
        Portland, OR 97204
        USA

        Brian R. Cox
        bcox@tripwire.com
        503-276-7500
        Fax: 503-276-7643

        Tripwire Cryptographic Module

        2.0.0


        Provides an AES implementation for Tripwire products.

          • Oracle Java 1.6 w/ Microsoft Windows Server 2008 R2
        12/13/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • SigGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2284, RNG #1260
        834Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade MLXe MR2

        BRCD-IP-CRYPTO-VER-3.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs).

          • Freescale MPC 7448, RISC, 1700 MHz
        12/13/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2282, DRBG #454
        833Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-8101
        Fax: 408-333-8101

        Brocade MLXe MR

        BRCD-IP-CRYPTO-VER-3.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs).

          • Freescale MPC 7447A, RISC, 1000MHz
        12/13/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2281, DRBG #453
        832Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade NetIron CES and CER 2000 Series

        BRCD-IP-CRYPTO-VER-3.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs).

          • Freescale MPC 8544, Power QUICC III, 800 MHz
        12/13/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2280, DRBG #452
        831McAfee, Inc.
        2340 Energy Park Drive
        St. Paul, MN 55108
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        651-628-1633
        Fax: 651-628-2701

        McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

        8.3.2


        The McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance.

          • Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3
        12/13/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2279, DRBG #451
        830McAfee, Inc.
        2340 Energy Park Drive
        St. Paul, MN 55108
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        651-628-1633
        Fax: 651-628-2701

        McAfee Firewall Enterprise 64-bit Cryptographic Engine

        8.3.2 (Firmware)


        The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances.

          • Intel Atom
          • Intel Core
          • Intel Pentium
          • Intel Xeon
        12/13/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2278, DRBG #450
        829McAfee, Inc.
        2340 Energy Park Drive
        St. Paul, MN 55108
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        651-628-1633
        Fax: 651-628-2701

        McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

        8.3.2


        The McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance.

          • Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3
        12/13/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2277, DRBG #449
        828McAfee, Inc.
        2340 Energy Park Drive
        St. Paul, MN 55108
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        651-628-1633
        Fax: 651-628-2701

        McAfee Firewall Enterprise 32-bit Cryptographic Engine

        8.3.2 (Firmware)


        The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances.

          • Intel Atom
          • Intel Core i3
          • Intel Pentium
          • Intel Xeon
        12/13/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2276, DRBG #448
        827Cisco Systems, Inc.
        170 W Tasman Drive
        San Jose, CA 95134
        USA

        Global Certification Team
        certteam@cisco.com

        Openssl-fips-1.2

        1.2


        The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software.

          • Intel Xeon w/ Windriver Linux (2.6.99.99 kernel)
        12/13/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2275, RNG #1258
        826McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Chela Diaz de Villegas
        Chela_Diazdevillegas@McAfee.com
        651 628-1642
        Fax: 651-628-2701

        McAfee ePO Agent Handler Cryptographic Module

        1.0


        McAfee ePO Agent Handler Cryptographic Module provides cryptographic operations for McAfee ePolicy Orchestrator (ePO), a security management software that allows enterprises to unify the management of numerous end-point, network, and data security products.

          • Intel Xeon E5 32-bit w/ Windows 2008 R2
          • Intel Xeon E5 64-bit w/ Windows 2008 R2
        12/6/2013
        • DSA:
          • 186-2:
            • SigVer:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2272
        825VMware, Inc.
        3401 Hillview Ave
        Palo Alto, CA 94303
        USA

        Eric Betts
        betts@vmware.com

        VMware Java JCE (Java Cryptographic Extension) Module

        1.0


        The VMware Java JCE (Java Cryptographic Extension) module is a versatile software library that implements FIPS-140-2 approved cryptographic services for VMware products and platforms.

          • Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS with Sun JRE 6.0 running on VMware vSphere Hypervisor (ESXi) 5.5
        12/6/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2271, DRBG #446
        824McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        +1 651 628 1633
        Fax: +1 651 628 2706

        RSA BSAFE Crypto-J

        6.1


        McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

          • Intel Celeron w/ McAfee Linux 2.2.1
          • Intel Xeon w/ McAfee Linux 2.2.1
        12/6/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2270, DRBG #445
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2270
        823McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        +1 651 628 1633
        Fax: +1 651 628 2706

        RSA BSAFE Crypto-J

        6.1


        McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

          • Intel Xeon w/ McAfee Linux 2.2.1 running on VMware ESXi 5.0
        12/6/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2269, DRBG #444
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2269
        822VMware, Inc.
        3401 Hillview Ave
        Palo Alto, CA 94303
        USA

        Eric Betts
        betts@vmware.com
        650-427-1902

        VMware Cryptographic Module

        1.0


        The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms.

          • Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS on VMware Sphere Hypervisor (ESXi) 5.5
          • Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS (VMware vCloud Networking and Security 5.5.0a App Firewall OS) on VMware vSphere Hypervisor (ESXi) 5.5
        11/29/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2268, RNG #1255
        821VMware, Inc.
        3401 Hillview Ave
        Palo Alto, CA 94303
        USA

        Eric Betts
        betts@vmware.com
        650-427-1902

        VMware NSS Cryptographic Module

        1.0


        The VMware NSS Cryptographic Module is a software cryptographic library that provides FIPS-140-2 validated network security services to VMware products

          • Intel Xeon E5-2430 with AES-NI w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5
        11/29/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2267, DRBG #443
        820Hewlett Packard Enterprise
        153 Taylor Street
        Littleton, MA 01460
        USA

        Bob Pittman
        bob.pittman@hp.com
        1-978-264-5211
        Fax: 1-978-264-5522

        HP Comware

        5.2 (Firmware)


        Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

          • P1020, 800 Mhz, PowerPC
          • XLP432, 1.4 Ghz, MIPS
          • XLR 732, 950 Mhz, MIPS
          • XLS208, 750 Mhz, MIPS
        11/29/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2266, RNG #1254
        819Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade FCX 624/648 and ICX 6610 Series

        BRCD-IP-Crypto-Ver-3.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 delivers wire-speed, non-blocking performance across all ports to support latency-sensitive. The Brocade FCX Series offers a comprehensive line of switches with specific models optimized for campus and data center deployment.

          • Freescale MPC8544E, 800 MHz
        11/29/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2265, DRBG #442
        818Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade ICX 6450 and ICX 6450-C12 Series

        BRCD-IP-Crypto-Ver-3.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price.

          • ARM ARMv5TE, 800 MHz
        11/22/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2260, DRBG #439
        817Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade SX800/SX1600 Series

        BRCD-IP-Crypto-Ver-3.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency, and fault-tolerant IP services solution for 1GbE and 10 GbE enterprise deployments.

          • Freescale P3041E, 1.5 GHz
        11/22/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2259, DRBG #438
        816Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        Marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade ICX 7750

        BRCD-IP-Crypto-Ver-3.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 7750 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments.

          • Freescale P2041, 1.5GHz
        11/22/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2258, DRBG #437
        815Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade ICX 6650

        BRCD-IP-Crypto-Ver-3.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 6650 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments.

          • Freescale MPC8544E, 800 MHz
        11/22/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2257, DRBG #436
        814Cisco Systems, Inc.
        170 West Tasman Drive
        San Jose, CA 95134
        USA

        Global Certification Team
        certteam@cisco.com

        CiscoSSL FIPS Object Module (Assembler)

        4.1


        The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • ARM Cortex-A9 w/ Android 4.0
          • Intel Xeon w/ Windows 7
          • Freescale PowerPC-e500 w/ Linux 2.6
          • Intel Xeon with AES-NI w/ Windows 7
          • Cavium Octeon MIPS64 w/ Linux 2.6
          • Intel Xeon w/ Linux 2.6
          • Intel Xeon with AES-NI w/ Linux 2.6
        11/22/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2256, DRBG #435
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2256
        813AEP Networks, Ltd.
        Knaves Beech Business Centre
        Loud Water, High Wycombe, Buckinghamshire HP10 9UT
        United Kingdom

        Paul Kettlewell
        paul.kettlewell@ultra-aep.com
        +44 (0)1628 642624

        Vicky Hayes
        vicky.hayes@ultra-aep.com
        +44 (0)1628 642623

        Advanced Configurable Crypto Environment v3

        EXAR 8203


        The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Model 9860 family.

          • N/A
        11/22/2013
        • DSA:
          • 186-2:
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2255, DRBG #434
        812Cisco Systems, Inc.
        170 West Tasman Drive
        San Jose, CA 95134
        USA

        Global Certification Team
        certteam@cisco.com

        CiscoSSL FIPS Object Module

        4.1


        The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • Cavium Octeon MIPS64 w/ Linux 2.6
          • Intel Xeon w/ FreeBSD 9.0
          • Intel Xeon with AES-NI w/ Windows 8.1
          • Intel Xeon w/ Windows 8.1
        11/22/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2247, DRBG #431
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2247, DRBG #431
        811Hewlett Packard Enterprise
        153 Taylor Street
        Littleton, MA 01460
        USA

        Bob Pittman
        bob.pittman@hp.com
        1-978-264-5211
        Fax: 1-978-264-5522

        HP Comware

        5.2 (Firmware)


        Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

          • Freescale MPC8314, 333MHZ, PowerPC
          • Freescale P2020, 1.0GHz, PowerPC
          • Freescale P4080, 1.5GHZ, PowerPC
          • Broadcom XLR732, 1.0GHz, MIPS
        11/15/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2245, RNG #1249
        810Allegro Software Development Corporation
        1740 Massachusetts Avenue
        Boxborough, MA 01719
        USA

        Alan Presser
        apresser@allegrosoft.com
        +1 (978) 264-6600

        Allegro Cryptographic Engine

        1.1.8


        The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange.

          • Intel Core 2 Duo E8400 w/ Windows 7 Ultimate (64-bit)
        11/8/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2243, DRBG #430
        809Hewlett Packard Enterprise
        153 Taylor Street
        Littleton, MA 01460
        USA

        Bob Pittman
        bob.pittman@hp.com
        1-978-264-5211
        Fax: 1-978-264-5522

        HP Comware

        5.2 (Firmware)


        Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

          • Freescale P2020, 1000MHz, PowerPC
        11/8/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2242, RNG #1248
        808SafeNet, Inc.
        4690 Millennium Drive
        Belcamp, MD 21017
        USA

        Chris Brych
        Chris.Brych@safenet-inc.com
        613.221.5081
        Fax: 613.723.5079

        Laurie Smith
        Laurie.Smith@safenet-inc.com
        613.221.5026
        Fax: 613.723.5079

        Luna G5 Cryptographic Library

        6.10.4 (Firmware)


        The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

          • AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor
        11/8/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2241, DRBG #428
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2241
        807SafeNet, Inc.
        4690 Millennium Drive
        Belcamp, MD 21017
        USA

        Chris Brych
        Chris.Brych@safenet-inc.com
        613.221.5081
        Fax: 613.723.5079

        Laurie Smith
        Laurie.Smith@safenet-inc.com
        613.221.5026
        Fax: 613.723.5079

        SafeXcel 1746 Chip

        SF914-17060-100B


        The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B.

          • N/A
        11/8/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2240, DRBG #428
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2240, DRBG #428
        806SafeNet, Inc.
        4690 Millennium Drive
        Belcamp, MD 21017
        USA

        Chris Brych
        Chris.Brych@safenet-inc.com
        613.221.5081
        Fax: 613.723.5079

        Laurie Smith
        Laurie.Smith@safenet-inc.com
        613.221.5026
        Fax: 613.723.5079

        Luna K6 Cryptographic Library

        6.10.4 (Firmware)


        The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

          • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
        11/8/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2240, DRBG #428
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2240, DRBG #428
        805Hewlett Packard Enterprise
        153 Taylor Street
        Littleton, MA 01460
        USA

        n/a

        HP Comware

        7.1


        Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

          • MPC8544 w/ Comware V7.1
          • XLS408 w/ Comware V7.1
        11/8/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 2048, N = 224 SHA: SHA-256
              • L = 2048, N = 256 SHA: SHA-256
            • SigGen:
              • L = 2048, N = 224 SHA: SHA-256
              • L = 2048, N = 256 SHA: SHA-256
            • SigVer:
              • L = 2048, N = 224 SHA: SHA-256
              • L = 2048, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 2048, N = 224
              • L = 2048, N = 256
            • Prerequisite: SHS #2238, RNG #1247
        804SafeNet, Inc.
        4690 Millennium Drive
        Belcamp, MD 21017
        USA

        Jim Dickens
        Jim.Dickens@safenet-inc.com
        443.327.1389
        Fax: 443.327.1210

        Chris Brych
        Chris.Brych@safenet-inc.com
        613.221.5081
        Fax: 613.723.5079

        SafeXcel 3120 Chip

        SF114-011206-001A, v2.9.2


        The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution.

          • N/A
        11/8/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2237, DRBG #428
        803Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade ICX 6450 and ICX 6450-C12 Series

        BRCD-IP-CRYPTO-VER-2.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price.

          • ARMv5TE, 800 MHz
        10/25/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2226, DRBG #421
        802Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        Brocade SX800/SX1600 Series

        BRCD-IP-CRYPTO-VER-2.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency and fault-tolerant IP services solution for 1 GbE and 10 GbE enterprise deployments.

          • Freescale P3041E, 1.5 GHz
        10/25/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2225, DRBG #420
        801Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        FIPS 140-2 Certification for Brocade ICX 6650

        BRC-IP-CRYPTO-VER-2.0 (Firmware)


        The Brocade ICX 6500 Switch is a compact Ethernet switch that delivers industry-leading 10/40 GbE density.

          • Freescale MPC8544E, 800 MHz
        10/25/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2224, DRBG #419
        800Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

        BRCD-IP-CRYPTO_VER-2.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs).

          • Freescale MPC8544, PowerQUICC III, 800 MHz
        10/25/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2223, DRBG #418
        799Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-0480
        Fax: 408-333-8101

        FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

        BRCD-IP-CRYPTO-VER-2.0 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs).

          • Freescale MPC7448, RISC, 1700 MHz
        10/25/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2222, DRBG #417
        798Brocade Communications Systems, Inc.
        130 Holger Way
        San Jose, CA 95134
        USA

        Chris Marks
        marksc@brocade.com
        408-333-8101
        Fax: 408-333-8101

        FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

        BRCD-IP-CRYPTO-VER-2.0-0131131200 (Firmware)


        The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs).

          • Freescale MPC 7447A, RISC, 1000MHz
        10/25/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2221, DRBG #416
        797Symantec Corporation
        350 Ellis Street
        Mountain View, CA 94043
        USA

        Rose Quijano-Nguyen
        Rose_Quijano-Nguyen@symantec.com
        650-527-0741

        Symantec SymCrypt Cipher Engine

        1.1


        The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications.

          • Intel Xeon Quad Core w/ RHEL 6.4 x86_64 64-bit
        10/25/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2219, DRBG #413
        796Cisco Systems, Inc.
        170 West Tasman Drive
        San Jose, CA 95134
        USA

        Global Certification Team
        certteam@cisco.com

        CiscoSSL FIPS Object Module (Assembler)

        4.0


        The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • ARM Cortex-A9 w/ Android 4.0
          • Intel Xeon w/ Windows 7
          • Freescale PowerPC-e500 w/ Linux 2.6
          • Intel Xeon with AES-NI w/ Windows 7
          • Cavium Octeon MIPS64 w/ Linux 2.6
          • Intel Xeon w/ Linux 2.6
          • Intel Xeon with AES-NI w/ Linux 2.6
        10/1/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2210, DRBG #409
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2210
        795Cisco Systems, Inc.
        170 West Tasman Drive
        San Jose, CA 95134
        USA

        Global Certification Team
        certteam@cisco.com

        CiscoSSL FIPS Object Module

        4.0


        The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • Cavium Octeon MIPS64 w/ Linux 2.6
          • Intel Xeon w/ FreeBSD 9.0
        10/1/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2209, DRBG #408
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2209
        793BlackBerry
        295 Phillip Street
        Waterloo, ON N2L3W8
        Canada

        Security Certifications Team
        certifications@blackberry.com
        519-888-7465x72921
        Fax: 905-507-4230

        BlackBerry Cryptographic Algorithm Library

        6.1


        The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10.

          • Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit
          • Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit
          • Intel Xeon X5650 w/ Windows XP 32-bit
          • Intel Xeon X5650 w/ Windows XP 64-bit
          • ARMv7 w/ QNX Neutrino 8.0
        9/30/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-256
              • L = 2048, N = 224 SHA: SHA-256
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2207, RNG #1245, DRBG #406
        794Entrust, Inc.
        One Lincoln Centre
        5400 LBJ Freeway
        Suite 1340
        Dallas, TX 75240
        USA

        Greg Wetmore
        greg.wetmore@entrust.com
        613-270-2773
        Fax: 613-270-3400

        Mark Joynes
        mark.joynes@entrust.com
        613-270-3134
        Fax: 613-270-3400

        Entrust Authority™ Security Kernel

        8.1Sp1 R2


        The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules.

          • Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition
        9/27/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2206, RNG #1244, DRBG #405
        792IBM
        z/VM Design and Development
        1701 North Street
        Building 250-2
        Endicott, NY 13760
        U.S.

        Brian W. Hugenbruch
        bwhugen@us.ibm.com
        607-429-3660

        IBM z/VM 6.3 System SSL

        5741-A08 6.3 plus APAR PM95516


        z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files.

          • System z10 Enterprise Class processor w/ IBM z/VM V6.3
        9/27/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2203, RNG #1241
        791Harris Corporation
        1680 University Avenue
        Rochester, NY 14610
        USA

        Robert Magnant
        rmagnant@harris.com
        585-242-3785
        Fax: 585-241-8459

        Elias Theodorou
        rmagnant@harris.com
        585-242-3785
        Fax: 585-241-8459

        RF-7800W OU47x, OU49x, OU50x

        2.00 (Firmware)


        This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance Broadband Ethernet Radio (BER) products: RF-7800W-OU50x, -OU47x, -OU49x.

          • Broadcom XLS108
        8/29/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2190, DRBG #398
        790SafeNet Canada, Inc.
        20 Colonnade Road, Suite 200
        Ottowa, ON K2E 7M6
        Canada

        Chris Brych
        chris.brych@safenet-inc.com
        613-221-5081
        Fax: 613-723-5079

        Iain Holness
        iain.holness@safenet-inc.com
        613-221-5049
        Fax: 613-723-5079

        ProtectServer Gold

        3.20.01 (Firmware)


        The SafeNet PSG Firmware provides a wide range of cryptographic functions.

          • Intel 80219 (ARM V5T)
        8/16/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2189, RNG #1233
        789RSA Security, Inc.
        177 Bovet Road, Suite 200
        San Mateo, CA 94402
        USA

        Kathy Kriese
        kathy.kriese@rsa.com
        650-931-9781

        RSA BSAFE® Crypto-J Software Module

        4.1


        RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

          • PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0
          • ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0
        8/16/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2186, RNG #1231
        788Hewlett-Packard Development Company, L.P.
        11445 Compaq Center Drive W
        Houston, TX 77070
        USA

        Manny Novoa
        manny.novoa@hp.com
        (218) 514-9601

        Blade System Virtual Connect

        1.5


        HP Virtual Connect is a set of interconnect modules and embedded software for HP BladeSystem c-Class enclosures that controls the configuration and administration of server connections. The cryptographic functions of Virtual Connect provide security for remote administration by limiting access to HTTPS and SSH protocols only.

          • MPC8347 w/ Embedded Linux with Kernel v2.6.32
          • MPC8535 w/ Embedded Linux with Kernel v2.6.32
        8/16/2013
        • DSA:
          • 186-2:
            • SigVer:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2184
        787Oracle Corporation
        500 Oracle Parkway
        Redwood Shores, CA 94065
        USA

        Security Evaluations Manager
        seceval_us@oracle.com
        781-442-0451

        Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

        1.1


        The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography.

          • SPARC T4 w/ Oracle Solaris 11.1
          • SPARC T5 w/ Oracle Solaris 11.1
        7/22/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #1994, RNG #1224
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #1994, RNG #1224
        786McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        James Reardon
        James_Reardon@McAfee.com
        651-628-5346

        McAfee Database Security Sensor Cryptographic Module

        1.0


        The McAfee Database Security Sensor Cryptographic Module Version 1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of Database Security Sensor products.

          • IBM PowerPC w/ AIX 6.1
          • Itanium w/ HP-UX 11.31
          • Intel Xeon w/ RHEL 5.9
          • Intel Xeon w/ CentOS 5.5
          • Intel Xeon w/ SUSe 11 patch 2
          • Sparc 64 w/ Solaris 10
          • AMD Opteron w/ Windows Server 2008 R2
          • Intel Xeon w/ Windows Server 2008
        7/15/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2166, RNG #1223
        785Oracle Corporation
        500 Oracle Parkway
        Redwood Shores, CA 94065
        USA

        Security Evaluations Manager
        seceval_us@oracle.com
        781-442-0451

        Oracle Solaris Userland Cryptographic Library

        1.1


        The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them.

          • Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1
          • SPARC 64 w/ Oracle Solaris 11.1
          • Intel Xeon w/ Oracle Solaris 11.1
        7/15/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2165, RNG #1221
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2165, RNG #1221
        784Certicom Corp.
        4701 Tahoe Blvd, Building A, 5th Floor
        Missisauga, ON L4W 0B5
        Canada

        Certicom Sales
        sales@certicom.com
        1-905-507-4220
        Fax: 1-905-507-4230

        Ian Laidlaw
        ilaidlaw@certicom.com
        1-289-261-4277
        Fax: 1-905-507-4230

        Security Builder® FIPS Core

        6.1


        Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec and SSL modules.

          • Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit
          • Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit
          • Intel x86 (Xeon X5650) w/ Windows XP 32-bit
          • Intel x64 (Xeon X5650) w/ Windows XP 64-bit
          • ARMv7 w/ QNX Neutrino 8.0
        7/15/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-256
              • L = 2048, N = 224 SHA: SHA-256
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2164, RNG #1219, DRBG #388
        783Cisco Systems, Inc.
        170 West Tasman Drive
        San Jose, CA 95134
        USA

        Global Certification Team
        certteam@cisco.com

        CiscoSSL FIPS Object Module (Assembler)

        2.1


        The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • ARMv7 w/ Android 4.0
          • PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6
        7/5/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2157, RNG #1215, DRBG #385
        782McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        +1 651 628 1633
        Fax: +1 651 628 2706

        McAfee Linux libgcrypt Cryptographic Engine

        1.4.5-9


        McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

          • Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 4.1
          • Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 5.0
        7/5/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2155, RNG #1214
        781McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        +1 651 628 1633
        Fax: +1 651 628 2706

        McAfee Linux libgcrypt Cryptographic Engine

        1.4.5-9 (Firmware)


        McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

          • Celeron E3400
          • Core i3
          • Xeon E5540
        7/5/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2154, RNG #1213
        780Pulse Secure LLC
        2700 Zanker Road Suite 200
        San Jose, CA 95134
        USA

        Yvonne Sang
        ysang@pulsesecure.net
        408-372-9600

        Secure Pulse Cryptographic Module

        1.0


        The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies.

          • Intel Pentium E2160 (x86) w/ IVE OS 1.1
          • Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX
          • Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi
          • Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7
          • Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7
          • Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8
          • Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi
          • Intel Core i7-3615QM (x86) w/ OS X 10.8
        7/5/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2153, RNG #1212, DRBG #383
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2153, RNG #1212
        779Cisco Systems, Inc.
        170 W. Tasman Drive
        San Jose, CA 95134
        USA

        Global Certification Team
        certteam@cisco.com

        ONS Controller Card Firmware Algorithms

        1.0 (Firmware)


        Firmware algorithm implementations for the ONS controller cards.

          • Freescale MPC8568E
        6/28/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2147, DRBG #379
        778AFORE Solutions Inc.
        2680 Queensview Drive
        Unit 150
        Ottawa, ON K2B 8J9
        Canada

        Tim Bramble
        tim.bramble@aforesolutions.com
        613-224-5995 ext 232
        Fax: 613-224-5410

        Hans Johnsen
        hans.johnsen@aforesolutions.com
        613-224-5995 ext 257
        Fax: 613-224-5410

        CloudLink Crypto Module

        1.0


        The CloudLink Cryptographic Module is a general purpose cryptographic library which provides cryptographic services for all CloudLink application modules.

          • Intel Xeon E5-2420 w/ Linux Ubuntu 12.04 with VMWare ESXi 5.1.0
        6/28/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2146, DRBG #378
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2146
        777Thales E-Security Ltd
        Jupiter House
        Station Road
        Cambridge CB5 8JJ
        UK

        Thales Certification Team
        nshield-certifications@thales-esecurity.com
        +44 1223 723600
        Fax: +44 1223 723601

        Thales Sales
        sales@thalesesec.com
        888 744 4976

        nShield Algorithm Library

        2.51.10 (Firmware)


        The nShield algorithm library provides cryptographic functionality for Thales's nShield Hardware Security Modules

          • Panther-I 820x Series Die
        6/28/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #1844, DRBG #232
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1
              • L = 2048, N = 224 SHA: SHA-224
              • L = 2048, N = 256 SHA: SHA-256
              • L = 3072, N = 256 SHA: SHA-256
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #1844
        776BlackBerry
        295 Phillip Street
        Waterloo, ON N2L3W8
        Canada

        Eric Jen
        eric.jen@openpeak.com
        +1 561-289-0214

        BlackBerry Algorithm Library for Secure Work Space

        1.0


        The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions.

          • Intel Xeon 3430 w/ Ubuntu 12.04
          • Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1
          • AMD Opteron 275 w/ Ubuntu 12.04
          • AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1
          • ARMv7-based A5 processor w/ iOS 5.0
          • ARM v7s -- Apple A6 w/ iOS 6.0
          • ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1
        6/28/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2145, RNG #1209, DRBG #377
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2145
        775Freescale Semiconductor, Inc.
        7700 West Parmer Lane
        Austin, TX 78729
        USA

        Geoffrey Waters
        G.Waters@freescale.com
        512-996-5815
        Fax: 512-996-7866

        Tom Tkacik
        Tom.Tkacik@freescale.com
        480-814-3299
        Fax: 480-814-3660

        DMPR 30232242

        CAVP_DMPR_30232242_T2080R1 (Firmware)


        Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD64 2.2, RNG4 4.2. Freescale's DHSA 30232242 is included in the QorIQ Integrated Communications Processor: T2080.

          • Chronologic VCS simulator, vcs D-2010.06-04
        6/20/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2110, DRBG #349
        774Freescale Semiconductor, Inc.
        7700 West Parmer Lane
        Austin, TX 78729
        USA

        Geoffrey Waters
        G.Waters@freescale.com
        512-996-5815
        Fax: 512-996-7866

        Tom Tkacik
        Tom.Tkacik@freescale.com
        480-814-3299
        Fax: 480-814-3660

        DMPR 30231242

        CAVP_DMPR_30231242_T1040R1 (Firmware)


        Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD32 1.2, RNG4 4.2. Freescale's DHSA 30231242 is included in the QorIQ Integrated Communications Processor: T1040.

          • Chronologic VCS simulator, vcs D-2010.06-04
        6/20/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2110, DRBG #349
        773Freescale Semiconductor, Inc.
        7700 West Parmer Lane
        Austin, TX 78729
        USA

        Geoffrey Waters
        G.Waters@freescale.com
        512-996-5815
        Fax: 512-996-7866

        Tom Tkacik
        Tom.Tkacik@freescale.com
        480-814-3299
        Fax: 480-814-3660

        DMPR 30233242

        CAVP_DMPR_30233242_C290R1 (Firmware)


        Freescale's cryptographic boundary for DSA, ECDSA and RSA includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD128 3.2, RNG4 4.2. Freescale's DMPR 30233242 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: C291, C292, C293, T4240r2, and T4160r2.

          • Chronologic VCS simulator, vcs D-2010.06-04
        6/20/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2110, DRBG #349
        772Freescale Semiconductor, Inc.
        7700 West Parmer Lane
        Austin, TX 78729
        USA

        Geoffrey Waters
        G.Waters@freescale.com
        512-996-5815
        Fax: 512-996-7866

        Tom Tkacik
        Tom.Tkacik@freescale.com
        480-814-3299
        Fax: 480-814-3660

        DMPR 20222141

        CAVP_DMPR_20222141_P5040R1 (Firmware)


        Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 2.0, MDHA 2.2, PKHA-SD64 2.1, RNG4 4.1. DHSA 20222141 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: P5040, P5021, T4240r1, T4160r1, and B4860.

          • Chronologic VCS simulator, vcs D-2010.06-04
        6/20/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2109, DRBG #348
        771Freescale Semiconductor, Inc.
        7700 West Parmer Lane
        Austin, TX 78729
        USA

        Geoffrey Waters
        G.Waters@freescale.com
        512-996-5815
        Fax: 512-996-7866

        Tom Tkacik
        Tom.Tkacik@freescale.com
        480-814-3299
        Fax: 480-814-3660

        DMPR 13221121

        CAVP_DMPR_13221121_P4080R3 (Firmware)


        Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.3, MDHA 2.2, PKHA-SD32 1.1, RNGB 2.1. Freescale's DHSA 13221121 is included in the QorIQ Integrated Communications Processor: P4080r3.

          • Chronologic VCS simulator, vcs D-2010.06-04
        6/20/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2109, RNG #818
        770Freescale Semiconductor, Inc.
        7700 West Parmer Lane
        Austin, TX 78729
        USA

        Geoffrey Waters
        G.Waters@freescale.com
        512-996-5815
        Fax: 512-996-7866

        Tom Tkacik
        Tom.Tkacik@freescale.com
        480-814-3299
        Fax: 480-814-3660

        DMPR 12211040

        CAVP_DMPR_12211040_PSC9131R1 (Firmware)


        Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.2, MDHA 2.1, PKHA-SD32 1.0, RNGB 4.0. Freescale's DHSA 12211040 is included in the QorIQ Integrated Communications Processors: PSC9131 and PSC9132.

          • Chronologic VCS simulator, vcs D-2010.06-04
        6/20/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2108, DRBG #94
        769Freescale Semiconductor, Inc.
        7700 West Parmer Lane
        Austin, TX 78729
        USA

        Geoffrey Waters
        G.Waters@freescale.com
        512-996-5815
        Fax: 512-996-7866

        Tom Tkacik
        Tom.Tkacik@freescale.com
        480-814-3299
        Fax: 480-814-3660

        DMPR 11200121

        CAVP_DMPR_11200121_P5020R1 (Firmware)


        Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.1, MDHA 2.0, PKHA-XT0.1, RNGB 2.1. Freescale's DHSA 11200121 is included in multiple QorIQ Integrated Communications Processors, including: P3041, P2041, P2040, P5020, P5010, and P1010.

          • Chronologic VCS simulator, vcs D-2010.06-04
        6/20/2013
        • DSA:
          • 186-4:
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #1446, RNG #818
        768OpenPeak, Inc.
        1750 Clint Moore Road
        Boca Raton, FL 33487
        USA

        Eric Jen
        eric.jen@openpeak.com
        +1 561-893-7881

        Howard A. Kwon
        howard.kwon@openpeak.com
        +1 561 893 7930
        Fax: +1 561 208 8026

        OpenPeak Cryptographic Security Module

        1.0.1


        The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace.

          • Intel Xeon 3430 w/ Ubuntu 12.04
          • Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1
          • AMD Opteron 275 w/ Ubuntu 12.04
          • AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1
          • ARM v7 -- Apple A5 w/ iOS 5.0
          • ARMv7-based A6 processor w/ iOS 6.0
          • IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1
        6/20/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2107, RNG #1206, DRBG #347
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2107
        767McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        +1 651 628 1633
        Fax: +1 651 628 2706

        McAfee Linux OpenSSL

        1.01


        McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances.

          • Xeon w/ MLOS v2.2 running on VMware ESXi 4.1
          • Xeon w/ MLOS v2.2 running on VMware ESXi 5.0
        6/7/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2105, RNG #1205
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2105, RNG #1205
        766McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        +1 651 628 1633
        Fax: +1 651 628 2706

        McAfee Linux OpenSSL

        1.01 (Firmware)


        McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances.

          • Celeron
          • Intel Core i3
          • Xeon
        6/7/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2104, RNG #1204
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2104, RNG #1204
        765RSA, The Security Division of EMC
        174 Middlesex Turnpike
        Bedford, MA 01730
        USA

        Damon Hopley
        robert.hopley@rsa.com
        781-515-6355

        RSA BSAFE Crypto-C Micro Edition (ME)

        3.0.0.20


        RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

          • PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8
        5/31/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2103, RNG #1203
        764OpenSSL Software Foundation, Inc.
        1829 Mount Ephraim Road
        Adamstown, MD 27101
        USA

        Steve Marquess
        info@opensslfoundation.com
        877-673-6775

        OpenSSL FIPS Object Module

        2.0.5


        The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

          • Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3
          • Freescale i.MX25 (ARMv4) w/ QNX 6.4
          • Apple A6X Soc (ARMv7s) w/ iOS 6.1
          • Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere
          • Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere
          • AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04
          • ARM926 (ARMv5TEJ) w/ Linux 3.8
          • AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04
          • Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer
          • Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer
          • Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX
          • Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX
          • Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V
          • Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V
          • Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0
          • Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0
          • Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere
          • Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere
        5/31/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2102, RNG #1202, DRBG #342
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2102, RNG #1202
        763McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        +1 651 628 1633
        Fax: +1 651 628 2706

        RSA Bsafe Crypto-J

        4.1 (Firmware)


        McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

          • Intel Celeron
          • Intel Xeon
        5/24/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2099, DRBG #340
        762Juniper Networks, Inc
        1194 N. Mathilda Ave
        Sunnyvale, CA 94089
        USA

        Sharath Sridhar
        sharaths@juniper.net
        +91 80 30538736
        Fax: +91 80 30538824

        OpenSSL

        Junos 12.1R6.6 (Firmware)


        Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos.

          • ARM v5, Marvell's Feroceon processor Family
          • PowerPC, Freescale's PowerQUICC III Processor Family
        5/24/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2094, DRBG #338
        761Hewlett Packard Enterprise
        153 Taylor Street
        Littleton, MA 01460
        USA

        Boby Joseph
        boby.joseph@hp.com
        1-978-264-5379
        Fax: 1-978-264-5522

        HP Comware

        7


        Comware V7 cryptographic library is a software library that provides cryptographic functions within HP devices.

          • RMI XLS408 dual-core,1000MHz,MIPS w/ ComwareV7
        5/24/2013
        • DSA:
          • 186-4:
            • PQGGen:
              • L = 2048, N = 224 SHA: SHA-256
              • L = 2048, N = 256 SHA: SHA-256
            • SigGen:
              • L = 2048, N = 224 SHA: SHA-256
              • L = 2048, N = 256 SHA: SHA-256
            • SigVer:
              • L = 2048, N = 224 SHA: SHA-256
              • L = 2048, N = 256 SHA: SHA-256
            • KeyPair:
              • L = 2048, N = 224
              • L = 2048, N = 256
            • Prerequisite: SHS #2092, RNG #1199
        760Axway Inc.
        2600 Bridge Parkway Suite 201
        Redwood City, California 94065
        USA

        Prabhakar Mangam
        pmangam@axway.com
        650-801-3157
        Fax: 650-801-3101

        Anubhav Soni
        ansoni@axway.com
        650-801-3217
        Fax: 650-801-3101

        Axway Security Kernel

        3.0


        Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions.

          • Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit
          • Intel Xeon E5-2620 w/ RHEL 6.3 64bit
          • Sun UltraSparc T1 w/ Solaris 10 64bit
        5/24/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2080, RNG #1196
        759McAfee, Inc.
        2821 Mission College Blvd.
        Santa Clara, CA 95054
        USA

        Mark Hanson
        mark_hanson@mcafee.com
        +1 651 628 1633
        Fax: +1 651 628 2706

        RSA Bsafe Crypto-J

        4.1


        McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

          • Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0
        5/24/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2079, DRBG #333
        758Certicom Corp.
        4701 Tahoe Blvd, Building A, 5th Floor
        Missisauga, ON L4W 0B5
        Canada

        Certicom Sales
        sales@certicom.com
        1-800-561-6100
        Fax: 1-905-507-4230

        SB GSE-C Crypto Core

        2.0.5


        Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications.

          • Intel Xeon X5650 w/ CentOS 5.4 Linux
        5/24/2013
        • DSA:
          • 186-2:
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2078, RNG #1194
        757IBM® Corporation
        Seabank Centre
        12 - 14 Marine Parade
        Southport, QLD 4215
        Australia

        Peter Waltenberg
        pwalten@au1.ibm.com
        +61 7 5552 4016
        Fax: +61 7 5571 0420

        ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

        8.2.2.0


        ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

          • IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5
        5/24/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #1905, DRBG #329
        756IBM® Corporation
        Seabank Centre
        12 - 14 Marine Parade
        Southport, QLD 4215
        Australia

        Peter Waltenberg
        pwalten@au1.ibm.com
        +61 7 5552 4016
        Fax: +61 7 5571 0420

        ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

        8.2.2.0


        ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

          • IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5
        5/24/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #1904, DRBG #328
        755Comtech EF Data Corporation
        2114 West 7th Street
        Tempe, Arizona 85281
        USA

        Wallace Davis
        wdavis@comtechefdata.com
        480.333.2189

        TRANSEC Cryptographic Engine

        2.1.1 (Firmware)


        The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic.

          • AMCC PowerPC 440EP
        5/10/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2074, RNG #1193
        754HP
        153 Taylor Street
        Littleton, MA 01460
        USA

        Boby Joseph
        boby.joseph@hp.com
        978-264-5379
        Fax: 978-254-5522

        HP Comware

        5.2


        Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

          • Broadcom BCM5836,264MHz,MIPS w/ Comware V5.2
          • Freescale MPC8349,553MHz,PowerPC w/ Comware V5.2
          • Freescale MPC8544,667MHz,PowerPC w/ Comware V5.2
          • RMI(Netlogic) XLS408,1GHz,MIPS w/ Comware V5.2
          • Broadcom BCM112x,600MHz,MIPS w/ Comware V5.2
        5/10/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2070, RNG #1191
        753Samsung Electronics Co., Ltd
        R4 416, Maetan 3-dong, Yeongtong-gu
        Suwon-si, Gyeonggi-do 443-742
        Korea

        Kyung-Hee Lee
        kyungheelee@samsung.com
        +82-10-9397-1589

        Samsung OpenSSL Cryptographic Module

        SecOpenSSL2.0.3


        General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS.

          • ARMv7 w/ Android Jelly Bean 4.2
        5/10/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2069, RNG #1190, DRBG #321
          • 186-4:
            • PQGGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384
            • PQGVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
              • L = 2048, N = 256 SHA: SHA-256, SHA-384
              • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
            • SigGen:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • SigVer:
              • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
            • KeyPair:
              • L = 1024, N = 160
              • L = 2048, N = 224
              • L = 2048, N = 256
              • L = 3072, N = 256
            • Prerequisite: SHS #2069, RNG #1190
        752Authora, Inc.
        1319 Dexter Ave. N., Suite 010
        Seattle, WA 98109
        USA

        Tia Walker
        tia@authora.com
        206.783.8000
        Fax: 206.217.0623

        Authora Cryptographic Algorithm Implementation

        1.0


        Authora Cryptographic Algorithm Implementation implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation. It is used by a family of Authora products including Authora Edge and Zendit.

          • Intel Core w/ Windows Server 2008
        5/10/2013
        • DSA:
          • 186-2:
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2068, DRBG #320
        751Samsung Electronics Co., Ltd
        R4 416, Maetan 3-dong, Yeongtong-gu
        Suwon-si, Gyeonggi-do 443-742
        Korea

        Kyung-Hee Lee
        kyungheelee@samsung.com
        +82-10-9397-1589

        Samsung FIPS BC for mobile phone and tablet

        SBC1.45_2.1


        General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS.

          • ARMv7 w/ Android Jelly Bean 4.2
        5/10/2013
        • DSA:
          • 186-2:
            • PQGVer:
              • Modulus Sizes: 1024 bits
            • PQGGen:
              • Modules Sizes: 1024 bits
            • KeyGen:
              • Modules Sizes: 1024 bits
            • SigVer:
              • Modulus Sizes: 1024 bits
            • SigGen:
              • Modulus Sizes: 1024 bits
            • Prerequisite: SHS #2067, RNG #1189
        750
        5/10/2013
          749Symantec Corporation
          350 Ellis Street
          Mountain View, CA 94043
          USA

          John Bordwine
          john_bordwine@symantec.com
          703-885-3854

          Symantec DLP Crypto Engine

          1.0


          Cryptographic engine for Symantec DLP

            • Intel i5 w/ Microsoft Windows 7 32-bit
            • Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit
            • Intel i5 w/ Apple Mac OS X 10.7 64-bit
            • Intel i5 w/ Apple Mac OS X 10.7 32-bit
          4/30/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2060, DRBG #318
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2060
          748OpenSSL Software Foundation, Inc.
          1829 Mount Ephraim Road
          Adamstown, MD 27101
          USA

          Steve Marquess
          info@opensslfoundation.com
          877-673-6775

          OpenSSL FIPS Object Module

          2.0.4


          The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

            • MIPS 24Kc w/ OpenWRT 2.6
          4/30/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2056, RNG #1186, DRBG #316
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2056, RNG #1186
          747Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net

          JUNOS 12.1 X44 for SRX Series Platforms, Routing Engine

          12.1


          Juniper Networks, Inc. JUNOS 12.1 X44 for SRX Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy.

            • Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-Domestic (SRX100)
            • Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-FIPS (SRX100)
            • Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-Domestic (SRX240)
            • Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-FIPS (SRX240)
            • Cavium Octeon CN6335 w/JUNOS 12.1X44- D15.5-Domestic (SRX550)
            • Cavium Octeon CN6335 w/ JUNOS 12.1X44- D15.5-FIPS (SRX550)
            • Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-Domestic (SRX650)
            • Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-FIPS (SRX650)
            • Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-Domestic (SRX1400)
            • Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-FIPS (SRX1400)
            • Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-2)
            • Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-2)
            • Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-4)
            • Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-4)
          4/30/2013
          • DSA:
            • 186-4:
              • KeyPair:
                • L = 2048, N = 224
              • Prerequisite: SHS #2053, DRBG #315
          746Lexmark International, Inc.
          740 West New Circle Road
          Lexington, KY 40550
          USA

          Graydon Dodson
          gdodson@lexmark.com
          (859) 232-6483

          Crypto Module (user)

          2.10


          The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products.

            • Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0
          4/23/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2049, RNG #1181, DRBG #312
          745Riverbed Technology, Inc.
          199 Fremont Street
          San Francisco, CA 94105
          USA

          Joe Tomasello
          Joe.Tomasello@riverbed.com
          415-344-5756

          Andy Pang
          Andy.Pang@riverbed.com
          415-247-7341

          Riverbed Cryptographic Security Module

          1.0


          The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed's platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network

            • Intel Xeon (x86-64) w/ RiOS 8.0 32-bit
            • Intel Xeon (x86-64) w/ RiOS 8.0 64-bit
            • Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1
            • Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1
            • Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1
            • Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1
            • Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit
            • AMD Opteron 4122 (x86_64) w/ Granite OS 2.0
            • Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1
            • Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1
            • Intel Xeon E5620 w/ Whitewater OS 3.0
            • Intel Xeon E5620 with AES-NI w/ Whit
            • ewater OS 3.0
            • Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1
            • Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1
            • AMD Opteron 2376 w/ Interceptor OS 4.5
            • Intel Xeon E31220 w/ RiOS 8.6 32-bit
            • Intel Xeon E31220 w/ RiOS 8.6 64-bit
            • Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1
            • Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1
            • Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit
            • Intel Xeon w/ Steelhead Mobile Controller 4.6
            • Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6
            • Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1
            • Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1
            • Intel Xeon E5 w/ AES-NI w/ Riverbed SteelCentral AppResponse 11.2
            • Intel Xeon E5 w/ Riverbed SteelCentral AppResponse 11.2
            • Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 on VMware ESXi 5.5
            • Intel Xeon E5 w/ RiOS 9.2 x86 on VMware ESXi 5.5
            • Intel Xeon E5 w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5
            • Intel Xeon E5 w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5
            • Intel Xeon E5 w/ AES-NI w/ SteelFusion 4.3 on VMware ESXi 5.5
            • Intel Xeon E5 w/ SteelFusion 4.3 on VMware ESXi 5.5
            • Intel Xeon E3 w/ RiOS 9.2 x86 64-bit
            • Intel Xeon w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0
            • Intel Xeon w/ SteelCentral Controller for SteelHead Mobile 5.0
            • Intel Xeon E5 w/ AES-NI w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5
            • ntel Xeon E5 w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5
            • AMD Opteron 4100 Series w/ AES encryption acceleration w/ SteelFusion 4.3
            • AMD Opteron 4100 Series w/ SteelFusion 4.3
            • Intel Xeon E5 w/ AES-NI w/ Riverbed License Manager 1.0 on VMware ESXi 5.5
            • Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 64bit under KVM 1.0
            • Intel Xeon E5 w/ Riverbed License Manager 1.0 on VMware ESXi 5.5
            • Intel Xeon E5 w/ RiOS 9.2 x86 64bit under KVM 1.0
            • Intel Xeon E3 w/ AES-NI w/ RiOS 9.2 x86 64-bit
          4/12/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2049, RNG #1181, DRBG #312
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2049
          744Cummings Engineering Consultants, Inc.
          145 S. 79th St., Suite 26
          Chandler, AZ 85226
          USA

          Darren Cummings
          darren.cummings@cummings-inc.com
          480-809-6024

          Cummings Engineering's Secure Mobility Suite B Crypto Module

          1.1


          The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices.

            • ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0
            • Intel Core i7-3615QM w/ Apple OS X 10.7
          4/5/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2045, RNG #1178, DRBG #309
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2045, RNG #1178
          743SAP AG
          Albert-Einstein-Allee 3
          Bensheim, NRW 64625
          Germany

          Stephan André
          stephan.andre@sap.com
          +49-6251-708-1730
          Fax: +49-6227-78-55975

          Thomas Rothe
          t.rothe@sap.com
          +49-6251-708-2339
          Fax: +49-6227-78-55989

          SAP NW SSO 2.0 Secure Login Library Crypto Kernel

          2.0.0.1.32 32/64-bit


          SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions.

            • Intel Xeon w/ Mac OS X 10.7 64-bit
          4/5/2013
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2044, DRBG #308
          742SAP AG
          Albert-Einstein-Allee 3
          Bensheim, NRW 64625
          Germany

          Stephan André
          stephan.andre@sap.com
          +49-6251-708-1730
          Fax: +49-6227-78-55975

          Thomas Rothe
          t.rothe@sap.com
          +49-6251-708-2339
          Fax: +49-6227-78-55989

          SAP NW SSO 2.0 Secure Login Library Crypto Kernel

          2.0.0.1.32 64-bit


          SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions.

            • Intel Xeon with AES-NI w/ Linux 2.6.32
            • AMD Opteron w/ Linux 2.6.32
            • IBM POWER7 (PowerPC) w/ Linux 2.6.32 on hypervisor VMware ESX 5.0.0
            • AMD Opteron w/ Linux 2.6.16
            • IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0
            • IBM POWER6 (PowerPC) w/ Linux 2.6.16 on hypervisor VMware ESX 4.1.0
            • AMD Opteron w/ Linux 2.6.5
            • IBM POWER5 (PowerPC) w/ Linux 2.6.5 on hypervisor VMware ESX 5.0.0
            • Intel Itanium 2 w/ Linux 2.6.5
            • Intel Itanium 2 w/ Linux 2.4.19
            • Intel Xeon w/ Solaris 5.10 64-bit
            • SPARC64 V w/ Solaris 5.10 64-bit
            • UltraSPARC III+ w/ Solaris 5.9 64-bit
            • SPARC64 III w/ Solaris 5.8 64-bit
            • Alpha 21264B (EV6) w/ True64 Unix 5.1
            • Intel Xeon w/ Mac OS X 10.7 64-bit
            • Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit
            • AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0
            • HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit
            • Intel Itanium 2 w/ HP-UX 11.31 64-bit
            • Intel Itanium 2 w/ HP-UX 11.23 64-bit
            • HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit
            • HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit
            • IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0
            • IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit
            • IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit
          4/5/2013
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2043, DRBG #307
          741SAP AG
          Albert-Einstein-Allee 3
          Bensheim, NRW 64625
          Germany

          Stephan André
          stephan.andre@sap.com
          +49-6251-708-1730
          Fax: +49-6227-78-55975

          Thomas Rothe
          t.rothe@sap.com
          +49-6251-708-2339
          Fax: +49-6227-78-55989

          SAP NW SSO 2.0 Secure Login Library Crypto Kernel

          2.0.0.1.32 32-bit


          SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions.

            • Intel Pentium III w/ Linux 2.6.27 on hypervisor VMware ESX 4.1.0
            • Intel Xeon with AES-NI w/ Linux 2.6.32
            • Intel Pentium III w/ Linux 2.6.5
            • Intel Xeon w/ Linux 2.4.21
            • Intel Xeon w/ Linux 2.4.18
            • Intel Xeon w/ Solaris 5.10 64-bit
            • SPARC64 V w/ Solaris 5.10 64-bit
            • UltraSPARC III+ w/ Solaris 5.9 64-bit
            • SPARC64 III w/ Solaris 5.8 64-bit
            • Intel Xeon w/ Mac OS X 10.7 64-bit
            • Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit
            • AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0
            • HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit
            • HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit
            • HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit
            • IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0
            • IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit
            • IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit
          4/5/2013
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2042, DRBG #306
          740CoCo Communications
          800 5th Ave
          Seattle, WA 98104
          USA

          David Weidenkopf
          dweidenkopf@cococorp.com
          206-812-5783

          CoCo OpenSSL Algorithms for Intel x86

          2.1


          The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications.

            • x86 32bit w/ Vyatta 6.4
          4/5/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2040, RNG #1177, DRBG #305
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2040, RNG #1177
          739CoCo Communications
          800 5th Ave
          Seattle, WA 98104
          USA

          David Weidenkopf
          dweidenkopf@cococorp.com
          206-812-5783

          CoCo OpenSSL Algorithms for AMD Geode

          2.1


          The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications.

            • AMD Geode 32bit w/ Red Hat Enterprise Linux 6
          4/5/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2039, RNG #1176, DRBG #304
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2039, RNG #1176
          738WatchGuard Technologies, Inc.
          505 Fifth Avenue South, Suite 500
          Seattle, Washington 98104
          USA

          Peter Eng
          Peter.Eng@watchguard.com
          206 613-6608
          Fax: 206 613-0888

          XTM Cryptographic Module

          11.6.5 (Firmware)


          WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users.

            • Intel E3
          3/22/2013
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2033, RNG #1175
          737Brocade Communications Systems, Inc.
          130 Holger Way
          San Jose, CA 95134
          USA

          Chris Marks
          marksc@brocade.com
          408-333-0480
          Fax: 408-333-8101

          Sunil Chitnis
          schitnis@brocade.com
          408-333-2444
          Fax: 408-333-4887

          FIPS 140-2 Certification for Brocade® MLXe® and CER 2000 Series

          BRCD-IP-CRYPTO-VER-2.0 (Firmware)


          The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs).

            • Freescale MPC 7448, RISC, 1700 MHZ
            • Freescale MPC 7447, RISC, 1000 MHZ
            • Freescale MPC 8544, PowerQUICC III, 800 MHZ
          3/22/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2031, DRBG #301
          736Samsung Electronics Co., Ltd
          R4 416, Maetan 3-dong, Yeongtong-gu
          Suwon-si, Gyeonggi-do 443-742
          Korea

          Ross Choi
          sejin2.choi@samsung.com
          972-761-7628

          Kyung-Hee Lee
          kyungheelee@samsung.com
          +82-10-6640-8499

          Samsung FIPS BC for mobile phone and tablet

          SBC1.45_2.0


          General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS.

            • ARM7 w/ Android Jelly Bean 4.1
          3/8/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2027, RNG #1172
          735Samsung Electronics Co., Ltd
          R4 416, Maetan 3-dong, Yeongtong-gu
          Suwon-si, Gyeonggi-do 443-742
          Korea

          Ross Choi
          sejin2.choi@samsung.com
          972-761-7628

          Kyung-Hee Lee
          kyungheelee@samsung.com
          +82-10-6640-8499

          Samsung OpenSSL Cryptographic Module

          SecOpenSSL2.0.3


          General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS.

            • ARMv7 w/ Android Jelly Bean 4.1
          3/8/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2026, RNG #1171, DRBG #299
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2026, RNG #1171
          734OpenSSL Software Foundation, Inc.
          1829 Mount Ephraim Road
          Adamstown, MD 27101
          USA

          Steve Marquess
          info@opensslfoundation.com
          877-673-6775

          OpenSSL FIPS Object Module

          2.0.3


          The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

            • Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7
            • Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7
            • Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0
          2/19/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2019, RNG #1166, DRBG #292
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2019, RNG #1166
          733Advance Computing and Engineering Solutions. (ACES)
          H. No. 156, St 5, F11-1
          Islamabad 44000
          Pakistan

          Dr. Mehreen Afzal
          mehreen@aces.com.pk
          +923009878534
          Fax: +92-51-2224453

          Dr. Mureed Hussain
          hmureed@yahoo.com
          +923238556816
          Fax: +92-51-2224453

          Tahir Pak Crypto Library

          2.1.1


          TPCL (Tahir Pak Crypto Library) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API).

            • DELL PowerEdge T110 II 11th Generation Server w/ RHEL 5.3 evaluated at EAL4+
          2/19/2013
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 2048, N = 224 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 2048, N = 224 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 2048, N = 224 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 2048, N = 224 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 2048, N = 224
                • L = 3072, N = 256
              • Prerequisite: SHS #2018, DRBG #291
          732Kony, Inc.
          7380 West Sand Lake Rd. #390
          Orlando, FL 32819
          USA

          Matthew Terry
          Matthew.Terry@kony.com
          407-730-5669
          Fax: 407-404-3738

          Kony Cryptographic Library

          2.0


          The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform.

            • Qualcomm QSD 8250 (ARMv7) w/ Android 2.2
            • Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2
            • TI OMAP 3621 (ARMv7) w/ Android 3.0
            • TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0
            • TI DM3730 (ARMv7) w/ Android 4.0
            • TI DM3730 (ARMv7) with NEON w/ Android 4.0
            • ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0
            • ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0
            • ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0
            • ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0
          2/19/2013
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2016, RNG #1164, DRBG #290
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #2016, RNG #1164
          731Lancope, Inc.
          3650 Brookside Parkway, Suite 400
          Alpharetta, GA 30022
          USA

          Jason Anderson
          janderson@lancope.com
          770-225-6519

          Jim Magers
          jmagers@lancope.com

          Lancope SSH Library

          1.0


          The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope's Stealthwatch products.

            • Intel Xeon E3 series w/ Stealthwatch v6.3
            • Intel Xeon E5 series w/ Stealthwatch v6.3
          1/25/2013
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2008, RNG #1162
          730Accellion, Inc.
          1804 Embarcadero Road
          Suite 200
          Palo Alto, Ca 94303
          USA

          Prateek Jain
          support@accellion.com
          65-62445670
          Fax: 65-62445678

          RPM DSA Library

          4.1.2-10.1.1


          Accellion Cryptographic Module is a key component of Accellion's secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use

            • Dual Xeon QuadCore w/ Red Hat Enterprise Version 5
          1/25/2013
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #2005
          729Cleversafe, Inc.
          222 South Riverside Plaza
          Suite 1700
          Chicago, Illinois 60606
          US

          Brenda Litin
          blitin@cleversafe.com
          (312) 423-6640

          Jason Resch
          jresch@cleversafe.com
          (312) 423-6640

          Cleversafe Dispersed Storage Access Framework SDK

          dsaf-sdk-2.2.12370


          This package contains the Dispersed Storage Access Framework (DSAF) Software Development Kit (SDK). It contains all of the documentation and libraries required to build applications that can store to and retrieve data from a simple object vault on a dsNet(TM) System.

            • Intel Xeon w/ Ubuntu 10
          1/18/2013
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1998, DRBG #287
          728Allegro Software Development Corporation
          1740 Massachusetts Avenue
          Boxborough, MA 01719
          USA

          Larry LaCasse
          arrylc@allegrosoft.com
          +1 (978) 264-6600

          Allegro Cryptographic Engine

          1.1


          The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange

            • Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit)
          1/18/2013
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1997, DRBG #286
          727Oracle Corporation
          500 Oracle Parkway
          Redwood Shores, CA 94065
          USA

          Security Evaluations Manager
          seceval_us@oracle.com
          781-442-0451

          Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

          1.0


          The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography.

            • SPARC T4 w/ Oracle Solaris 11.1
            • SPARC T5 w/ Oracle Solaris 11.1
          12/31/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1994, RNG #1153
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
          726Oracle Corporation
          500 Oracle Parkway
          Redwood Shores, CA 94065
          USA

          Security Evaluations Manager
          seceval_us@oracle.com
          781-442-0451

          Oracle Solaris Userland Cryptographic Library

          1.0


          The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them.

            • SPARC64 w/ Oracle Solaris 11.1
            • Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1
            • Intel Xeon w/ Oracle Solaris 11.1
          12/31/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1992, RNG #1150
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1992, RNG #1150
          725McAfee, Inc.
          2340 Energy Park Drive
          St. Paul, MN 55108
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2701

          McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

          8.3


          The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee's Firewall Enterprise appliance.

            • Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0
            • Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0
          12/31/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1991
          724McAfee, Inc.
          2340 Energy Park Drive
          St. Paul, MN 55108
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2701

          McAfee Firewall Enterprise 64-bit Cryptographic Engine

          8.3 (Firmware)


          The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances.

            • Intel Atom
            • Intel Core i3
            • Intel Pentium
            • Intel Xeon
          12/31/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1990
          723McAfee, Inc.
          2340 Energy Park Drive
          St. Paul, MN 55108
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2701

          McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

          8.3


          The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee's Firewall Enterprise appliance.

            • Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0
            • Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0
          12/31/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1989
          722McAfee, Inc.
          2340 Energy Park Drive
          St. Paul, MN 55108
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2701

          McAfee Firewall Enterprise 32-bit Cryptographic Engine

          8.3 (Firmware)


          The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances.

            • Intel Atom
            • Intel Core i3
            • Intel Pentium
            • Intel Xeon
          12/31/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1988
          721A10 Networks, Inc.
          3 West Plumeria Drive
          San Jose, CA 95134
          USA

          John Chiong
          +1 408 325-8668

          A10 Networks SoftAX SSL FIPS Library

          1.0


          SoftAX, part of A10 Networks' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure.

            • Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14
            • Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0
            • Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0
          12/21/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1987, RNG #1145
          720Hewlett-Packard Development Company, L.P.
          11445 Compaq Center Drive W
          Houston, TX 77070
          USA

          Luis Luciani
          luis.luciani@hp.com
          (281) 518-6762

          iLO Allegro Firmware Crypto Library

          1.5 (Firmware)


          HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings.

            • iLO 3 GLP (ASIC) with ARM-926
            • iLO 3 GXE (ASIC) with ARM-926
          12/21/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1979
          719Uplogix, Inc.
          7600 B North Capital of Texas Highway
          Suite 220
          Austin, TX 78731
          USA

          Martta Howard
          mhoward@uplogix.com
          512-857-7043
          Fax: 512-857-7002

          NSS

          3.12.11 (Firmware)


          Uplogix Local Managers utilize Mozilla's Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix' SSH and TLS implementations. See http://www.uplogix.com

            • AMD Geode LX
            • Intel Celeron D
            • Intel Atom E6xx
          12/21/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1976, DRBG #285
          718Uplogix, Inc.
          7600 B North Capital of Texas Highway
          Suite 220
          Austin, TX 78731
          USA

          Martta Howard
          mhoward@uplogix.com
          512-857-7043
          Fax: 512-857-7002

          Libgcrypt

          1.4.4 (Firmware)


          Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information.

            • AMD Geode LX
            • Intel Atom E6xx
            • Intel Celeron D
          12/21/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1975, RNG #1142
          717Mocana Corporation
          710 Sansome Street
          San Francisco, CA 94104
          USA

          Mocana Sales
          sales@mocana.com
          415-617-0055
          Fax: 415-617-0056

          Mocana Cryptographic Library

          5.5fi


          The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface.

            • FreeScale QorIQ P2 w/ VxWorks 6.8
          12/21/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1974, RNG #1141
          716Hewlett-Packard Development Company, L.P.
          11445 Compaq Center Drive W
          Houston, TX 77070
          USA

          Tim McDonough
          timothy.mcdonough@hp.com
          (281) 518-7531

          Manny Novoa
          manny.novoa@hp.com
          (218) 514-9601

          HP BladeSystem Onboard Administrator Firmware

          3.71 (Firmware)


          The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure.

            • PowerPC 440EPX processors
          12/21/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1973, RNG #1140
          714SafeNet, Inc.
          4690 Millennium Drive
          Belcamp, MD 21017
          USA

          Chris Brych
          Chris.Brych@safenet-inc.com
          613-221-5081
          Fax: 613-723-5079

          SafeNet Software Cryptographic Library

          1.0


          The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet's broad range of Data Protection products.

            • Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit
            • Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit
            • Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit
            • Intel Core i5-2430M w/ Windows 7 32-bit
            • Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX
            • ARMv7 w/ NEON w/ Android 4.0
            • Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit
            • Intel Xeon 3050 w/ CentOS 5.6 32-bit
          12/7/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1967, RNG #1137, DRBG #283
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1967
          713Curtiss-Wright Controls Defense Solutions
          333 Palladium Drive
          Kanata, ON K2V 1A6
          CANADA

          Aaron Frank
          Aaron.Frank@curtisswright.com
          613-599-9199 X5242

          Johan A Koppernaes
          Johan.Koppernaes@curtisswright.com
          613-599-9199 X5817

          CWCDS Cryptographic Library

          2.0 (Firmware)


          CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms

            • Freescale MPC8572E
          11/30/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1906, RNG #1111
          712SafeNet, Inc.
          4690 Millennium Drive
          Belcamp, MD 21017
          USA

          Chris Brych
          Chris.Brych@safenet-inc.com
          613.221.5081
          Fax: 613.723.5079

          Laurie Smith
          Laurie.Smith@safenet-inc.com
          613.221.5026
          Fax: 613.723.5079

          Luna IS Cryptographic Library

          6.3.1 (Firmware)


          The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

            • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
          11/21/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1964, DRBG #277
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1964
          711McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          Mark_Hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2706

          McAfee Email Gateway Agent

          1.0 (Firmware)


          The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

            • Intel 2x Xeon
            • Intel Celeron
            • Intel Core i3
            • Intel Xeon
          11/21/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1963
          710McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          Mark_Hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2706

          McAfee Email Gateway Agent

          1.0


          The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

            • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1
            • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0
          11/21/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1962
          709SafeLogic, Inc.
          530 Lytton Ave
          Suite 200
          Palo Alto, CA 94301
          USA

          SafeLogic Inside Sales
          sales@safelogic.com

          CryptoComply Server Engine

          2.1


          CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation.

            • Intel i7 w/ CentOS 6.3
            • Intel i7 w/ Mac OS X 10.8
            • Intel i7 w/ RHEL 6.3
            • Intel i7 w/ SUSE Linux Enterprise 11 SP2
            • Intel i7 w/ Windows 2008 R2
            • PowerPC P2020 w/ CentOS 6.3
          11/21/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1954, DRBG #281
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1954
          708Allegro Software Development Corporation
          1740 Massachusetts Avenue
          Boxborough, MA 01719
          USA

          Larry LaCasse
          larrylc@allegrosoft.com
          +1 (978) 264-6600

          Allegro Cryptographic Engine

          1.1


          The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange.

            • Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate
          11/15/2012
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1952, DRBG #279
          707Panzura, Inc.
          22 Great Oaks Blvd #150
          San Jose, CA 95119
          USA

          Rich Weber
          rweber@panzura.com
          (408) 578-8888

          Panzura Cryptographic Module

          4.2


          The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products.

            • Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0
            • Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX
            • Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX
          11/15/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1951, RNG #1130, DRBG #278
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1951, RNG #1130
          706Hewlett-Packard Development Company, L.P.
          11445 Compaq Center Drive W
          Houston, TX 77070
          USA

          Tim McDonough
          timothy.mcdonough@hp.com
          (281) 518-7531

          Manny Novoa
          manny.novoa@hp.com
          (218) 514-9601

          HP BladeSystem Onboard Administrator

          3.7 (Firmware)


          The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure.

            • PowerPC 440EPX processors
          11/15/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1950, RNG #1129
          705SafeNet, Inc.
          4690 Millennium Drive
          Belcamp, MD 21017
          USA

          Chris Brych
          Chris.Brych@safenet-inc.com
          613-221-5081
          Fax: 613-723-5079

          Laurie Smith
          Laurie.Smith@safenet-inc.com
          613-221-5026
          Fax: 613-723-5079

          Luna G5 Cryptographic Library

          6.2.3 (Firmware)


          The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

            • AMCC PowerPC 440EPx
          10/23/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1948, DRBG #277
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1948
          704SafeNet, Inc.
          4690 Millennium Drive
          Belcamp, MD 21017
          USA

          Jim Dickens
          Jim.Dickens@safenet-inc.com
          443-327-1389
          Fax: 443-327-1210

          Chris Brych
          Chris.Brych@safenet-inc.com
          613-221-5081
          Fax: 613-723-5079

          SafeXcel 3120 Chip

          SF914-35005-002A, v2.8.5


          The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution.

            • N/A
          10/23/2012
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1947, DRBG #277
          703Cisco Systems, Inc.
          170 West Tasman Drive
          San Jose, CA 95134
          USA

          Global Certification Team
          certteam@cisco.com

          CiscoSSL FIPS Object Module

          2.0


          The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

            • Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7
            • Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7
            • Intel Xeon E5504 (x64) w/ FreeBSD 9.0
            • Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6
            • Cavium CN5230 (MIPS) (x64) w/ Linux 2.6
            • Snapdragon S3 APQ8060 (ARM) w/ Android 4.0
            • Freescale 8548 (PowerPC) w/ Linux 2.6
            • Apple A5X (ARM) w/ Apple iOS 5.1
            • ARMv7 w/ Android 4.0
            • PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6
          10/17/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1942, RNG #1125, DRBG #275
          702SafeNet, Inc.
          100 Conifer Hill Dr
          Suite 505
          Danvers,, MA 01923
          US

          Chris Brych
          chris.brych@safenet-inc.com
          613-221-5081
          Fax: 613-723-5079

          Tim Ober
          tober@safenet-inc.com
          978-539-4804

          Storage Secure Cryptographic Library

          Okemo RevA SEP v1.1.17 (Firmware)


          A 10G/1G NAS security device, providing encryption, key management, and authentication services for file based encryption in flight.

            • Tilera Pro64
          10/17/2012
          • DSA:
            • 186-4:
              • SigVer:
                • L = 2048, N = 256 SHA: SHA-256
              • Prerequisite: SHS #1941, RNG #1124
          701RSA, the Security Division of EMC
          Level 11, 345 Queen Street
          Brisbane, Queensland 4000
          Australia

          Stefan Pingel
          stefan.pingel@rsa.com
          +61-730325211
          Fax: +61-730325299

          Peter Robinson
          peter.robinson@rsa.com
          +61-730325253
          Fax: +61-730325299

          RSA BSAFE® Crypto-J JSAFE and JCE Software Module

          6.1 and 6.1.1.0.1


          RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

            • AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0
            • Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0
          10/17/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1938, DRBG #273
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1938
          700RSA, The Security Division of EMC
          174 Middlesex Turnpike
          Bedford, MA 01730
          USA

          Damon Hopley
          robert.hopley@rsa.com
          781-515-6355

          RSA BSAFE Crypto-C Micro Edition (ME)

          3.0.0.17


          RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

            • PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16
          10/17/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1937, RNG #1122
          699Brocade Communications Systems, Inc.
          130 Holger Way
          San Jose, CA 95134
          USA

          Chris Marks
          marksc@brocade.com
          408-333-0480
          Fax: 408-333-8101

          Sunil Chitnis
          schitnis@brocade.com
          408-333-2444
          Fax: 408-333-4887

          FIPS 140-2 Certification for MLXe with a MR2 Management Modules

          Brocade Ironware with NIFIPS05200_0222121200 (Firmware)


          The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs).

            • Freescale MPC 7448
          10/17/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1936, DRBG #271
          698Brocade Communications Systems, Inc.
          130 Holger Way
          San Jose, CA 95134
          USA

          Chris Marks
          marksc@brocade.com
          408-333-0480
          Fax: 408-333-8101

          Sunil Chitnis
          schitnis@brocade.com
          408-333-2444
          Fax: 408-333-4887

          FIPS 140-2 Certification for MLXe with a MR Management Modules

          Brocade Ironware with NIFIPS05200_0222121200 (Firmware)


          The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs).

            • Freescale MPC 7447
          10/5/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1935, DRBG #270
          697Brocade Communications Systems, Inc.
          130 Holger Way
          San Jose, CA 95134
          USA

          Chris Marks
          marksc@brocade.com
          408-333-0480
          Fax: 408-333-8101

          Sunil Chitnis
          schitnis@brocade.com
          408-333-2444
          Fax: 408-333-4887

          FIPS 140-2 Certification for CER 2000 Series

          Brocade Ironware with NIFIPS05200_0222121200 (Firmware)


          The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge.

            • Freescale MPC 8544
          10/5/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1934, DRBG #269
          696Brocade Communications Systems, Inc.
          130 Holger Way
          San Jose, CA 95134
          USA

          Chris Marks
          marksc@brocade.com
          408-333-0480
          Fax: 408-333-8101

          FIPS for Brocade IP Products

          FIFIPS07400_1002121000 (Firmware)


          The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions.

            • Feroceon 88FR131 rev1 (v5b)
          10/5/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1933, DRBG #268
          695Stonesoft Corporation
          Itälahdenkatu 22A
          Helsinki FI-00210
          Finland

          Klaus Majewski
          klaus.majewski@stonesoft.com
          +358-9-476711

          Jorma Levomäki
          jorma.levomaki@stonesoft.com
          +358-9-476711

          Stonesoft Cryptographic Library

          1.1


          Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products.

            • Intel X3450 w/ GNU / Linux (Debian) 6.0
          10/5/2012
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-256
                • L = 2048, N = 224 SHA: SHA-256
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1930, DRBG #267
          694Stonesoft Corporation
          Itälahdenkatu 22A
          Helsinki FI-00210
          Finland

          Klaus Majewski
          klaus.majewski@stonesoft.com
          +358-9-476711

          Jorma Levomäki
          jorma.levomaki@stonesoft.com
          +358-9-476711

          Stonesoft Cryptographic Library

          1.1


          Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products.

            • Intel Atom 425 w/ GNU / Linux (Debian) 6.0
          10/5/2012
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-256
                • L = 2048, N = 224 SHA: SHA-256
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1929, DRBG #266
          693OpenSSL Software Foundation, Inc.
          1829 Mount Ephraim Road
          Adamstown, MD 27101
          USA

          Steve Marquess
          info@openssfoundation.com
          877-673-6775

          OpenSSL FIPS Object Module

          2.0.2


          The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/.

            • PowerPC-e500 w/ NetBSD 5.1
            • Intel Xeon 5500 (x86-64) w/ NetBSD 5.1
            • Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere
            • Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere
            • Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere
            • Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere
            • Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI
            • TI DM3730 (ARMv7) w/ Android 4.1
            • TI DM3730 (ARMv7) with NEON w/ Android 4.1
            • Nvidia Tegra 3 (ARMv7) w/ Android 4.2
            • Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2
            • ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0
            • Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware
            • Intel Core i7-3615QM w/ Apple OS X 10.7
          10/5/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1923, RNG #1119, DRBG #264
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1923, RNG #1119
          692McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Andy Nissen
          andy_nissen@mcafee.com
          651-628-5385
          Fax: 651-628-2706

          James Reardon
          james_reardon@mcafee.com
          651-628-5346
          Fax: 651-628-2706

          McAfee SIEM 64-bit Cryptographic Engine

          1.0


          The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of SIEM products including Nitro IPS.

            • VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1
          10/5/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1919, RNG #1117
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1919, RNG #1117
          691McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Andy Nissen
          andy_nissen@mcafee.com
          651-628-5385
          Fax: 651-628-2706

          James Reardon
          james_reardon@mcafee.com
          651-628-5346
          Fax: 651-628-2706

          McAfee SIEM 64-bit Cryptographic Engine

          1.0


          The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of SIEM products including Nitro IPS.

            • Intel Xeon w/ Nitro OS 9.1
          10/5/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1918, RNG #1116
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1918, RNG #1116
          690McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Andy Nissen
          andy_nissen@mcafee.com
          651-628-5385
          Fax: 651-628-2706

          James Reardon
          james_reardon@mcafee.com
          651-628-5346
          Fax: 651-628-2706

          McAfee SIEM 32-bit Cryptographic Engine

          1.0


          The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of SIEM products including Nitro IPS.

            • Intel Xeon w/ Nitro OS 9.1
          10/5/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1917, RNG #1115
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1917, RNG #1115
          689McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Andy Nissen
          andy_nissen@mcafee.com
          651-628-5385
          Fax: 651-628-2706

          James Reardon
          james_reardon@mcafee.com
          651-628-5346
          Fax: 651-628-2706

          McAfee SIEM 32-bit Cryptographic Engine

          1.0


          The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of SIEM products including Nitro IPS.

            • VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1
          10/5/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1916, RNG #1114
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1916, RNG #1114
          688Juniper Networks, Inc
          1194 N. Mathilda Ave
          Sunnyvale, CA 94089
          USA

          Kavitha Sivagnanam
          kavi@juniper.net
          (408) 936-2795

          OpenSSL

          RE-S-2000 Junos-FIPS 10.4R11 (Firmware)


          Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data.

            • Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU)
          9/28/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1912, RNG #1112
          687Microsoft Corporation
          One Microsoft Way
          Redmond, WA 98052-6399
          USA

          Tim Myers
          FIPS@microsoft.com
          800-Microsoft
          Fax: (none)

          Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

          6.2.9200


          The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

            • Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2)
            • NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2)
            • Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64)
            • Intel Pentium D w/ Windows 8 Enterprise (x64)
            • AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86)
            • Intel Pentium D w/ Windows Server 2012 (x64)
            • Intel Core i7 with AES-NI w/ Windows Server 2012 (x64)
            • Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2)
            • Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64)
            • Intel Core i7 without AES-NI w/ Windows Storage Server 2012
            • Intel Core i7 with AES-NI w/ Windows Storage Server 2012
          9/26/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1903, DRBG #258
            • 186-4:
              • PQGGen:
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1903, DRBG #258
          686Microsoft Corporation
          One Microsoft Way
          Redmond, WA 98052-6399
          USA

          Tim Myers
          FIPS@microsoft.com
          800-Microsoft
          Fax: (none)

          Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 DSS and Diffie-Hellman Enhanced Cryptographic Provider (DSSENH)

          6.2.9200


          The Windows 8 Enhanced DSS provider includes DSA support to compliment the supported symmetric algorithms.

            • Qualcomm Snapdragon w/ Windows 8 RT (ARMv7 Thumb-2)
            • NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2)
            • Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64)
            • Intel Pentium D w/ Windows 8 Enterprise (x64)
            • AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86)
            • Intel Core i7 with AES-NI w/ Windows Server 2012 (x64)
            • Intel Pentium D w/ Windows Server 2012 (x64)
            • Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2)
            • Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64)
            • Intel Core i7 with AES-NI w/ Windows Storage Server 2012
            • Intel Core i7 without AES-NI w/ Windows Storage Server 2012
          9/13/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1902, DRBG #258
          685Ultra Electronics DNE Technologies
          50 Barnes Park North
          Wallingford, CT 06492
          USA

          Eric Ferguson
          Eric.Ferguson@ultra-dne.com
          203 697 6533

          Ultra Electronics DNE Technologies iQ1000

          3.2 (Firmware)


          The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance.

            • Freescale MPC8439EA
          8/27/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1899, RNG #1109
          684WatchGuard Technologies, Inc.
          505 Fifth Avenue South, Suite 500
          Seattle, Washington 98104
          USA

          Nick Gottuso
          Nick.Gottuso@watchguard.com
          206 613-6609
          Fax: 206 613-0888

          XTM Cryptographic Module

          11.5.5 (Firmware)


          WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users.

            • Intel E5300
            • Intel E3400
          8/13/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1890, RNG #1103
          683IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit
          8/13/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1889, DRBG #253
          682IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit
          8/13/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1886, DRBG #252
          681IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit
          8/13/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1885, DRBG #251
          680IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • Sun UltraSPARC T1 64-bit w/ Sun Solaris 10
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1884, DRBG #250
          679IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • Sun UltraSPARC T1 64-bit w/ Sun Solaris 10
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1883, DRBG #249
          678IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1882, DRBG #248
          677IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1881, DRBG #247
          676IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on RHEL x86-64 for 64 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1880, DRBG #246
          675IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on RHEL x86-64 for 32 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1879, DRBG #245
          674IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on RHEL PPC64 for 64 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1878, DRBG #244
          673IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on RHEL PPC64 for 32 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1877, DRBG #243
          672IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1876, DRBG #242
          671IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • IBM PowerPC 5 64-bit w/ IBM AIX 6.1
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1875, DRBG #241
          670IBM® Corporation
          Seabank Centre
          12 - 14 Marine Parade
          Southport, QLD 4215
          Australia

          Peter Waltenberg
          pwalten@au1.ibm.com
          +61 7 5552 4016
          Fax: +61 7 5571 0420

          ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

          8.2.2.0


          ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

            • IBM PowerPC 5 64-bit w/ IBM AIX 6.1
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1874, DRBG #240
          669Blue Coat Systems, Inc.
          420 North Mary Avenue
          Sunnyvale, California 94085-4121
          USA

          Diana Robinson
          diana.robinson@bluecoat.com
          (845) 454-6397

          Tammy Green
          tammy.green@bluecoat.com
          (801) 999-2973

          Blue Coat Systems, Software Cryptographic Module

          1.0


          The cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor.

            • 8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0
            • dual Intel Xeon w/ Solera Operating Environment v6.5.0
            • Intel Xeon E5 w/ Solera OS 6.6.9 with VMware ESX 5.5
            • Intel Xeon E5 w/ Solera OS 6.6.9
          8/8/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1873, RNG #1101
          668Brocade Communications Systems, Inc.
          130 Holger Way
          San Jose, CA 95134
          USA

          Bipin Agarwal
          agarwalb@brocade.com
          408-333-4830
          Fax: 408-333-4885

          FIPS for Brocade IP Products

          FIFIPS07300_0314121830 (Firmware)


          The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions.

            • Freescale MPC 8544E
          8/8/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1871, DRBG #239
          667SafeLogic, Inc.
          530 Lytton Ave
          Suite 200
          Palo Alto, CA 94301
          USA

          SafeLogic Inside Sales
          sales@safelogic.com

          CryptoComply Mobile Engine for iOS

          2.1


          CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications.

            • A5X w/ iOS 5.1
            • A5X w/ iOS 6
            • A5X w/ iOS 7
          7/18/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1850, DRBG #234
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1850
          666SafeLogic, Inc.
          530 Lytton Ave
          Suite 200
          Palo Alto, CA 94301
          USA

          SafeLogic Inside Sales
          sales@safelogic.com

          CryptoComply Mobile Engine for Android

          2.1


          CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications.

            • ARM Cortex-A9 w/ Android Version 4.0
          7/18/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1849, DRBG #233
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1849
          665Samsung Electronics Co., Ltd
          R4 416, Maetan 3-dong, Yeongtong-gu
          Suwon-si, Gyeonggi-do 443-742
          Korea

          Ross Choi
          sejin2.choi@samsung.com
          972-761-7628

          Kyung-Hee Lee
          kyungheelee@samsung.com
          +82-10-6640-8499

          Samsung FIPS BC for mobile phone and tablet

          SBC1.45_1.1


          General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography.

            • MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0
          7/18/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1848, RNG #1090
          664Thales E-Security Ltd
          Jupiter House
          Station Road
          Cambridge CB5 8JJ
          UK

          Thales Certification Team
          nshield-certifications@thales-esecurity.com
          +44 1223 723600
          Fax: +44 1223 723601

          Thales Sales
          sales@thalesesec.com
          888 744 4976

          nShield Algorithm Library

          2.51.10 (Firmware)


          The nShield algorithm library provides cryptographic functionality for Thales's nShield Hardware Security Modules

            • Freescale PowerPC
          7/13/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1844, DRBG #232
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1844
          663Inside Secure
          41 Parc Club du Golf
          13856, Aix-en-Provence
          France

          Ewart Gray
          egray@insidefr.com
          +44 (0) 1355 803727
          Fax: +44 (0) 1355 242743

          David Cunningham
          dcunningham@insidefr.com
          +44 (0) 1355 803554
          Fax: +44 (0) 1355 242743

          VaultIC441/421/405

          VaultIC441M/VaultIC421M/VaultIC405M 1.0.1 (Firmware)


          VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection.

            • Inside Secure VaultIC441M/VaultIC421M/VaultIC405M
          7/5/2012
          • DSA:
            • 186-4:
              • SigGen:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 2048, N = 224
                • L = 2048, N = 256
              • Prerequisite: SHS #1843, DRBG #231
          662SAP AG
          Albert-Einstein-Allee 3
          Bensheim, NRW 64625
          Germany

          Stephan André
          stephan.andre@sap.com
          +49-6251-708-1730
          Fax: +49-6227-78-55975

          Thomas Rothe
          t.rothe@sap.com
          +49-6251-708-2339
          Fax: +49-6227-78-55989

          SAP NW SSO 2.0 Secure Login Library Crypto Kernel

          2.0.0.1


          SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions.

            • Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1
          7/5/2012
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1842, DRBG #230
          661OpenSSL Software Foundation, Inc.
          1829 Mount Ephraim Road
          Adamstown, MD 27101
          USA

          Steve Marquess
          info@opensslfoundation.com
          877-673-6775

          OpenSSL FIPS Object Module

          2.0.1


          The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

            • ARMv7 w/ Apple iOS 5.1
            • ARMv5TEJ w/ Microsoft Windows CE 6.0 R2
            • ARMv7 w/ Microsoft Windows CE 5.0
          6/29/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1840, RNG #1087, DRBG #229
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1840, RNG #1087, DRBG #229
          660McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          +1 (651) 628-1633
          Fax: +1 (651) 628-2706

          McAfee Web Gateway Cryptographic Engine

          1.0


          The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee's line of anti-malware solutions, including the McAfee Web Gateway products.

            • Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1
            • Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0
          6/29/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1833
          659McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          +1 (651) 628-1633
          Fax: +1 (651) 628-2706

          McAfee Web Gateway Cryptographic Engine

          1.0 (Firmware)


          The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee's line of anti-malware solutions, including the McAfee Web Gateway products.

            • Intel Xeon
          6/29/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1832
          658Samsung Electronics Co., Ltd
          R4 416, Maetan 3-dong, Yeongtong-gu
          Suwon-si, Gyeonggi-do 443-742
          Korea

          Ross Choi
          sejin2.choi@samsung.com
          972-761-7628

          Kyung-Hee Lee
          kyungheelee@samsung.com
          +82-10-6640-8499

          Samsung FIPS OpenSSL for mobile phone and tablet

          SFOpenSSL_1.0.0e-10


          General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography.

            • MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0
          6/29/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1831, RNG #1083
          657IBM Corporation
          11400 Burnet Road
          Austin, TX 78758
          USA

          Tom Benjamin
          tbenjami@us.ibm.com
          512-286-5319

          Kevin Driver
          kdriver@us.ibm.com
          512-286-6017

          IBM Java JCE 140-2 Cryptographic Module

          1.7


          The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher.

            • Intel Core 2 Duo w/ Windows 7 32-bit
            • Intel Core 2 Duo w/ Solaris 11.0
            • IBM PowerPC Power6 w/ IBM AIX 7.1
          6/29/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1830, RNG #1082
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-256
                • L = 2048, N = 224 SHA: SHA-1, SHA-256
                • L = 2048, N = 256 SHA: SHA-1, SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-256
                • L = 2048, N = 224 SHA: SHA-1, SHA-256
                • L = 2048, N = 256 SHA: SHA-1, SHA-256
              • Prerequisite: SHS #1830, RNG #1082
          656McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          Mark_Hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2706

          McAfee Email Gateway libgcrypt

          1.4.6 (Firmware)


          The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

            • Intel Xeon
            • Intel Core i3
            • Intel Celeron
            • Intel 2x Xeon
          6/29/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1829, RNG #1081
          655Mocana Corporation
          710 Sansome Street
          San Francisco, CA 94104
          USA

          Sales
          sales@mocana.com
          415-617-0055
          Fax: 415-617-0056

          Mocana Cryptographic Library

          5.5fs


          The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

            • PowerQUICC III w/ Integrity 5.0
            • ARMv7 w/ IOS 5
            • ARMv7 w/ iOS6
            • Apple A5 (Cortex-A9) w/ iOS 9.3
          6/29/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1820, RNG #1078, DRBG #221
          654McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          Mark_Hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2706

          McAfee Email Gateway libgcrypt

          1.4.6


          The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

            • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0
            • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1
          6/25/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1809, RNG #1077
          653Hewlett Packard Enterprise
          19091 Pruneridge Ave., MS 4441
          Cupertino, CA 95014
          USA

          Theresa Conejero
          theresa.conejero@hp.com
          408-447-2964
          Fax: 408-447-5525

          HP ESKM DSA

          5.0.0 (Firmware)


          HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover.

            • Intel Xeon E5-2640
          6/25/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • Prerequisite: SHS #1802, DRBG #207
          652Totemo AG
          Totemo AG
          Freihofstrasse 22
          CH-8700 Kusnacht
          Kusnacht
          Switzerland

          Marcel Mock
          marcel.mock@totemo.ch
          +41 (0) 44 914 9900

          Totemo Cryptographic Module (TCM)

          2.0


          The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites.

            • Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0
          6/15/2012
          • DSA:
            • 186-4:
              • SigGen:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1800, DRBG #206
          651SUSE Linux Products GmbH
          Maxfeldstr. 5
          Nuremberg 90409
          Germany

          Roman Drahtmüller
          draht@suse.de
          + 49 911 74053127

          OpenSSL

          0.9.8j-0.44.1


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support.

            • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
          6/13/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1798, RNG #1074
          650SUSE Linux Products GmbH
          Maxfeldstr. 5
          Nuremberg 90409
          Germany

          Roman Drahtmüller
          draht@suse.de
          + 49 911 74053127

          OpenSSL

          0.9.8j-0.44.1


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support.

            • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
          6/13/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1797, RNG #1073
          649Hewlett Packard Enterprise
          8000 Foothills Boulevard
          Roseville, CA 95747
          USA

          Sunil Amanna
          sunil.amanna@hp.com
          (916) 785-1183
          Fax: (916) 785-1103

          HP KA.15 Cryptographic Library

          5.3.1 (Firmware)


          Standard operating software for KA-platform switch products.

            • Freescale P2020E
          6/7/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1795, RNG #1071
          648AuthenTec Inc.
          Boxtelseweg 26A
          Vught 5261 NE
          The Netherlands

          Bob Oerlemans
          Bob.Oerlemans@authentec.com
          +31 73 6581 900

          SafeZone FIPS Cryptographic Module

          1.0.3


          SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices.

            • ARMv7 w/ Android 4.0
            • ARMv7 w/ Android 2.3
            • ARMv7 w/ Linux (kernel 2.6)
          6/5/2012
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1787, DRBG #203
          647Mocana Corporation
          710 Sansome Street
          San Francisco, CA 94104
          USA

          Mocana Sales
          sales@mocana.com
          415-617-0055
          Fax: 415-617-0056

          Mocana Cryptographic Library

          5.5f


          The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

            • ARMv7 w/ Android 4.0
            • ARMv7 w/ Android 2.2
            • ARMv7 w/ Android 2.3
            • ARMv7 w/ Android 4.1
            • Intel Core 2 Duo w/ Ubuntu Linux 32 bit
            • Intel Core 2 Duo w/ Ubuntu Linux 64 bit
            • FreeScale QorIQ P2 w/ VxWorks 6.8
          5/31/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1785, RNG #1065, DRBG #201
          6463S Group Incorporated
          125 Church Street, N.E., Suite 204
          Vienna, VA 22180
          USA

          Satpal S. Sahni
          ssahni@threesi.com
          703-281-5015
          Fax: 703-281-7816

          3SGX

          1.0 (Firmware)


          3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group's hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput.

            • Cavium Octeon
          5/25/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1784, DRBG #200
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
              • Prerequisite: SHS #1784
          645Microsoft Corporation
          One Microsoft Way
          Redmond, WA 98052-6399
          USA

          Kevin Michelizzi
          kevin.michelizzi@microsoft.com
          (425) 707-1227
          Fax: (425) 936-7329

          Chien-Her Chin
          chien-her.chin@microsoft.com
          (425) 706-5116
          Fax: (425) 936-7329

          Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

          7.00.1687


          The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces.

            • Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7
            • Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7
            • ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7
            • ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7
            • ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7
            • i586 (MSTI PDX-600) w/ Windows Embedded Compact 7
          5/9/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1773, DRBG #193
          644Juniper Networks, Inc.
          1194 N. Mathilda Ave
          Sunnyvale, CA 94089
          USA

          Kavitha Sivagnanam
          kavi@juniper.net
          (408) 936-2795

          OpenSSL

          Junos-FIPS 10.4R10 (Firmware)


          Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data.

            • Intel Pentium M
          5/9/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1772, RNG #1059
          643RSA, The Security Division of EMC
          174 Middlesex Turnpike
          Bedford, MA 01730
          USA

          Damon Hopley
          robert.hopley@rsa.com
          781-515-6355

          RSA BSAFE Crypto-C Micro Edition (ME)

          3.0.0.16


          RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

            • PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0
          5/9/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1768, RNG #1058
          642RSA, The Security Division of EMC
          174 Middlesex Turnpike
          Bedford, MA 01730
          USA

          Damon Hopley
          robert.hopley@rsa.com
          781-515-6355

          RSA BSAFE Crypto-C Micro Edition

          4.0.1


          RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

            • Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit)
            • AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit)
            • AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit)
            • AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit)
            • Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1)
            • Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010)
            • AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit)
            • AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit)
            • Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit
            • AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit)
            • AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit)
            • PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit
            • PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit
            • Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit)
            • Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit)
            • Sun UltraSparc Iie w/ Solaris 10 - SPARC v8
            • Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+
            • Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9
            • Intel Celeron w/ Solaris 10 - x86 (32-bit)
            • AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit)
            • HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0
            • HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W
            • Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit
            • Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit
            • PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit
            • PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit
            • PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit
            • PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit
            • PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit
            • PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit
            • Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI
            • Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI
            • Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI
            • Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI
            • Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI
            • Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI
            • Sun Sparc T4 w/ Solaris 10 - SPARC T4
          5/9/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1767, RNG #1057
          641GE Healthcare
          3000 N Grandview Blvd
          Waukesha, WI 53188
          USA

          Krishna Inavolu
          Krishna.inavolu@ge.com
          262-391-8589
          Fax: 262-548-2910

          Stephanie Swenor
          Stephanie.swenor@med.he.com
          262-424-8931
          Fax: 262-544-3889

          Mocana Cryptographic Library

          5.4F (Firmware)


          Mocana Cryptographic Library Version 5.4F.

            • Intel Core 2 Duo
          5/7/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1766, RNG #1056, DRBG #190
          640SonicWALL, Inc.
          2001 Logic Drive
          San Jose, CA 95124
          USA

          Usha Sanagala
          usanagala@sonicwall.com
          408-962-6248
          Fax: 408-745-9300

          SonicOS 5.9.0 for NSA and TZ Series

          5.9.0 (Firmware)


          SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what's essential and limiting or blocking what's not.

            • Cavium Octeon Plus CN50XX
            • Cavium Octeon Plus CN56XX
            • Cavium Octeon Plus CN58XX
          5/7/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1765
          639McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          Mark_Hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2706

          McAfee Email Gateway OpenSSL

          1.0 (Firmware)


          The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

            • Intel 2x Xeon
            • Intel Celeron
            • Intel Core i3
            • Intel Xeon
          4/30/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1763, RNG #1055
          638McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          Mark_Hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2706

          McAfee Email Gateway OpenSSL

          1.0


          The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

            • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0
            • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1
          4/30/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1762, RNG #1054
          637Open Source Software Institute
          8 Woodstone Plaza, Suite 101
          Hattiesburg, MS 39402
          USA

          John Weathersby
          jmw@oss-institute.org
          601-427-0152
          Fax: 601-427-0156

          Open Source Software Institute

          1.2.4


          The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/.

            • Intel Core i5 (x86) w/ MAC OS X (64-bit)
            • Intel Core i5 (x86) w/ MAC OS X (32-bit)
            • Apple A5 (ARMv7) w/ IOS
          4/30/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1761, RNG #1053
          636Pulse Secure LLC
          2700 Zanker Road Suite 200
          San Jose, CA 95134
          USA

          Yvonne Sang
          ysang@pulsesecure.net
          408-372-9600

          OSC

          2.1


          The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application.

            • Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit)
          4/19/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1745, RNG #1045
          635Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          NSS library softtoken

          3.12.9


          User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library.

            • Intel x86 (64-bit) w/ Red Hat Enterprise Linux 6.2
          4/19/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1742, DRBG #184
          634Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          NSS library softtoken

          3.12.9


          User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library.

            • AMD Opteron (64-bit) w/ Red Hat Enterprise Linux 6.2
          4/19/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1741, DRBG #183
          633RSA, The Security Division of EMC
          10700 Parkridge Blvd.
          Suite 600
          Reston, VA 20191
          US

          Brian Girardi
          brian.girardi@rsa.com
          703-889-8948

          RSA NetWitness Cryptographic Security Module

          1.0


          The NetCSM provides encryption for all communications between RSA NetWitness services.

            • Intel Core i3 w/ Windows XP (32 bit)
            • Intel Core i3 w/ Windows 7 (64 bit)
            • Intel Xeon w/ CentOS 5.5
          4/9/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1736, RNG #1040
          632Pitney Bowes, Inc.
          37 Executive Drive
          Danbury, CT 06810
          USA

          Dave Riley
          Dave.Riley@pb.com
          203-796-3208

          appDsa

          02000004 (Firmware)


          The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems.

            • ARM 7 TDMI
          4/9/2012
          • DSA:
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
              • KeyPair:
                • L = 1024, N = 160
              • Prerequisite: SHS #1733, DRBG #181
          631WatchGuard Technologies, Inc.
          505 Fifth Avenue South, Suite 500
          Seattle, Washington 98104
          USA

          Peter Eng
          Peter.Eng@watchguard.com
          206-613-6608
          Fax: 206-613-0888

          XTM Cryptographic Module

          11.5.1 (Firmware)


          WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users.

            • Intel Celeron 440
            • Intel E5410/L5410
            • IntelIXP 435
            • Intel Q9400
            • Intel E5645
            • Freescale P1020
            • Freescale P1011
            • Freescale P2020
          4/2/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1457, RNG #885
          630Certicom Corp.
          4701 Tahoe Blvd, Building A, 5th Floor
          Missisauga, ON L4W 0B5
          Canada

          Certicom Sales
          sales@certicom.com
          905-507-4220
          Fax: 905-507-4230

          Kris Orr
          korr@certicom.com
          289-261-4104
          Fax: 905-507-4230

          Security Builder FIPS Core

          6.0.2


          Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec SSL and DRM modules.

            • 64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6
            • 64-bit Intel Core i5-2300 w/ Windows 7
          3/26/2012
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-256
                • L = 2048, N = 224 SHA: SHA-256
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1729, DRBG #178
          629Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          Linux Kernel crypto API

          2.6.32-220.4.2.el6


          Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel

            • Intel x86 w/ Red Hat Enterprise Linux 6.2
          3/16/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1726
          628Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          Linux Kernel crypto API

          2.6.32-220.4.2.el6


          Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel

            • AMD Opteron w/ Red Hat Enterprise Linux 6.2
          3/16/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1725
          627McAfee, Inc.
          2340 Energy Park Drive
          St. Paul, MN 55108
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          651-628-1633
          Fax: 651-628-2701

          64-bit Application Crypto Library for SecureOS®

          7.0.1.01


          The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee's Firewall Enterprise Virtual Appliance.

            • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0
            • Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1
            • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0
          3/12/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1721
          626McAfee, Inc.
          2340 Energy Park Drive
          St. Paul, MN 55108
          USA

          Mark Hanson
          mark_hanson@ewa-canada.com
          651-628-1633
          Fax: 651-628-2701

          32-bit Application Crypto Library for SecureOS®

          7.0.1.01


          The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee's Firewall Enterprise Virtual Appliance.

            • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0
            • Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1
            • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0
          3/12/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1720
          625Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          SRX 650 Routing Engine

          11.2 S4 (Firmware)


          Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

            • Cavium Octeon
          3/12/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1719, RNG #1029
          624Juniper Networks, Inc.
          1194 North Matilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          LN1000-V Mobile Routing Engine

          11.2 S4 (Firmware)


          Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes.

            • Cavium Octeon
          3/12/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1716, RNG #1028
          623RSA, The Security Division of EMC
          174 Middlesex Turnpike
          Bedford, MA 01730
          USA

          Damon Hopley
          robert.hopley@rsa.com
          781-515-6355

          RSA BSAFE Crypto-C Micro Edition (ME)

          3.0.0.15


          RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

            • Intel Celeron M(Dothan) w/ NetBSD 2.1
            • PMC Sierra RM7035C w/ NetBSD 2.1
          3/7/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1713, RNG #1027
          622SUSE Linux Products GmbH
          Maxfeldstr. 5
          Nuremberg 90409
          Germany

          Roman Drahtmüller
          draht@suse.de
          + 49 911 74053127

          OpenSSL

          0.9.8j-0.28.1


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support.

            • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
          2/29/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1711, RNG #1026
          621SUSE Linux Products GmbH
          Maxfeldstr. 5
          Nuremberg 90409
          Germany

          Roman Drahtmüller
          draht@suse.de
          + 49 911 74053127

          OpenSSL

          0.9.8j-0.28.1


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support.

            • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
          2/29/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1710, RNG #1025
          620Brocade Communications Systems, Inc.
          130 Holger Way
          San Jose, CA 95134
          USA

          Michael Williamson
          michael.williamson@brocade.com
          408 333 5691

          Farzam Tajbakhsh
          farzam.tajbakhsh@brocade.com
          408 333 7443

          Brocade ServerIron ADX

          12.3.03 (Firmware)


          Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine.

            • Freescale MPC8572E
          2/23/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1703, DRBG #171
          619Proofpoint, Inc.
          892 Ross Drive
          Sunnyvale, CA 94089
          USA

          Jun Wang
          junwang@proofpoint.com
          408-338-6680
          Fax: 408-517-4710

          Proofpoint C++ Security Library

          1.0


          A C++ based library to provide cryptographic functionality for C++ applications.

            • Dell Latitude E6400 w/ Cent OS 5
          2/23/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1702, RNG #1021
          618Websense, Inc.
          10240 Sorrento Valley Road
          San Diego, CA 92121
          USA

          Joshua Rosenthol
          jrosenthol@websense.com
          858-320-9684

          Websense Crypto Module Java

          1.0


          The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software.

            • Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0
          2/21/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1701, RNG #1020
          617Entrust, Inc.
          One Lincoln Centre
          5400 LBJ Freeway
          Suite 1340
          Dallas, TX 75240
          USA

          Entrust Sales
          sales@entrust.com
          888-690-2424

          Entrust Authority™ Java Toolkit

          8.0


          The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules.

            • Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6
            • Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7
          2/21/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1700, RNG #1019, DRBG #170
          616Open Source Software Institute
          8 Woodstone Plaza, Suite 101
          Hattiesburg, MS 39402
          USA

          John M Weathersby, Jr.
          jm1@oss-institute.org
          601-427-0152

          OpenSSL FIPS Object Module Library

          1.2.3


          The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization.

            • Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34
            • Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27
          2/21/2012
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1698, RNG #1018
          615Certes Networks, Inc.
          300 Corporate Center Drive
          Suite 140
          Pittsburgh, PA 15108
          USA

          Todd Cignetti
          todd.cignetti@certesnetworks.com
          412-262-2571
          Fax: 412-262-2574

          Kevin Nigh
          kevin.nigh@certesnetworks.com
          412-262-2571
          Fax: 412-262-2574

          Certes Networks CEP Cryptographic Library #1

          2.1 (Firmware)


          Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network.

            • NetLogic XLS
            • NetLogic XLR
            • NetLogic XLP
          2/7/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1697, RNG #1017
          614Websense, Inc.
          10240 Sorrento Valley Road
          San Diego, CA 92121
          USA

          Joshua Rosenthol
          jrosenthol@websense.com
          +1 858-320-3684

          Websense Crypto Module C

          1.0


          Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions.

            • 64-bit Intel Xeon w/ 64-bit Windows2008 R2
            • 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6
          2/7/2012
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1696, RNG #1016
          613Motorola Mobility, Inc.
          600 North US Highway 45
          Libertyville, IL 60048
          USA

          Ed Simon
          Ed.simon@motorola.com
          (800) 617-2403

          Motorola Mobility Cryptographic Library

          5.4fm


          Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices.

            • ARMv7 w/ Android 2.3
            • ARMv7 w/ Android 4.0
          2/7/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1695, RNG #1015
          612Cisco Systems, Inc.
          170 West Tasman Drive
          San Jose, CA 95134
          USA

          Global Certification Team
          certteam@cisco.com

          OpenSSL

          OpenSSL-fips-2.0-test-20110925


          All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615.

            • Freescale MPC8347 w/ Linux 2.6.36
          1/26/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1693, DRBG #168
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • Prerequisite: SHS #1693
          611Hewlett Packard Enterprise
          153 Taylor Street
          Littleton, MA 01460
          USA

          Boby Joseph
          boby.joseph@hp.com
          1-978-264-5379
          Fax: 1-978-264-5522

          HP Comware

          5.2


          Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

            • RMI(Netlogic) XLS408 w/ Comware V5.2
            • Freescale MPC8544 w/ Comware V5.2
            • Freescale MPC8349 w/ Comware V5.2
            • Broadcom BCM5836 w/ Comware V5.2
            • Broadcom BCM112X w/ Comware V5.2
          1/26/2012
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1692, RNG #1014
          607Cummings Engineering Consultants, Inc.
          145 S. 79th St., Suite 26
          Chandler, AZ 85226
          USA

          Darren Cummings
          darren.cummings@cummings-inc.com
          480-809-6024

          Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

          v1.0


          The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices.

            • TI OMAP 3 w/ Linux 3.0.4
            • Intel Pentium T4200 w/ Android 2.2
            • Qualcomm QSD 8250 w/ Android 2.2
            • Intel Pentium T4200 w/ Ubuntu 10.04
            • Intel Celeron (64 bit mode) w/ Microsoft Windows 7
            • Intel Core i5 (with AES-NI) w/ Android 2.2
            • Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7
            • Intel Core i5 (with AES-NI) w/ Fedora 14
          1/26/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1692, RNG #1014, DRBG #168
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1692
          610Entrust, Inc.
          One Lincoln Centre
          5400 LBJ Freeway
          Suite 1340
          Dallas, TX 75240
          USA

          Entrust Sales
          sales@entrust.com
          888-690-2424

          Entrust Authority™ Security Kernel

          8.1sp1


          The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules.

            • Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition
          1/19/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1689, RNG #1011, DRBG #167
          609Catbird Networks, Inc.
          1800 Green Hills Road, Suite 113
          Scotts Valley, CA 95066
          USA

          Michael Berman
          Michael@catbird.com
          831-440-8152

          Catbird vSecurity Crypto Module v1.0

          v1.0


          The cryptographic module used by Catbird's comprehensive security and compliance solutions for virtualized data centers.

            • Intel Core i5 with AES-NI w/ CentOS 6.0
          1/19/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1688, RNG #1010, DRBG #166
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1688
          602Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Robert Relyea
          rrelyea@redhat.com
          650-254-4236

          Network Security Services (NSS) Cryptographic Module

          3.12.9.1


          Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.

            • Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit
            • Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit
            • Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit
          1/19/2012
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1675, DRBG #165
          608McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          +1 651-628-1633
          Fax: +1 651-628-2706

          Luis Chirinos
          luis_chirinos@mcafee.com
          +1 408-346-3784

          RSA Bsafe CryptoJ

          4.1


          McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

            • Intel Xeon w/ CGLinux
          12/29/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1683, DRBG #162
          606SUSE Linux Products GmbH
          Maxfeldstr. 5
          Nuremberg 90409
          Germany

          Roman Drahtmüller
          draht@suse.de
          + 49 911 74053127

          OpenSSLl-098j-x86-64

          0.9.8j-0.20.1


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

            • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
          12/29/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1680, RNG #1006
          605SUSE Linux Products GmbH
          Maxfeldstr. 5
          Nuremberg 90409
          Germany

          Roman Drahtmüller
          draht@suse.de
          + 49 911 74053127

          OpenSSL-098j-x86-32

          0.9.8j-0.20.1


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

            • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
          12/29/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1679, RNG #1005
          604RSA, The Security Division of EMC
          174 Middlesex Turnpike
          Bedford, MA 01730
          USA

          Damon Hopley
          robert.hopley@rsa.com
          781-515-6355

          RSA BSAFE® Crypto-J JSAFE and JCE Software Module

          6.0


          RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

            • Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0
            • AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0
          12/29/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1678, DRBG #160
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1678
          603Xceedium, Inc.
          30 Montgomery Street, Suite 1020
          Jersey City, NJ 07302
          USA

          Dave Olander
          dolander@xceedium.com
          201-225-8250
          Fax: 201-536-1200

          Ryan W. Maple
          rmaple@xceedium.com
          201-225-8242

          Xceedium GateKeeper OpenSSL Implementation

          1.2+5.2.1.1 (Firmware)


          Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

            • Intel Xeon E5645
            • Intel Core 2 Duo
          12/29/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1676, RNG #1003
          601Fiber Logic Communications, Inc.
          5F-3, No.9 Prosperity Road One, Science-Park
          Hsinchu City 408
          TAIWAN

          Jun Tseng
          jun@fiberlogic.com
          03-5638889#217
          Fax: 03-5638899

          FiberLogic Cryptographic Library #1

          1.00.00 (Firmware)


          The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic.

            • AMCC PowerPC
          12/16/2011
          • DSA:
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • Prerequisite: SHS #1673, RNG #1000
          600SafeNet, Inc.
          20 Colonnade Road
          Suite 200
          Ottawa, ON K2E 7M6
          Canada

          Chris Brych
          chris.brych@safenet-inc.com
          613 221 5081
          Fax: 613 723 5079

          Laurie Smith
          laurie.smith@safenet-inc.com
          613 221 5026
          Fax: 613 723 5079

          Luna K5 Cryptographic Library

          4.8.7 (Firmware)


          The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

            • StrongARM II 80219
          12/16/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1671, RNG #998
            • 186-4:
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
              • KeyPair:
                • L = 1024, N = 160
              • Prerequisite: SHS #1671, RNG #998
          599McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          +1 651-628-1633
          Fax: +1 651-628-2706

          Luis Chirinos
          luis_chirinos@mcafee.com
          +1 408-346-3784

          RSA Bsafe CryptoJ

          4.1 (Firmware)


          McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

            • Intel Xeon E5540 2.53GHz Quad Core
            • Intel Celeron E3400 2.60GHz Dual Core
          12/13/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1666
          598Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          OpenSSL (Opteron 32bit)

          1.0.0-20.el6


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

            • AMD Opteron w/ Red Hat Enterprise Linux 6.2
          12/13/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1664, RNG #995
          597Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          OpenSSL (Opteron 64bit)

          1.0.0-20.el6


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

            • AMD Opteron w/ Red Hat Enterprise Linux 6.2
          12/13/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1663, RNG #994
          596Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          libgcrypt (Intel 64bit)

          1.4.5-9.el6_2.2


          User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

            • Intel x86 w/ Red Hat Enterprise Linux 6.2
          12/13/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1662, RNG #993
          595Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          libgcrypt (Opteron 32bit)

          1.4.5-9.el6_2.2


          User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

            • AMD Opteron w/ Red Hat Enterprise Linux 6.2
          12/13/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1661, RNG #992
          594Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          libgcrypt (Opteron 64bit)

          1.4.5-9.el6_2.2


          User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

            • AMD Opteron w/ Red Hat Enterprise Linux 6.2
          12/13/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1660, RNG #991
          593Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          OpenSSL (Intel 64bit)

          1.0.0-20.el6


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

            • Intel x86 w/ Red Hat Enterprise Linux 6.2
          12/13/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1659, RNG #990
          592Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          OpenSSL (Intel 32bit)

          1.0.0-20.el6


          User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

            • Intel x86 w/ Red Hat Enterprise Linux 6.2
          12/13/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1658, RNG #989
          591Red Hat, Inc.
          1801 Varsity Drive
          Raleigh, NC 27606
          USA

          Irina Boverman
          iboverma@redhat.com
          978 392 1000

          libgcrypt (Intel 32bit)

          1.4.5-9.el6_2.2


          User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

            • Intel x86 w/ Red Hat Enterprise Linux 6.2
          12/13/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 224 SHA: SHA-224
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1657, RNG #988
          590Crossbeam Systems, Inc.
          80 Central Street
          Boxborough, MA 01719
          USA

          Carole Hunt
          chunt@crossbeamsys.com
          +1 978-318-7583

          Dave Schiff
          dshiff@crossbeamsys.com
          +1 978-318-7655

          LibGCrypt

          1.4.4 (Firmware)


          Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module.

            • Intel Xeon
          12/13/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1651, RNG #986
          589OpenSSL Software Foundation, Inc.
          1829 Mount Ephraim Road
          Adamstown, MD 27101
          USA

          Steve Marquess
          info@opensslfoundation.com
          877-673-6775

          OpenSSL FIPS Object Module

          2.0


          The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

            • Intel Itanium 2 (64 bit mode) w/ HP-UX 11i
            • Intel Itanium 2 (32 bit mode) w/ HP-UX 11i
            • Freescale PowerPC32-e300 w/ Linux 2.6.33
            • TI OMAP 3530 (ARMv7) w/ Android 2.2
            • Intel Pentium (R) T4200 w/ Ubuntu 10.04
            • ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29
            • NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0
            • Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14
            • Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04
            • Intel Celeron (32 bit mode) w/ Microsoft Windows 7
            • TI TNETV1050 w/ VxWorks 6.8
            • PowerPC e300c3 w/ Linux 2.6.27
            • Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10
            • Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10
            • Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7
            • TI AM3703CBP w/ Linux 2.6.32
            • Broadcom BCM11107 (ARMv6) w/ Linux 2.6
            • TI TMS320DM6446 (ARMv7) w/ Linux 2.6
            • Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11
            • Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11
            • Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04
            • Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11
            • Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11
            • Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04
            • SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10
            • SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10
            • Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5
            • Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5
            • Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6
            • Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6
            • SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11
            • SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11
            • NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0
            • Freescale PowerPC-e500 w/ Linux 2.6
            • TI C64x+ w/ DSP Media Framework 1.4
            • TI OMAP 3 (ARMv7) with NEON w/ Android 4.0
            • Qualcomm QSD 8250 (HTC Desire, ARMv7) w/ Android 2.2
            • Qualcomm QSD 8250 (Dell Streak, ARMv7) w/ Android 2.2
          11/29/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1655, RNG #985, DRBG #157
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384
              • PQGVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1655
          588Hewlett Packard Enterprise
          8000 Foothills Boulevard
          Roseville, CA 95747
          USA

          Sunnil Amanna
          sunil.amanna@hp.com
          (916) 785 1183
          Fax: (916) 785 1103

          HP W*-15 Cryptographic Library

          5.3.1


          Standard operating software for W*-platform switch product.

            • ARM 11 core w/ Integrity 5.0
          11/22/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1652, RNG #984
          587Crossbeam Systems, Inc.
          80 Central Street
          Boxborough, MA 01719
          USA

          Carole Hunt
          chunt@crossbeamsys.com
          +1 978-318-7583

          Dave Schiff
          dschiff@crossbeamsys.com
          +1 978-318-7655

          OpenSSL

          0.9.8e (Firmware)


          OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module.

            • Intel Xeon
          11/22/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1650, RNG #983
          586IBM
          z/VM Design and Development
          1701 North Street
          Building 250-2
          Endicott, NY 13760
          U.S.

          Brian W. Hugenbruch
          bwhugen@us.ibm.com
          607-429-3660

          IBM z/VM 6.1 System SSL

          5741-A08 6.1 plus APAR PM43382


          z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files.

            • System z10 Enterprise Class processor w/ IBM z/VM V6.1
          11/17/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1646, RNG #982
          585Apple Inc.
          11921 Freedom Drive
          Reston, VA 20190
          USA

          Shawn Geddis
          geddis@apple.com
          703-264-5103
          Fax: 866-315-1954

          Ruben Brochner
          rbrochner@apple.com
          703-264-3206
          Fax: 703-264-5157

          Apple FIPS Cryptographic Module

          v1.1


          Apple's OS X Lion (v10.7) security services are now built on a newer 'Next Generation Cryptography' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications.

            • Intel® Core 2 Duo w/ Mac OS X v10.7.0
          11/17/2011
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1645, RNG #981
          584IBM Corporation
          2455 South Road
          Poughkeepsie, New York 12601-5400
          USA

          William Penny
          wpenny@us.ibm.com
          1-845-435-3010

          Jim Sweeny
          jsweeny@us.ibm.com
          1-845-435-7453

          IBM z/OS(r) Cryptographic Services ICSF PKCS #11

          5694-A01 OA36882


          ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services.

            • IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13
          11/9/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
                • L = 2048, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
              • Prerequisite: SHS #1641, DRBG #151
          583IBM Corporation
          2455 South Road
          Poughkeepsie, New York 12601-5400
          USA

          William Penny
          wpenny@us.ibm.com
          845-435-3010

          Alyson Comer
          comera@us.ibm.com
          607-429-4309

          IBM z/OS® Cryptographic Services System SSL - 64-bit

          OA36775


          z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

            • IBM zEnterprise 196 w/ IBM z/OS® V1.13
          11/9/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1640, RNG #978
          582IBM Corporation
          2455 South Road
          Poughkeepsie, New York 12601-5400
          USA

          William Penny
          wpenny@us.ibm.com
          845-435-3010

          Alyson Comer
          comera@us.ibm.com
          607-429-4309

          IBM z/OS® Cryptographic Services System SSL - 31-bit

          5694-A01 OA36775


          z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and

            • IBM zEnterprise 196 w/ IBM z/OS® V1.13
          11/9/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1639, RNG #977
          581McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          +1 651-628-1633
          Fax: +1 651-628-2706

          Luis Chirinos
          luis_chirinos@mcafee.com
          +1 408-346-3784

          OpenSSL MFE

          1.0


          McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

            • CGLinux w/ Intel Xeon
          10/31/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1638, RNG #976
          580Centrify Corporation
          785 N Mary Avenue
          Suite 200
          Sunnyvale, CA 94085
          USA

          Keith Moreau
          415 412 6482

          Centrify Cryptographic Module

          1.0


          The Centrify Cryptographic Module provides the cryptographic services for all of Centrify's products.

            • Intel Core i7 2GHz w/ Mac OS 10.7
          10/31/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1637, DRBG #149
          579SafeNet, Inc.
          20 Colonnade Road, Suite 200
          Ottawa, ON K2E 7M6
          Canada

          Chris Brych
          chris.brych@safenet-inc.com
          613-221-5081
          Fax: 613-723-5079

          Iain Holness
          iain.holness@safenet-inc.com
          613-221-5049
          Fax: 613-723-5079

          ProtectServer Internal-Express

          3.20.00 (Firmware)


          The SafeNet PSI-e provides a wide range of cryptographic functions.

            • StrongARM 80219
          10/31/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1636, RNG #975
          578Motorola Solutions, Inc.
          One Motorola Plaza
          Holtsville, NY 11742-1300
          USA

          Tom Mckinney
          631-738-3586
          Fax: 631-738-4164

          Fusion_SSL_FIPS.lib

          1.00.0.0.1


          Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government

            • ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002
          10/31/2011
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1639, RNG #977
          577SafeNet, Inc.
          20 Colonnade Road, Suite 200
          Ottawa, ON K2E 7M6
          Canada

          Chris Brych
          chris.brych@safenet-inc.com
          613-221-5081
          Fax: 613-723-5079

          Iain Holness
          iain.holness@safenet-inc.com
          613-221-5049
          Fax: 613-723-5079

          ProtectServer Gold

          2.08.00 (Firmware)


          The SafeNet PSG Firmware provides a wide range of cryptographic functions.

            • Intel 80219 (ARM V5T)
          10/18/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1624, RNG #968
          576InZero Systems
          13755 Sunrise Valley Drive, Suite 750
          Herndon, VA 20171
          USA

          Warren Brown
          warren.brown@inzerosystems.com
          703-636-2048 Ext 532
          Fax: 703-793-1805

          Al Donaldson
          al.donaldson@inzerosystems.com
          703-636-2048 Ext 517
          Fax: 703-793-1805

          InZero Gateway

          2.80.0.38 (Firmware)


          The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance.

            • PowerQUICC MPC8349EA
          10/18/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1622, RNG #967
          575McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          +1 651-628-1633
          Fax: +1 651-628-2706

          Luis Chirinos
          luis_chirinos@mcafee.com
          +1 408-346-3784

          OpenSSL MFE

          1.0 (Firmware)


          McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

            • Intel Celeron E3400 2.60GHz Dual Core
            • Intel Xeon E5540 2.53GHz Quad Core
          10/13/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1611, RNG #963
          574NEC Corporation
          1753 Shimonumabe
          Nakahara-ku
          Kawasaki-si, Kanagawa 211-8666
          Japan

          NEC Corporation
          pasoinfo_sec@gln.jp.nec.com
          +81-44-455-8326

          iPASOLINK Diffie-Hellman AES

          01.00 (Firmware)


          Key generation for iPASOLINK MODEM Card

            • MPC8314CVRAFDA
          10/13/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • Prerequisite: SHS #1610, RNG #873
          573RSA
          RSA, The Security Division of EMC
          Suntec Tower 4 #31-01
          Singapore 038986
          Singapore

          Sandra Tong
          sandra.tong@rsa.com
          +852 9882 1502

          Young Son
          youngjin.son@rsa.com
          +82 10 6700 6735

          RSA BSAFE Crypto-C Micro Edition for VxWorks

          3.0.0.1


          Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module.

            • ARM9 w/ VxWorks built with Wind River Workbench 3.0
          10/13/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1605, RNG #962, DRBG #143
          572Inside Secure
          41 Parc Club du Golf
          13856, Aix-en-Provence
          France

          David Cunningham
          dcunningham@insidefr.com
          +44 135 580 3554
          Fax: +44 135 524 2743

          VaultIC460/440/420

          AT90SO128 1.2.1 (Firmware)


          VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection.

            • Inside Secure AT90SO128
          10/13/2011
          • DSA:
            • 186-4:
              • SigGen:
                • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 2048, N = 224
                • L = 2048, N = 256
              • Prerequisite: SHS #1601, DRBG #142
          571Lexmark International, Inc.
          740 West New Circle Road
          Lexington, KY 40550
          USA

          Graydon Dodson
          gdodson@lexmark.com
          859 232 6483

          Crypto Module (user)

          1.00 (Firmware)


          The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products.

            • Freescale 7448 PowerPC
            • IBM 750CL
          10/6/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1592, RNG #957
          570Proofpoint, Inc.
          892 Ross Drive
          Sunnyvale, CA 94089
          USA

          Jun Wang
          junwang@proofpoint.com
          408-338-6680
          Fax: 408-517-4710

          Proofpoint Java Security Library

          2.0


          A java based library to provide cryptographic functionality for java applications.

            • Dell Latitude E6400 w/ Cent OS 5
          10/6/2011
          • DSA:
            • 186-2:
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1591, RNG #956
          569Motorola Solutions Inc.
          Unit A1, Linhay Business Park
          Ashburton, Devon TQ13 7UP
          UK

          Richard Carter
          richard.carter@motorolasolutions.com
          +44 (0) 1364 655504
          Fax: +44 (0) 1364 654625

          PTP600-DSA-2048-01-00

          PTP600-DSA-2048-01-00 (Firmware)


          The Motorola family of PTP Wireless Ethernet Bridges offers a solution of the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment.

            • TI C6414 DSP
          10/6/2011
          • DSA:
            • 186-4:
              • SigVer:
                • L = 2048, N = 256 SHA: SHA-256
              • Prerequisite: SHS #1101
          568Voltage Security, Inc.
          20400 Stevens Creek Blvd.
          Cupertino, CA 95014
          USA

          Luther Martin
          martin@voltage.com
          650-543-1280
          Fax: 650-543-1279

          Branislav Meandzija
          branislav@voltage.com
          408-886-3200
          Fax: 408-886-3201

          Voltage IBE Cryptographic Module for z/OS

          4.0


          Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES

            • IBM z10
            • 2097 / E26
            • X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108
          10/6/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1590, RNG #955
          567Symantec Corporation
          350 Ellis Street
          Mountain View, CA 94043
          USA

          Angelos Kottas
          angelos_kottas@symantec.com
          415-738-2753

          John Roberts
          john_roberts@symantec.com
          415-738-2810

          Scanner Cipher Engine

          1.0


          The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications.

            • Intel Xeon w/ CentOS 5.5
          9/30/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1588, RNG #954
          566RSA
          RSA, The Security Division of EMC
          Suntec Tower 4 #31-01
          Singapore 038986
          Singapore

          Sandra Tong
          sandra.tong@rsa.com
          +852 9882 1502

          Young Son
          youngjin.son@rsa.com
          +82 10 6700 6735

          RSA BSAFE Crypto-C Micro Edition for pSOS

          3.0.0.1


          Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module.

            • ARM9 w/ pSOS built with ARM SDT 2.51
          9/30/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1587, RNG #953, DRBG #137
          565ARX (Algorithmic Research)
          10 Nevatim St
          Petah-Tikva, Israel 49561
          Israel

          Ezer Farhi
          ezer@arx.com
          +972-39279529
          Fax: +972-39230864

          PrivateServer

          4.8 (Firmware)


          PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host

            • Intel® Pentium Dual-Core
          9/30/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1587, RNG #953, DRBG #136
          564SafeNet, Inc.
          4690 Millennium Drive
          Belcamp, MD 21017
          USA

          Adam Bell
          adam.bell@safenet-inc.com
          443-327-1340
          Fax: 443-327-1210

          Brandon Maas
          brandon.maas@safenet-inc.com
          443-327-1330
          Fax: 443-327-1210

          SCC650

          1.0


          The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet's well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations.

            • N/A
          9/20/2011
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1579, RNG #NAS-Approved
          563Certicom Corp.
          4701 Tahoe Blvd, Building A, 5th Floor
          Missisauga, ON L4W 0B5
          Canada

          Certicom Sales
          sales@certicom.com
          905-507-4220
          Fax: 905.507.4230

          Kris Orr
          korr@certicom.com
          289.261.4104
          Fax: 905.507.4230

          Security Builder FIPS Core

          6.0


          Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec SSL and DRM modules.

            • 64-bit Intel Core i5-2300 w/ RedHat Linux 5.6
            • 32-bit Intel Core i7 w/ RedHat Linux 5.6
            • 32-bit Intel Pentium III w/ QNX 6.5
            • ARM Cortex A9 MPCore w/ QNX 6.6
            • Intel Core 2 Duo w/ Mac OS X 10.5
            • 32-bit Intel Core i5-2300 w/ Windows 7
          9/20/2011
          • DSA:
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-256
                • L = 2048, N = 224 SHA: SHA-256
                • L = 2048, N = 256 SHA: SHA-256
                • L = 3072, N = 256 SHA: SHA-256
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
              • KeyPair:
                • L = 1024, N = 160
                • L = 2048, N = 224
                • L = 2048, N = 256
                • L = 3072, N = 256
              • Prerequisite: SHS #1571, DRBG #127
          562Senetas Corporation Ltd.
          Level 1, 11 Queens Road
          Melbourne, Victoria 3004
          Australia

          John Weston
          john.weston@senetas.com
          +61 3 9868 45555
          Fax: +61 3 9821 4899

          Horst Marcinsky
          marcinsky@senetas.com
          +61 3 9868 45555
          Fax: +61 3 9821 4899

          CN Series Crypto Library

          0.9.8 (Firmware)


          Senetas Corporations's CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products.

            • Motorola Freescale MPC8280 (PPC32)
          9/20/2011
          • DSA:
            • 186-2:
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1568, RNG #948
          561SafeNet, Inc.
          20 Colonnade Road
          Suite 200
          Ottawa, ON K2E 7M6
          Canada

          Chris Brych
          Chris.Brych@safenet-inc.com
          613-221-5081
          Fax: 613-723-5079

          Laurie Smith
          Laurie.Smith@safenet-inc.com
          613-221-5026
          Fax: 613-723-5079

          Luna G4

          4.8.7 (Firmware)


          The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens.

            • StrongARM-11 80200 600 MHz
          9/6/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1567, RNG #947
            • 186-4:
              • PQGGen:
                • L = 1024, N = 160 SHA: SHA-1
              • SigGen:
                • L = 1024, N = 160 SHA: SHA-1
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
              • KeyPair:
                • L = 1024, N = 160
              • Prerequisite: SHS #1567, RNG #947
          560Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          SRX 650 Routing Engine

          11.2R1 (Firmware)


          Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

            • Cavium Octeon
          9/6/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1564, RNG #946
          559Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          Juniper Networks LN1000-V Mobile Routing Engine

          11.2R1 (Firmware)


          Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes.

            • Cavium Octeon
          9/6/2011
          • DSA:
            • 186-2:
              • PQGVer:
                • Modulus Sizes: 1024 bits
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1563, RNG #945
          558Symantec Corporation
          350 Ellis Street
          Mountain View, CA 94043
          USA

          Vincent Moscaritolo
          fips140@pgp.com
          650-527-8000

          PGP Software Developer's Kit (SDK) Cryptographic Module

          4.2.0


          The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa

            • Apple iPad w/ iOS 5
            • Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3
            • Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5
            • Apple MacBook Pro 13" w/ Mac OS X 10.7
          8/30/2011
          • DSA:
            • 186-2:
              • PQGGen:
                • Modules Sizes: 1024 bits
              • KeyGen:
                • Modules Sizes: 1024 bits
              • SigVer:
                • Modulus Sizes: 1024 bits
              • SigGen:
                • Modulus Sizes: 1024 bits
              • Prerequisite: SHS #1558, DRBG #124
          557Motorola Solutions Inc.
          Unit A1, Linhay Business Park
          Ashburton, Devon TQ13 7UP
          UK

          Richard Carter
          Richard.Carter@motorola.com
          +44 (0) 1364 655504
          Fax: +44 (0) 1364 654265

          PTP800 DSA Library

          PTP800 CRYPTO-01-00 (Firmware)


          PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution.

            • TI TMS320C6421
          8/30/2011
          • DSA:
            • 186-4:
              • SigVer:
                • L = 1024, N = 160 SHA: SHA-1
              • Prerequisite: SHS #1557, DRBG #123
          556Motorola Solutions Inc.
          Unit A1, Linhay Business Park
          Ashburton, Devon TQ13 7UP
          UK

          Richard Carter
          Richard.Carter@motorola.com
          +44 (0) 1364 655504
          Fax: +44 (0) 1364 654625

          PTP800 DSA Library

          PTP800-DSA-04-00 (Firmware)


          PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution.

            • TI TMS320C6421
          8/30/2011
          • DSA:
            • 186-4:
              • SigVer:
                • L = 2048, N = 256 SHA: SHA-256
              • Prerequisite: SHS #1557, DRBG #123
          555
          8/30/2011
            554RSA, The Security Division of EMC
            174 Middlesex Turnpike
            Bedford, MA 01730
            USA

            Damon Hopley
            robert.hopley@rsa.com
            781-515-6355

            RSA BSAFE Crypto-C Micro Edition (ME)

            3.0.0.14


            RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

              • Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8
            8/30/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1555, RNG #943
            553Thales E-Security Ltd
            Jupiter House
            Station Road
            Cambridge CB5 8JJ
            UK

            Marcus Streets
            marcus.streets@thales-esecurity.com
            +44 1223 723600
            Fax: +44 1223 723601

            Mark Wooding
            mark.wooding@thales-esecurity.com
            +44 1223 723600
            Fax: +44 1223 723601

            MiniHSM Algorithm Library

            2.50.17 (Firmware)


            The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules.

              • Freescale DragonBall MXL
            8/30/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1554, DRBG #120
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1554
            552RSA, The Security Division of EMC
            174 Middlesex Turnpike
            Bedford, MA 01730
            USA

            Damon Hopley
            robert.hopley@rsa.com
            781-515-6355

            RSA BSAFE® Crypto-J JSAFE and JCE Software Module

            5.0.1


            RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

              • Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0
              • Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0
            8/16/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1549
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                  • L = 3072, N = 256 SHA: SHA-256, SHA-384
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                  • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1549, RNG #940
            551SenSage
            1400 Bridge Parkway
            Suite 202
            Redwood City, CA 94065
            USA

            Brad Kekst
            brad.kekst@sensage.com
            (415) 215-3567
            Fax: (650) 631-2810

            Rao Yendluri
            rao.yendluri@sensage.com
            (650) 830-0484
            Fax: (650) 631-2810

            SenSage CryptoCore Module

            v1.0


            SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function.

              • Intel Xeon w/ Red Hat Enterprise Linux 5.1
              • Intel Xeon w/ Red Hat Enterprise Linux 5.5
              • AMD Opteron w/ Red Hat Enterprise Linux 5.1
              • AMD Opteron w/ Red Hat Enterprise Linux 5.5
            8/16/2011
            • DSA:
              • 186-2:
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1545, RNG #938
            550Cisco Systems, Inc.
            170 West Tasman Dr.
            San Jose, CA 95134
            USA

            Ashit Vora
            asvora@cisco.com
            703-484-5118

            Cisco Common Cryptographic Library (C3M)

            0.9.8r.1.1


            The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

              • Intel Core i5 w/ FreeBSD 8.2 (64-bit)
              • Intel Core i5 w/ FreeBSD 8.2 (32-bit)
              • Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit)
              • Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit)
              • Cavium Octeon w/ Linux Kernel 2.6.27.7
              • IBM PowerPC G4 w/ Yellow Dog Linux 6.2
              • Intel Pentium 4 w/ Windows 7 SP1 (32-bit)
              • Intel Core i5 w/ Windows 7 SP1 (64-bit)
              • Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit)
              • Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit)
              • Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit)
              • Qualcomm Snapdragon w/ Android 2.3.3
            8/16/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1544, RNG #937
            549Mocana Corporation
            710 Sansome Street
            San Francisco, CA 94104
            USA

            James Blaisdell
            fips@mocana.com
            (415) 617-0055
            Fax: (415) 617-0056

            Mocana Cryptographic Library

            5.4fm


            The Mocana Cryptographic Module is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com

              • ARMv7 w/ Android 2.3
              • ARMv7 w/ Android 4.0
            8/3/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1543, RNG #936
            548SafeNet, Inc.
            4690 Millennium Drive
            Belcamp, MD 21017
            USA

            Chris Brych
            Chris.Brych@safenet-inc.com
            613.221.5081
            Fax: 613.723.5079

            Laurie Smith
            Laurie.Smith@safenet-inc.com
            613.221.5026
            Fax: 613.723.5079

            SAFEXCEL 1746 CHIP

            SF914-17060-100B


            The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B.

              • N/A
            8/3/2011
            • DSA:
              • 186-2:
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1537, DRBG #114
              • 186-4:
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • Prerequisite: SHS #1537
            547Voltage Security, Inc.
            20400 Stevens Creek Blvd.
            Cupertino, CA 95014
            USA

            Luther Martin
            martin@voltage.com
            650--543-1280
            Fax: 650--543-1279

            Branislav Meandzija
            branislav@voltage.com
            408-886-3200
            Fax: 408-886-3201

            Voltage IBE Encryption toolkit SDK 4.0

            4.0


            Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES

              • Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit
              • Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit
            8/3/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1539, RNG #934
            546SafeNet, Inc.
            4690 Millennium Drive
            Belcamp, MD 21017
            USA

            Chris Brych
            Chris.Brych@safenet-inc.com
            613.221-5081
            Fax: 613.723.5079

            Laurie Smith
            Laurie.Smith@safenet-inc.com
            613.221-5026
            Fax: 613.723.5079

            Luna K6 Cryptographic Library

            6.2.1 (Firmware)


            The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

              • AMCC PowerPC 440EPx
            8/3/2011
            • DSA:
              • 186-2:
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1539, DRBG #114
              • 186-4:
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1539, DRBG #144
            545SafeNet, Inc.
            4690 Millennium Drive
            Belcamp, MD 21017
            USA

            Jim Dickens
            Jim.Dickens@safenet-inc.com
            443 327 1389
            Fax: 410 931 7524

            Chris Brych
            Chris.Brych@safenet-inc.com
            613.221.5081
            Fax: 613.723.5079

            SAFEXCEL 3120 CHIP

            SF914-35005-002A


            The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution.

              • N/A
            8/3/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1531, DRBG #114
            544Data-Pac Mailing Systems Corp.
            1217 Bay Road
            Webster, NY 14580
            USA

            Ken Yankloski
            kyankloski@data-pac.com
            585.787.7074
            Fax: 585.671.1409

            John Keirsbilck
            jkeirsbilck@data-pac.com
            585.787.7077
            Fax: 585.671.1409

            Data-Pac iButton PSD

            MAXQ1959B-F50#


            The Data-Pac MAXQ1959B-F50# Postal Security Device (PSD) is an embedded cryptographic module used for postage evidencing. The PSD complies with FIPS 140-2 standards and postal requirements to support the USPS IBI program, including strong cryptographic and physical security for the protection of postal funds.

              • N/A
            8/3/2011
            • DSA:
              • 186-2:
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1526, RNG #927
            543SafeNet, Inc.
            20 Colonnade Road, Suite 200
            Ottawa, ON K2E 7M6
            Canada

            Terry Fletcher
            Terry.Fletcher@safenet-inc.com
            613.221.5009
            Fax: 613.723.5079

            Laurie Smith
            Laurie.Smith@safenet-inc.com
            613.221.5026
            Fax: 613.723.5079

            Luna IS/RSS Cryptographic Library

            5.2.8 (Firmware)


            The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

              • Strong Arm II (80219)
            7/14/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1523, RNG #926
            542SafeNet, Inc.
            20 Colonnade Road, Suite 200
            Ottawa, ON K2E 7M6
            Canada

            Terry Fletcher
            Terry.Fletcher@safenet-inc.com
            613.221.5009
            Fax: 613.723.5079

            Laurie Smith
            Laurie.Smith@safenet-inc.com
            613.221.5026
            Fax: 613.723.5079

            Luna IS/RSS Cryptographic Library

            5.2.7 (Firmware)


            The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

              • Strong Arm II (80219)
            7/14/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1522, RNG #925
            541Brocade Communications Systems, Inc.
            130 Holger Way
            San Jose, CA 95134
            USA

            Sunil Chitnis
            schitnis@brocade.com
            408-333-2444
            Fax: 408-333-4887

            Bob Colvin
            bcolvin@brocade.com
            408-333-4839

            FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

            12.3.02 (Firmware)


            Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine.

              • Freescale MPC8572E
            7/14/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1520, DRBG #111
            540Vocality International Ltd
            Lydling Barn, Puttenham Lane
            Shackleford, Surrey GU8 6AP
            UK

            Martin Saunders
            martinsaunders@vocality.com
            +44 1483 813122
            Fax: +44 1483 813121

            Vocality Cryptographic Library

            5.3.1v (Firmware)


            The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports.

              • BASICS IP with Freescale PowerQuicc III CPU
            7/14/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1518, RNG #923
            539Red Hat, Inc.
            1801 Varsity Drive
            Raleigh, NC 27606
            USA

            Irina Boverman
            iboverma@redhat.com
            978 392 1000

            libgcrypt (Opteron 32bit)

            1.4.5-5.el6_1.2


            User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

              • AMD Opteron w/ Red Hat Enterprise Linux 6.1
            7/11/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1515, RNG #920
            538Red Hat, Inc.
            1801 Varsity Drive
            Raleigh, NC 27606
            USA

            Irina Boverman
            iboverma@redhat.com
            978 392 1000

            OpenSSL (Opteron 64bit)

            1.0.0-10.el6_1.4


            User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

              • AMD Opteron w/ Red Hat Enterprise Linux 6.1
            7/11/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1514, RNG #919
            537Red Hat, Inc.
            1801 Varsity Drive
            Raleigh, NC 27606
            USA

            Irina Boverman
            iboverma@redhat.com
            978 392 1000

            libgcrypt (Intel 64bit)

            1.4.5-5.el6_1.2


            User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

              • Intel x86 w/ Red Hat Enterprise Linux 6.1
            7/11/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1513, RNG #918
            536Red Hat, Inc.
            1801 Varsity Drive
            Raleigh, NC 27606
            USA

            Irina Boverman
            iboverma@redhat.com
            978 392 1000

            libgcrypt (Opteron 64bit)

            1.4.5-5.el6_1.2


            User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

              • AMD Opteron w/ Red Hat Enterprise Linux 6.1
            7/11/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1507, RNG #916
            535Red Hat, Inc.
            1801 Varsity Drive
            Raleigh, NC 27606
            USA

            Irina Boverman
            iboverma@redhat.com
            978 392 1000

            libgcrypt (Intel 32bit)

            1.4.5-5.el6_1.1


            User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

              • Intel x86 w/ Red Hat Enterprise Linux 6.1
            7/11/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1506, RNG #915
            534Red Hat, Inc.
            1801 Varsity Drive
            Raleigh, NC 27606
            USA

            Irina Boverman
            iboverma@redhat.com
            978 392 1000

            OpenSSL (Opteron 32bit)

            1.0.0-10.el6_1.4


            User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

              • AMD Opteron w/ Red Hat Enterprise Linux 6.1
            7/11/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1505, RNG #914
            533Red Hat, Inc.
            1801 Varsity Drive
            Raleigh, NC 27606
            USA

            Irina Boverman
            iboverma@redhat.com
            978 392 1000

            OpenSSL (Intel 32bit)

            1.0.0-10.el6_1.4


            User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

              • Intel x86 w/ Red Hat Enterprise Linux 6.1
            7/11/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1504, RNG #913
            532Red Hat, Inc.
            1801 Varsity Drive
            Raleigh, NC 27606
            USA

            Irina Boverman
            iboverma@redhat.com
            978 392 1000

            OpenSSL (Intel 64bit)

            1.0.0-10.el6_1.4


            User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

              • Intel x86 w/ Red Hat Enterprise Linux 6.1
            7/11/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1503, RNG #912
            531Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Seth Ross
            seth@juniper.net
            408-936-2221

            OpenSSL

            Junos-FIPS 10.4R5


            Junos-FIPS for use in M Series, MX Series, and T Series router family.

              • Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5
              • Pentium-M 2GHz w/ Junos-FIPS 10.4R5
            7/11/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1502, RNG #909
            530Hewlett Packard Enterprise
            8000 Foothills Boulevard
            Roseville, CA 95747
            USA

            Sunil Amanna
            sunil.amanna@hp.com
            (916) 785-1183
            Fax: (916) 785 1103

            HP K.15 Cryptographic Library

            5.3.1


            Standard operating software for K-platform switch products.

              • Freescale 8540 w/ Integrity 5.0
            7/11/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1501, RNG #911
            529Mocana Corporation
            710 Sansome Street
            San Francisco, CA 94104
            USA

            James Blaisdell
            fips@mocana.com
            +1-415-617-0055
            Fax: +1-415-617-0056

            Mocana Cryptographic Library

            5.3.1v


            The Mocana Cryptographic Module is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

              • Freescale PowerQuicc III w/ ThreadX v5.3
            7/11/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1500, RNG #910
            528IBM
            z/VM Design and Development
            1701 North Street
            Building 250-2
            Endicott, NY 13760
            U.S.

            Brian W. Hugenbruch
            bwhugen@us.ibm.com
            607-429-3660

            IBM z/VM 6.1 System SSL

            5741-A08 6.1 plus APAR PM08418


            z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files.

              • System z10 Enterprise Class processor w/ IBM z/VM V6.1
            6/29/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1496, RNG #908
            527IBM Corporation
            2455 South Road
            Poughkeepsie, New York 12601-5400
            USA

            William Penny
            wpenny@us.ibm.com
            845-435-3010

            Alyson Comer
            comera@us.ibm.com
            607-429-4309

            IBM z/OS® Cryptographic Services System SSL - 64-bit

            5694-A01 OA34156


            z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

              • IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12
            6/22/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1486, RNG #902
            526IBM Corporation
            2455 South Road
            Poughkeepsie, New York 12601-5400
            USA

            William Penny
            wpenny@us.ibm.com
            845-435-3010

            Alyson Comer
            comera@us.ibm.com
            607-429-4309

            IBM z/OS® Cryptographic Services System SSL - 31-bit

            5694-A01 OA34156


            z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

              • IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12
            6/22/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1485, RNG #901
            525A10 Networks, Inc.
            2309 Bering Drive
            San Jose, CA 95131
            USA

            John Chiong
            +1 408 325-8668

            A10 Networks SSL FIPS Library

            1.0.0 (Firmware)


            The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices.

              • Intel Xeon E5540
              • Intel Xeon E5520
              • Intel Xeon X5550
              • Intel Xeon X5570
              • Intel Xeon X5690
              • Intel Xeon E31270
              • Intel Xeon E5620
              • Intel Xeon X5650
              • Intel Xeon X5670
              • Intel Xeon E5690
              • Intel Xeon E3-1230
              • Intel Xeon E5-2680
              • Intel Xeon E5-2687
              • Intel Xeon E5-2690
              • Intel Xeon E5-1650
              • Intel Xeon E5-2697
            6/16/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1480, RNG #900
            524Certes Networks, Inc.
            300 Corporate Center Drive
            Suite 140
            Pittsburgh, PA 15108
            USA

            Todd Cignetti
            todd.cignetti@certesnetworks.com
            412-262-2571
            Fax: 412-262-2574

            Certes Networks CEP Cryptographic Library #2

            1.6 (Firmware)


            Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network.

              • Netlogic XLR
              • Netlogic XLS
            6/16/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1467, RNG #892
            523Certes Networks, Inc.
            300 Corporate Center Drive
            Suite 140
            Pittsburgh, PA 15108
            USA

            Todd Cignetti
            todd.cignetti@certesnetworks.com
            412-262-2571
            Fax: 412-262-2574

            Certes Networks CEP Cryptographic Library #1

            1.6 (Firmware)


            Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network.

              • Netlogic XLR
              • Netlogic XLS
            6/16/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1466, RNG #891
            522Francotyp-Postalia GmbH
            Triftweg 21-26
            Birkenwerder 16547
            Germany

            Dirk Rosenau
            d.rosenau@francotyp.com
            +49/3303/525/616
            Fax: +49/3303/525/07/616

            FP mCryptoLibrary - EDH-KeyGen

            1.1 (Firmware)


            The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation issued in context of security critical services.

              • Maxim IC0400
            6/7/2011
            • DSA:
              • 186-4:
                • KeyPair:
                  • L = 2048, N = 224
                • Prerequisite: DRBG #61
            521ZyFLEX Technologies, Inc.
            4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
            Hsinchu 30075
            Taiwan, R.O.C.

            Nick Tseng
            Nick.Tseng2@zyxel.com.tw
            +886-3-5679168
            Fax: +886-3-5679188

            ZyFLEX Crypto Library

            1.0 (Firmware)


            The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network.

              • NIOS2 (Altera FPGA embedded processor)
            6/7/2011
            • DSA:
              • 186-4:
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Prerequisite: SHS #1462, RNG #888
            520Nexgrid
            4444 Germanna Hwy
            Locust Grove, VA 22508
            USA

            Thomas McLure
            thomas.mclure@nexgrid.net
            (888) 556-0911 ext 1
            Fax: (703) 562-8385

            Haim Shaul
            haim@nexgrid.net
            (888) 556-0911 ext 1
            Fax: (703) 562-8385

            ecoNet OpenSSL Cryptographic Implementation

            1.2.2 (Firmware)


            ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility's backhaul or WAN enabling real time network control and monitoring.

              • Atheros AR7141
            6/7/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1459, RNG #887
            519Imation Corp.
            Discovery Bldg. 1A-041
            Oakdale, MN 55128
            USA

            Larry Hamid
            crypto-ims@imation.com
            408-737-4308

            Bluefly Processor Firmware

            2.4 (Firmware)


            The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

              • Bluefly Processor
            6/7/2011
            • DSA:
              • 186-2:
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1456, RNG #884
            518Brocade Communications Systems, Inc.
            130 Holger Way
            San Jose, CA 95134
            USA

            Sunil Chitnis
            schitnis@brocade.com
            408-333-2444
            Fax: 408-333-4887

            Bob Colvin
            bcolvin@brocade.com
            408-333-4839
            Fax: 408-333-4887

            FIPS 140-2 for Brocade IP Products

            FastIron 7.2.1 (Firmware)


            Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine.

              • Freescale MPC8248
              • Freescale MPC8544E
              • Freescale MPC8245
            5/24/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1449, DRBG #92
            517Uplogix, Inc.
            7600 B North Capital of Texas Highway
            Suite 220
            Austin, TX 78731
            USA

            Martta Howard
            mhoward@uplogix.com
            512-857-7043

            Uplogix Libgcrypt

            1.4.4 (Firmware)


            Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information

              • AMD Geode
              • Intel Celeron
            5/24/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1448, RNG #881
            516Freescale Semiconductor, Inc.
            7700 West Parmer Lane
            Austin, TX 78729
            USA

            Geoffrey Waters
            G.Waters@freescale.com
            512-996-5815
            Fax: 512-996-7866

            DSHA 0A10

            P4080r2


            Freescale's DSHA 0A10 is included in multiple QorIQ Integrated Communications Processor, including: P4080 and P4040.

              • N/A
            5/24/2011
            • DSA:
              • 186-2:
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1446, RNG #818
            515Uplogix, Inc.
            7600 B North Capital of Texas Highway
            Suite 220
            Austin, TX 78731
            USA

            Martta Howard
            mhoward@uplogix.com
            512-857-7043

            Uplogix NSS

            3.12.6 (Firmware)


            Uplogix remote management appliance utilizes Mozilla's Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix' SSH and TLS implementations. See http://www.uplogix.com

              • Intel Celeron
              • AMD Geode
            5/24/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1445, DRBG #90
            514McAfee, Inc.
            2821 Mission College Blvd.
            Santa Clara, CA 95054
            USA

            Mark Hanson
            mark_hanson@mcafee.com
            +1 (651) 628-1633
            Fax: +1 (651) 628-2706

            McAfee Web Gateway Cryptographic Engine for WG5000

            1.0 (Firmware)


            The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee's line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances.

              • Intel Xeon E5640
            5/5/2011
            • DSA:
              • 186-2:
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1438
            513Hewlett-Packard TippingPoint
            7501 N. Capital of Texas Highway
            Austin, TX 78737
            USA

            Dinesh Vakharia
            dinesh.j.vakharia@hp.com
            512-681-8271

            Freddie Jimenez Jr.
            freddie.Jimenez@hp.com
            512-681-8305

            HP TippingPoint SMS (OpenSSL Cryptographic Library)

            1.2 (Firmware)


            The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS.

              • Intel Xeon
            5/5/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1437, RNG #874
            512Open Source Software Institute
            8 Woodstone Plaza, Suite 101
            Hattiesburg, MS 39402
            USA

            John M. Weathersby, Jr.
            jmw@oss-institute.org
            601-427-0152

            OpenSSL FIPS Object Module Library

            1.2.3


            The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization.

              • Motorola PowerPC 750GX w/ VxWorks 6.7
            5/5/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1435, RNG #873
            511McAfee, Inc.
            2821 Mission College Blvd.
            Santa Clara, CA 95054
            USA

            Mark Hanson
            mark_hanson@mcafee.com
            +1 (651) 628-1633
            Fax: +1 (651) 628-2706

            McAfee Web Gateway Cryptographic Engine for WG5500

            1.0 (Firmware)


            The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee's line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances.

              • Intel Xeon E5660
            4/27/2011
            • DSA:
              • 186-2:
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1434
            510Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

            10.4R3 and 10.4R4 (Firmware)


            Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

              • Cavium Octeon
            4/27/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1433, RNG #871
            509Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            Juniper Networks SSG520M and SSG550M Secure Services Gateways

            SSG520M, SSG550M 6.3 (Firmware)


            The SSG-520M and SSG-550M are high-performance security platforms.

              • Cavium Nitrox-lite
            4/20/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1431, RNG #870
            508Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            Juniper Networks SSG320M and 350M Secure Services Gateways

            SSG-320M, SSG-350M 6.3 (Firmware)


            The SSG-320M and SSG-350M are high-performance security platforms.

              • Cavium Nitrox-lite
            4/20/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1430, RNG #869
            507Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            Juniper Networks SSG5 and SSG20 Secure Services Gateways

            SSG-5, SSG-20 6.3 (Firmware)


            The SSG5 and SSG20 are high-performance security platforms.

              • Intel IXP625
            4/20/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1429, RNG #868
            506Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            Juniper Networks SSG140 Secure Services Gateway

            SSG-140 6.3 (Firmware)


            The SSG-140 is a high-performance security platform.

              • Intel IXP2325
            4/20/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1428, RNG #867
            505Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            Juniper Networks NetScreen-5200, NetScreen-5400

            NS-5200, NS-5400 6.3 (Firmware)


            The ISG 1000 and 2000 are high-performance security platforms.

              • Gigascreen 3
            4/20/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1427, RNG #866
            504Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            Juniper Networks ISG1000/ISG2000

            ISG1000/ISG2000 6.3 (Firmware)


            The ISG 1000 and 2000 are high-performance security platforms.

              • Gigascreen 3
            4/20/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1426, RNG #865
            503Brocade Communications Systems, Inc.
            130 Holger Way
            San Jose, CA 95134
            USA

            Sunil Chitnis
            schitnis@brocade.com
            408-333-2444
            Fax: 408-333-4887

            Bob Colvin
            bcolvin@brocade.com
            408-333-4839
            Fax: 408-333-4887

            FIPS for Brocade IP Products

            NetIron 5.1.1a (Firmware)


            Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine.

              • Freescale MPC8544E
              • Freescale MPC7447A
            4/20/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1424, DRBG #84
            502Symantec Corporation
            350 Ellis Street
            Mountain View, CA 94043
            USA

            John Bordwine
            john_bordwine@symantec.com
            (703) 885-3854
            Fax: (703) 668-8953

            Symantec Cross-Platform Cipher Engine

            1.0


            The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications.

              • Intel Pentium w/ Windows 2003 Server 32-bit
              • Sun UltraSPARC III w/ Solaris 10
              • Intel Xeon w/ RHEL 5 32-bit
            4/20/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1423, DRBG #83
            501Avaya, Inc.
            211 Mt. Airy Road
            Basking Ridge, NJ 07920
            USA

            Dragan Grebovich
            dgrebovich@avaya.com
            (978) 671-3476

            Rob Tashjian
            rwtashjian@avaya.com
            (408) 496-3447

            Secure Router 4134 HW Cryptographic Library

            1.0


            Avaya's Secure Router 4134 HW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device.

              • N/A
            4/8/2011
            • DSA:
              • 186-2:
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • Prerequisite: SHS #1418, DRBG #79
            500Certicom Corp.
            5520 Explorer Drive., 4th Floor
            Mississauga, Ontario L4W 5L1
            Canada

            Atsushi Yamada
            ayamada@certicom.com
            905-501-3884
            Fax: 905-508-4230

            Kris Orr
            korr@certicom.com
            605-501-3804
            Fax: 908-507-4230

            Security Builder® FIPS Core

            5.6


            Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec SSL and DRM modules.

              • ARMv7 w/ QNX Neutrino 6.6
              • Intel Celeron N2820 w/ QNX Neutrino 6.6
              • Freescale P1010 w/ QNX Neutrino 6.5
            4/8/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-256
                  • L = 2048, N = 224 SHA: SHA-256
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Assurances:
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #3
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #3
                  • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1
                  • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1
                  • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
                  • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
                  • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
            499BlackBerry Limited
            2200 University Ave. E
            Waterloo, Ontario N2K 0A7
            Canada

            Security Certifications Team
            certifications@blackberry.com
            519-888-7465 X72921
            Fax: 519-888-9852

            BlackBerry Tablet Cryptographic Library

            5.6


            The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets.

              • ARMv7 w/ BlackBerry Tablet OS
            4/8/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-256
                  • L = 2048, N = 224 SHA: SHA-256
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Assurances:
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #3
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #3
                  • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1
                  • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1
                  • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
                  • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
                  • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
            498Symantec Corporation
            350 Ellis Street
            Mountain View, CA 94043
            USA

            John Bordwine
            john_bordwine@symantec.com
            (703) 885-3854
            Fax: (703) 668-8953

            Symantec SymCrypt Cipher Engine

            1.0


            The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications.

              • Intel Pentium 4 w/ Windows Server 2003 32-bit
              • Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit
            3/31/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1420, RNG #861
            497Avaya, Inc.
            211 Mt. Airy Road
            Basking Ridge, NJ 07920
            USA

            Dragan Grebovich
            dgrebovich@avaya.com
            (978) 671-3476

            Rob Tashjian
            rwtashjian@avaya.com
            (408) 496-3447

            Secure Router 2330 FW Cryptographic Library

            1.0 (Firmware)


            Avaya's Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device.

              • Freescale MPC8347A
            3/31/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1419, DRBG #80
            496Avaya, Inc.
            211 Mt. Airy Road
            Basking Ridge, NJ 07920
            USA

            Dragan Grebovich
            dgrebovich@avaya.com
            (978) 671-3476

            Rob Tashjian
            rwtashjian@avaya.com
            (480) 496-3447

            Secure Router 4134 FW Cryptographic Library

            1.0 (Firmware)


            Avaya's Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device.

              • Freescale MPC8541
            3/31/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1418, DRBG #79
            495Cisco Systems, Inc.
            170 West Tasman Drive
            San Jose, CA 95134
            USA

            Clint Winebrenner
            cwinebre@cisco.com
            301-233-4711

            Openssl-fips-1.2

            1.2


            The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software.

              • Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel)
            3/31/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1415, RNG #859
            494Klas Ltd
            1101 30th Street NW
            Suite 320
            Washington, DC 20007
            USA

            Frank Murray
            support@klasonline.com
            866-263-5467
            Fax: 866-532-3091

            Klas Cryptographic Library

            5.1f (Firmware)


            KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure.

              • Intel XScale IXP425
            3/14/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1411, RNG #856
            493RSA, The Security Division of EMC
            174 Middlesex Turnpike
            Bedford, MA 01730
            USA

            Damon Hopley
            robert.hopley@rsa.com
            781-515-6355

            RSA BSAFE® CNG Cryptographic Primitives Library

            1.0


            The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography.

              • Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit)
              • AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit)
            3/8/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1410, DRBG #77
            492ZTE
            NO. 55, Hi-tech Road South
            ShenZhen, Guangdong 518057
            P.R.China

            Royce Wang
            wang.zhihui@zte.com.cn
            0086-755-2677 0345
            Fax: 0086-755-2677 0347

            Unified Platform Cryptographic Library for Intel

            1.1


            UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements' applications running on series of intel multi-core processors.

              • Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3
            2/24/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • PQGVer:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • SigGen:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                • Assurances:
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1
                  • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1
                  • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1
                  • Assurance E - 186-3 Sect. 3.3: : #1
                • Prerequisite: SHS #1405, DRBG #76
            491ZTE
            NO. 55, Hi-tech Road South
            ShenZhen, Guangdong 518057
            P.R.China

            Royce Wang
            wang.zhihui@zte.com.cn
            0086-755-2677 0345
            Fax: 0086-755-2677 0347

            Unified Platform Cryptographic Library for AMD

            1.1


            UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements' applications running on series of AMD multi-core processors

              • AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3
            2/24/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • PQGVer:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • SigGen:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                • Assurances:
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1
                  • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1
                  • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1
                  • Assurance E - 186-3 Sect. 3.3: : #1
                • Prerequisite: SHS #1404, DRBG #75
            490ZTE
            NO. 55, Hi-tech Road South
            ShenZhen, Guangdong 518057
            P.R.China

            Royce Wang
            wang.zhihui@zte.com.cn
            0086-755-2677 0345
            Fax: 0086-755-2677 0347

            UEP Cryptographic Module for Intel

            4.11.10


            UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors.

              • NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11
            2/24/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • PQGVer:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • SigGen:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                • Assurances:
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1
                  • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1
                  • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1
                  • Assurance E - 186-3 Sect. 3.3: : #1
                • Prerequisite: SHS #1403, DRBG #74
            489ZTE
            NO. 55, Hi-tech Road South
            ShenZhen, Guangdong 518057
            P.R.China

            Royce Wang
            wang.zhihui@zte.com.cn
            0086-755-2677 0345
            Fax: 0086-755-2677 0347

            UEP Cryptographic Module for AMD

            4.11.10


            UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors.

              • NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11
            2/24/2011
            • DSA:
              • 186-4:
                • PQGGen:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • PQGVer:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384
                • SigGen:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                • Assurances:
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1
                  • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1
                  • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1
                  • Assurance E - 186-3 Sect. 3.3: : #1
                • Prerequisite: SHS #1402, DRBG #73
            488SafeNet, Inc.
            20 Colonnade Road, Suite 200
            Ottawa, ON K2E 7M6
            Canada

            Iain Holness
            iain.holness@safenet-inc.com
            613-221-5049
            Fax: 613-723-5079

            ProtectServer Cryptographic Firmware Library

            3.00.03 (Firmware)


            The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions.

              • StrongARM 80xxx
            2/24/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1401, RNG #851
            487Thales E-Security Ltd
            Jupiter House
            Station Road
            Cambridge CB5 8JJ
            UK

            Marcus Streets
            marcus.streets@thales-esecurity.com
            +44 1223 723600
            Fax: +44 1223 723601

            Mark Wooding
            mark.wooding@thales-esecurity.com
            +44 1223 723600
            Fax: +44 1223 723601

            nShield Algorithm Library

            2.50.16 (Firmware)


            The nShield algorithm library provides cryptographic functionality for Thales's nShield Hardware Security Modules

              • Motorola PowerPC
            2/24/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1398, DRBG #72
              • 186-4:
                • PQGGen:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • PQGVer:
                  • L = 1024, N = 160 SHA: SHA-1
                  • L = 2048, N = 224 SHA: SHA-224
                  • L = 2048, N = 256 SHA: SHA-256
                  • L = 3072, N = 256 SHA: SHA-256
                • SigGen:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • SigVer:
                  • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                  • L = 2048, N = 256 SHA: SHA-256, SHA-384, SHA-512
                  • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
                • KeyPair:
                  • L = 1024, N = 160
                  • L = 2048, N = 224
                  • L = 2048, N = 256
                  • L = 3072, N = 256
                • Assurances:
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #3
                  • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #3
                  • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1, #3
                  • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1, #3
                  • Assurance D - 186-3 Sect. 3.1; Refer to 800-89 Sect. 6: : #1
                  • Assurance E - 186-3 Sect. 3.3: : #2, #3
                  • Assurance E - 186-3 Sect. 3.3: : #2, #3
            486Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            Juniper Networks SRX3400, SRX3600 Routing Engine

            10.4R3 and 10.4R4 (Firmware)


            Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

              • RMI XLR processor
            2/24/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1395, RNG #849
            485Imation Corp.
            Discovery Bldg. 1A-041
            Oakdale, MN 55128
            USA

            Larry Hamid
            crypto-ims@imation.com
            408-737-4308

            Bluefly Processor Firmware

            2.3 (Firmware)


            The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

              • Bluefly Processor
            2/24/2011
            • DSA:
              • 186-2:
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1394, RNG #848
            484Juniper Networks, Inc.
            1194 N. Mathilda Ave.
            Sunnyvale, CA 94089
            USA

            Tim Huntley
            thuntley@juniper.net
            408-936-2817

            Juniper Networks SRX5800, SRX5600 Routing Engine

            10.4R3 and 10.4R4 (Firmware)


            Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

              • RMI XLR
            2/24/2011
            • DSA:
              • 186-2:
                • PQGVer:
                  • Modulus Sizes: 1024 bits
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1393, RNG #847
            483Xceedium, Inc.
            30 Montgomery Street
            Suite 1020
            Jersey City, NJ 07302
            USA

            Dave Olander
            dolander@xceedium.com
            201-536-1000 x121
            Fax: 201-536-1200

            Ryan Maple
            rmaple@xceedium.com

            Xceedium GateKeeper OpenSSL Implementation

            1.2+5.2.1 (Firmware)


            Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

              • Intel Core(TM) 2 Duo
            2/3/2011
            • DSA:
              • 186-2:
                • PQGGen:
                  • Modules Sizes: 1024 bits
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1392, RNG #846
            482XYPRO Technology Corporation
            3325 Cochran Street, Suite #200
            Simi Valley, CA 93063
            USA

            Lisa Partridge
            lisa_p@xypro.com
            805-583-2874
            Fax: 805-583-0124

            Scott Uroff
            scott_u@xypro.com
            805-583-2874
            Fax: 805-583-0124

            XYGATE(R) /ESDK

            3.3.2


            The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME.

              • MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC
              • MIPS R10000 w/ HP Nonstop Server G06 Non-PIC
              • HP PA-RISC 8800 w/ HP-UX 11.11
              • IBM Power3 w/ AIX 5.2
              • Intel Itanium2 w/ HP Nonstop Server H06
              • MIPS R10000 w/ HP Nonstop Server G06
              • Intel Itanium 9100 w/ HP Nonstop Server J06 OSS
              • Intel Itanium2 w/ HP Nonstop Server H06 OSS
              • Intel Xeon w/ SuSE Enterprise Linux 10
              • Intel Core2 Duo w/ Windows XP w/SP3
              • Sun UltraSPARC IIIi w/ Solaris 10
              • Intel Xeon MP w/ Red Hat Enterprise Linux v5.1
              • IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11
              • HP PA-RISC 8500 w/ HP-UX 10.2
              • MIPS R10000 w/ HP Nonstop Server G06 OSS
              • Intel Itanium 9100 w/ HP Nonstop Server J06
            2/3/2011
            • DSA:
              • 186-2:
                • SigVer:
                  • Modulus Sizes: 1024 bits
                • SigGen:
                  • Modulus Sizes: 1024 bits
                • Prerequisite: SHS #1391, RNG #845
            481Hewlett-Packard TippingPoint
            7501 N. Capital of Texas Highway
            Austin, TX 78737
            USA

            Dinesh Vakharia
            dinesh.j.vakharia@hp.com
            512-681-8271

            Freddie Jimenez Jr.
            freddie.Jimenez@hp.com
            512-681-8305

            TippingPoint Security Management System

            3.2 (Firmware)


            The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces.

              • Intel Xeon E5520 2.27GHz
            1/26/2011
            • DSA:
              • 186-2:
                • KeyGen:
                  • Modules Sizes: 1024 bits
                • Prerequisite: SHS #1385, RNG #842
            452
            1/19/2011
              480Centrify Corporation
              785 N Mary Avenue
              Suite 200
              Sunnyvale, CA 94085
              USA

              Keith Moreau
              415 412 6482

              Centrify Cryptographic Module

              1.0


              The Centrify Cryptographic Module provides the cryptographic services for all of Centrify's products.

                • Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4
                • Intel I7-870 w/ Red Hat Enterprise Linux ES release 4
                • Intel I7-870 w/ Red Hat Enterprise Linux ES v5
                • Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5
              1/13/2011
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1375, DRBG #69
              479Concepteers LLC
              121 Newark Ave, Suite 204
              Jersey City, New Jersey 07302
              USA

              David Van
              dvan@concepteers.com
              201-221-3052
              Fax: 201-844-6262

              Seth Dyer
              sdyer@concepteers.com
              201-221-3034
              Fax: 201-844-6262

              Teleconsole E Cipher Engine

              2.0 (Firmware)


              The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption.

                • Intel Core 2 Quad
              1/6/2011
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1374, RNG #836
              4783e Technologies International, Inc.
              9715 Key West Avenue
              Suite 500
              Rockville, MD 20850
              USA

              Bill Rettig
              wrettig@3eti.com
              301-944-1336

              Chris Guo
              cguo@3eti.com

              3e-030-2 Version 4.0 Security Server

              4.0


              The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods.

                • Intel® Core 2 Xeon[tm] Quad Core w/ Linux
              12/27/2010
              • DSA:
                • 186-4:
                  • SigGen:
                    • L = 1024, N = 160 SHA: SHA-1
                    • L = 2048, N = 256 SHA: SHA-1
                    • L = 3072, N = 256 SHA: SHA-1
                  • SigVer:
                    • L = 1024, N = 160 SHA: SHA-1
                    • L = 2048, N = 256 SHA: SHA-1
                    • L = 3072, N = 256 SHA: SHA-1
                  • Assurances:
                    • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #2
                    • Assurance E - 186-3 Sect. 3.3: : #2, #3, #4
                    • Assurance E - 186-3 Sect. 3.3: : #2, #3, #4
                    • Assurance E - 186-3 Sect. 3.3: : #2, #3, #4
              477AirTight® Networks
              339 N. Bernardo Avenue
              Suite 200
              Mountain View, CA 94043
              USA

              Hemant Chaskar
              hemant.chaskar@airtightnetworks.com
              650-961-1111

              OpenSSL Library version 1.2

              6.5.27 (Firmware)


              The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks

                • Intel® Core 2 Xeon[tm] Quad Core
              12/27/2010
              • DSA:
                • 186-2:
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1370, RNG #833
              476Concepteers LLC
              121 Newark Ave, Suite 204
              Jersey City, New Jersey 07302
              USA

              David Van
              dvan@concepteers.com
              201-221-3052
              Fax: 201-844-6262

              Seth Dyer
              sdyer@concepteers.com
              201-221-3034
              Fax: 201-844-6262

              TCS6U4W Cipher Engine

              2.0 (Firmware)


              The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption.

                • Intel Atom
              12/27/2010
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1369, RNG #832
              475Open Source Software Institute
              8 Woodstone Plaza, Suite 101
              Hattiesburg, MS 39402
              USA

              John Weathersby
              OpenSSL@oss-institute.org
              601-427-0152
              Fax: 601-427-0156

              OpenSSL FIPS Object Module Library

              1.2.2


              The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization.

                • ARM 7 w/ Android 2.2
              12/16/2010
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1362, RNG #826
              474Cavium Networks
              805 E. Middlefield Road
              Mountain View, CA 94043
              USA

              TA Ramanujam
              tar@caviumnetworks.com
              650-623-7039
              Fax: 650-625-9751

              crypto_dsa

              1.0 (Firmware)


              NITROX XL CN16XX-NFBE HSM (hardware Security Module) Adapter family.

                • Octeon
              12/6/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1165, RNG #707, DRBG #32
              473Xceedium, Inc.
              30 Montgomery Street, Suite 1020
              Jersey City, NJ 07302
              USA

              Dave Olander
              dolander@xceedium.com
              201-536-1000 x121
              Fax: 201-536-1200

              Xceedium GateKeeper OpenSSL Implementation

              1.2+5.2.0 (Firmware)


              Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

                • Intel Core(TM) 2 Duo
              11/23/2010
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1356, RNG #821
              472Mocana Corporation
              710 Sansome Street
              San Francisco, CA 94104
              USA

              James Blaisdell
              fips@mocana.com
              415-617-0055
              Fax: 415-617-0056

              Mocana Cryptographic Library

              5.4f


              NanoCrypto is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

                • Intel Core2 Duo w/ VxWorks 6.7
                • ARM v7 w/ Android 2.2
                • PowerQuicc III w/ VxWorks 5.5
                • Freescale e600 w/ VxWorks 5.5
                • PowerQuicc II Pro w/ VxWorks 6.2
                • PowerQuicc III w/ VxWorks 6.4
                • PowerQuicc II w/ VxWorks 6.4
                • Intel XScale PXA w/ VxWorks 6.4
                • Freescale e500 w/ Wind River 4.0 using Linux 2.6.34
              11/16/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1353, RNG #819, DRBG #64
              471ZTE
              NO. 55, Hi-tech Road South
              ShenZhen, Guangdong 518057
              P.R.China

              Royce Wang
              wang.zhihui@zte.com.cn
              0086-755-2677 0345
              Fax: 0086-755-2677 0347

              UEP Cryptographic Module for Intel

              4.10.30


              UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors.

                • Intel(R) Xeon(TM) w/ NewStart CGS Linux V3
              10/26/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1349, RNG #815
              470ZTE
              NO. 55, Hi-tech Road South
              ShenZhen, Guangdong 518057
              P.R.China

              Royce Wang
              wang.zhihui@zte.com.cn
              0086-755-2677 0345
              Fax: 0086-755-2677 0347

              UEP Cryptographic Module for AMD

              4.10.30


              UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors.

                • AMD Opteron(R) w/ NewStart CGS Linux V3
              10/26/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1348, RNG #814
              469ZTE
              NO. 55, Hi-tech Road South
              ShenZhen, Guangdong 518057
              P.R.China

              Royce Wang
              wang.zhihui@zte.com.cn
              0086-755-2677 0345
              Fax: 0086-755-2677 0347

              Unified Platform Cryptographic Library for AMD

              1


              UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements' applications running on series of AMD multi-core processors

                • AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0
              10/18/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1341, RNG #809
              468ZTE
              NO. 55, Hi-tech Road South
              ShenZhen, Guangdong 518057
              P.R.China

              Royce Wang
              wang.zhihui@zte.com.cn
              0086-755-2677 0345
              Fax: 0086-755-2677 0347

              Unified Platform Cryptographic Library for Intel

              1


              UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements' applications running on series of intel multi-core processors.

                • Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0
              10/18/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1340, RNG #808
              467Hewlett Packard Enterprise
              19091 Pruneridge Ave.,
              Building CAC-46 MS 4441
              Cupertino, CA 95014
              USA

              Theresa Conejero
              Theresa.conejero@hp.com
              408-447-2964
              Fax: 408-447-5525

              HP ESKM DSA

              1.0


              The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities.

                • Intel Xeon E5640 w/ CentOS v4.3
              10/4/2010
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1338, RNG #807
              466Cisco Systems, Inc.
              175 W Tasman Drive
              San Jose, CA 95134
              USA

              Jennifer Gilbert
              jtgilber@cisco.com
              703-484-0168

              Network Security Services (NSS)

              3.12.5 and 3.12.5.1


              General purpose cryptographic library

                • Intel Core 2 Duo w/ Cisco CARS 1.2.0.182
              9/27/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1334
              465Motorola, Inc.
              1150 Kifer Road
              Sunnyvale, CA 94086-5312
              USA

              Ashot Andreasyan
              ashot@motorola.com
              408-991-7533
              Fax: 408-991-7599

              Cryptographic algorithms used in GGM8000

              OpenSSL0.9.8.b


              The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information.

                • Freescale MPC-8568E w/ Motorola, Inc. EOS
              9/21/2010
              • DSA:
                • 186-2:
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1329, RNG #803
              464RSA, The Security Division of EMC
              2831 Mission College Blvd.
              Santa Clara, CA 95054
              USA

              Kathy Kriese
              kathy.kriese@rsa.com
              408-326-4552

              RSA BSAFE(R) Crypto-J Software Module

              5.0


              RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

                • AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0
                • AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0
              9/21/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1328
                • 186-4:
                  • PQGGen:
                    • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 256 SHA: SHA-256, SHA-384
                    • L = 3072, N = 256 SHA: SHA-256, SHA-384
                  • PQGVer:
                    • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 224 SHA: SHA-224, SHA-256, SHA-384
                    • L = 2048, N = 256 SHA: SHA-256, SHA-384
                    • L = 3072, N = 256 SHA: SHA-256, SHA-384, SHA-512
                  • SigGen:
                    • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • SigVer:
                    • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • KeyPair:
                    • L = 1024, N = 160
                    • L = 2048, N = 224
                    • L = 2048, N = 256
                    • L = 3072, N = 256
                  • Assurances:
                    • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #2, #3
                    • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #2, #3
                    • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1, #2, #3
                    • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1, #3, #4, #5
                    • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1, #3, #4, #5
                    • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1, #3, #4, #5
                    • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1, #3, #4, #5
                    • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1, #2
                    • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1, #2
                    • Assurance E - 186-3 Sect. 3.3: : #2, #3, #4
                    • Assurance E - 186-3 Sect. 3.3: : #2, #3, #4
                    • Assurance E - 186-3 Sect. 3.3: : #2, #3, #4
              463Hughes Network Systems, LLC.
              11717 Exploration Lane
              Germantown, MD 20876
              USA

              Shayla Fahey
              shayla.fahey@hughes.com
              301-548-1239

              Hughes Firmware Crypto Engine

              1.0 (Firmware)


              The Hughes Firmware Crypto Engine (HFCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HFCE uses AES for encryption and IKE to auto-generate and refresh session keys.

                • Toshiba TX4955
              8/30/2010
              • DSA:
                • 186-2:
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1316
              462Imation Corp.
              Discovery Bldg. 1A-041
              Oakdale, MN 55128
              USA

              Larry Hamid
              crypto-ims@imation.com
              408-737-4308

              Bluefly Processor Firmware

              2.2 (Firmware)


              The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                • Bluefly Processor
              8/30/2010
              • DSA:
                • 186-2:
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1315, RNG #795
              461Hughes Network Systems, LLC.
              11717 Exploration Lane
              Germantown, MD 20876
              USA

              Shayla Fahey
              shayla.fahey@hughes.com
              301-548-1239

              Hughes Crypto Engine

              1.0


              The Hughes Crypto Engine (HCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCE uses AES for encryption and IKE to auto-generate and refresh session keys.

                • Intel® Pentium® 4 w/ Microsoft® Windows Server® 2008
              8/30/2010
              • DSA:
                • 186-2:
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1314
              460LSI Corporation
              1501 McCarthy Boulevard
              Milpitas, CA 95035
              USA

              Lav Ivanovic
              408-433-7248
              Fax: 408-954-4430

              LSI-CS

              1.0 (Firmware)


              Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications.

                • Cadence NC-verilog hardware simulator
              7/15/2010
              • DSA:
                • 186-2:
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #665, RNG #372
                • 186-4:
                  • SigGen:
                    • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • SigVer:
                    • L = 1024, N = 160 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 224 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 2048, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                    • L = 3072, N = 256 SHA: SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
                  • Assurances:
                    • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #3
                    • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1, #3
                    • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1, #3
                    • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1, #2
                    • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #1, #2
                    • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
                    • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
                    • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3
              459IBM Corporation
              2455 South Road
              Poughkeepsie, New York 12601-5400
              USA

              William Penny
              wpenny@us.ibm.com
              1-845-435-3010

              Alyson Comer
              wpenny@us.ibm.com
              1-607-429-4309

              IBM z/OS® Cryptographic Services System SSL - 64-bit

              5694-A01 OA31595


              z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

                • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11
              7/15/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1287, RNG #776
              458IBM Corporation
              2455 South Road
              Poughkeepsie, New York 12601-5400
              USA

              William Penny
              wpenny@us.ibm.com
              1-845-435-3010

              Alyson Comer
              comera@us.ibm.com
              1-607-429-4309

              IBM z/OS® Cryptographic Services System SSL - 31-bit

              5694-A01 OA31595


              z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

                • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11
              7/15/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1286, RNG #775
              457Exar Corporation
              48720 Kato Road
              Fremont, CA 94538
              USA

              Zack Mihalis
              zack.mihalis@exar.com
              408-399-3637
              Fax: 408-458-1924

              Jeffrey Chan
              jeffrey.chan@exar.com
              408-399-3606
              Fax: +86-571-8815-6615

              Panther-I 820x Series Die

              820x-01


              Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass.

                • N/A
              6/30/2010
              • DSA:
                • 186-2:
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1284, DRBG #53
              456Research in Motion
              295 Philip Street
              Waterloo, Ontario N2L 3W8
              Canada

              Security Certifications Team
              certifications@rim.com
              (519) 888-7465 x 729
              Fax: (519) 888-9852

              BlackBerry Cryptographic API

              6.0.0 (Firmware)


              The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones.

                • Marvell Tavor PV
              6/30/2010
              • DSA:
                • 186-2:
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1273, SHS #1283, RNG #769
              455Certicom Corp.
              5520 Explorer Drive., 4th Floor
              Mississauga, Ontario L4W 5L1
              Canada

              Rob Williams
              rwilliams@certicom.com
              289-261-4187
              Fax: 905-507-4230

              Atsushi Yamada
              ayamada@certicom.com
              289-261-4184
              Fax: 905-507-4230

              Security Builder GSE-J Crypto Core

              2.8


              Java cryptographic toolkit.

                • Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0
                • Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0
                • Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0
                • Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0
                • SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0
                • SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0
                • SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0
                • SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0
                • Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0
                • Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0
                • Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0
                • Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0
                • Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0
                • Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0
              6/30/2010
              • DSA:
                • 186-2:
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1281, RNG #773, DRBG #52
              454RSA Security Inc.
              2831 Mission College Blvd.
              Santa Clara, CA 95054
              USA

              Kathy Kriese
              kkriese@rsa.com
              408-326-4552

              RSA BSAFE(R) Crypto-C Micro Edition

              2.1.0.7


              RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                • IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit)
              6/24/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1276, RNG #771
              453Apple Inc.
              11921 Freedom Drive
              Reston, VA 20190
              USA

              Shawn Geddis
              geddis@apple.com
              703-264-5103

              Apple FIPS Cryptographic Module

              1.0


              Mac OS X's security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc..

                • Intel Core 2 Duo w/ Mac OS X, v10.6.0
              6/24/2010
              • DSA:
                • 186-2:
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1271, RNG #767
              451Palo Alto Networks
              232 E. Java Dr.
              Sunnyvale, CA 94089
              USA

              Nick Campagna
              certifications@paloaltonetworks.com
              (408) 738-7700

              Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

              0.9.8l-24 (Firmware)


              Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID.

                • Intel Dual Core Xeon
                • Cavium Octeon
              6/3/2010
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1259, RNG #760
              450Wind River Systems, Inc.
              500 Wind River Way
              Alameda, CA 94501
              USA

              Janet Davis
              janet.davis@windriver.com
              613-270-5770

              Network Security Services Library

              3.12.4


              Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards.

                • x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0
                • ppc_32 mpc8572 w/ Wind River Linux Secure 1.0
                • x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0
                • ARM TI OMAP3530 w/ Wind River Linux Secure 1.0
              6/3/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1256, DRBG #49
              449Red Hat, Inc.
              1801 Varsity Drive
              Raleigh, NC 27606
              USA

              Irina Boverman
              iboverma@redhat.com
              978 392 1000

              NSS library softtoken

              3.11.4


              User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library.

                • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                • Intel Itanium2 w/ Red Hat Enterprise Linux 5.4
              5/27/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1250, RNG #755
              448Security First Corporation
              22362 Gilberto #130
              Rancho Santa Margarita, CA 92688
              USA

              Rick Orsini
              rorsini@securityfirstcorp.com
              949-858-7525
              Fax: 949-858-7092

              DSA

              1.3.1


              A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode.

                • Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2
                • Intel Pentium 4 w/ Microsoft Windows XP Professional SP2
                • Intel Xeon w/ Red Hat Enterprise Linux Version 5.1.
              5/27/2010
              • DSA:
                • 186-2:
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1249, RNG #754
              447Adara Networks, Inc.
              2150 N. First Street
              San Jose, CA 95131
              USA

              Lillian Withrow
              lwithrow@adaranet.com
              408-433-4900
              Fax: 408-456-0190

              OpenSSL NPX Cryptographic Algorithms

              1.0


              Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations.

                • Intel Xeon w/ FreeBSD 8.0
              5/27/2010
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1248, RNG #753
              446McAfee, Inc.
              3965 Freedom Circle
              Santa Clara, CA 95054
              USA

              David Gerendas
              David_Gerendas@McAfee.com
              949 860 3369

              McAfee Endpoint Encryption

              5.2.5


              This Cryptographic algorithm module provides cryptographic functionality for McAfee's Endpoint Encryption product range.

                • 3.0 GHz Intel Pentium D Processor 830 (1 CPU) 32 bit w/ Microsoft Windows Server 2003 Standard v5.2 SP2
                • 1.7 GHz quad core AMD Opteron 2344 Processor (2 CPUs), 64-bit w/ Microsoft Windows Server 2008 Enterprise Edition 64 bit
                • 3.0 GHz Intel Core 2 Duo E8400, 64-bit w/ Windows Vista Enterprise Edition 64 bit
                • 3.0 GHz Intel Pentium D Processor 830 (1 CPU), 32 bit w/ Microsoft Windows XP Professional v5.1 SP2
              5/27/2010
              • DSA:
                • 186-2:
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1247
              445Hewlett–Packard Development Company, L.P.
              3000 Hanover Street
              Palo Alto, CA 94304-1185
              USA

              Mihai Damian
              mihai.damian@hp.com
              (408) 447-3977

              Vijay Immanuel
              vijay.immanuel@hp.com
              (408) 447-6169

              HP NSVLE C API Library

              1.0


              The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance.

                • Intel Xeon w/ Debian Linux HPTE Version 4.0.0
                • AMD Opteron w/ Debian Linux HPTE Version 3.0.0
              5/12/2010
              • DSA:
                • 186-2:
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1246, RNG #751
              441Cloakware, Inc.
              8219 Leesburg Pike
              Suite 350
              Vienna, Virginia 22182-2656
              USA

              Trevor Brown
              trevor.brown@cloakware.com
              613-271-9446 x299
              Fax: 613-271-9447

              Garney Adams
              garney.adams@cloakware.com
              613-271-9446 x307
              Fax: 613-271-9447

              Cloakware Cryptographic Library

              1.0


              The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database.

                • Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0
                • SPARC v9 w/ Sun Solaris 10
                • Intel Core2 Quad w/ Microsoft Windows Server 2008
              5/10/2010
              • DSA:
                • 186-2:
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1197, RNG #731
              440Juniper Networks, Inc.
              1194 N. Mathilda Ave.
              Sunnyvale, CA 94089
              USA

              Tim Huntley
              thuntley@juniper.net
              408-936-2817

              Juniper Networks SRX 650, SRX240, SRX 210, SRX100

              10.0R3 (Firmware)


              Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers

                • Cavium Octeon
              5/10/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • Modulus Sizes: 1024 bits
                  • SigGen:
                    • Modulus Sizes: 1024 bits
                  • Prerequisite: SHS #1242, RNG #748
              439Juniper Networks, Inc.
              1194 N. Mathilda Ave.
              Sunnyvale, CA 94089
              USA

              Tim Huntley
              thuntley@juniper.net
              408-936-2817

              Juniper Networks LN1000-V Mobile Secure Router

              10.0R4 (Firmware)


              Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes.

                • Cavium Octeon
              5/10/2010
              • DSA:
                • 186-2:
                  • PQGVer:
                    • Modulus Sizes: 1024 bits
                  • PQGGen:
                    • Modules Sizes: 1024 bits
                  • KeyGen:
                    • Modules Sizes: 1024 bits
                  • SigVer:
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1234, RNG #743
                438Imation Corp.
                Discovery Bldg. 1A-041
                Oakdale, MN 55128
                USA

                Larry Hamid
                crypto-ims@imation.com
                408-737-4308

                Bluefly Processor Firmware

                2.1 (Firmware)


                The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                  • Bluefly Processor
                4/26/2010
                • DSA:
                  • 186-2:
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1220, RNG #735
                436Secure64 Software Corporation
                5600 South Quebec Street
                Suite 320D
                Greenwood Village, CO 80111
                USA

                Christopher Worley
                chris.worley@secure64.com

                Secure64 Cryptographic Module

                1.3 (Firmware)


                Secure64 Cryptographic Module

                  • Intel Itanium
                4/26/2010
                • DSA:
                  • 186-2:
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1198, RNG #507
                437IBM Corporation
                2455 South Road
                Poughkeepsie, New York 12601-5400
                USA

                William Penny
                wpenny@us.ibm.com
                1-845-435-3010

                James Sweeny
                jsweeny@us.ibm.com
                1-845-435-7453

                IBM z/OS® Cryptographic Services ICSF PKCS #11

                5694-A01 OA32012


                ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services.

                  • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1218, RNG #734
                435IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • IBM PowerPC 5 64-bit w/ IBM AIX 6.1
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1217, DRBG #47
                434IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1216, DRBG #46
                433IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1215, DRBG #45
                432IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1214, DRBG #44
                431IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1213, DRBG #43
                430IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • IBM PowerPC 5 64-bit w/ IBM AIX 6.1
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1212, DRBG #42
                429IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1211, DRBG #41
                428IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1210, DRBG #40
                427IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on RHEL x86-64 for 64 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1209, DRBG #39
                426IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on RHEL x86-64 for 32 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1208, DRBG #38
                425IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1207, DRBG #37
                424IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on RHEL PPC64 for 64 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1206, DRBG #36
                423IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on RHEL PPC64 for 32 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1205, DRBG #35
                422IBM Corporation IBM/Tivoli
                P.O. Box 3499
                Australia Fair
                Southport, Queensland 4215
                Australia

                Peter Waltenberg
                pwalten@au1.ibm.com
                +61 7 5552 4016
                Fax: +61 7 5571 0420

                Alex Hennekam
                alexhenn@au1.ibm.com
                +61 7 5552 4045
                Fax: +61 7 5571 0420

                ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

                8.0.0


                ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                  • AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit
                4/21/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1204, DRBG #34
                421SafeNet, Inc.
                4690 Millennium Drive
                Belcamp, MD 21017
                USA

                Iain Holness
                iain.holness@safenet-inc.com
                613-221-5049
                Fax: 613-723-5079

                SafeNet DataSecure Applicance i150 and i450

                4.9 (Firmware)


                The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing.

                  • Intel Xeon
                  • VIA C7
                4/13/2010
                • DSA:
                  • 186-2:
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1185, RNG #733
                420SafeNet, Inc.
                20 Colonnade Road
                Suite 200
                Ottawa, ON K2E 7M6
                Canada

                Laurie Smith
                Laurie.Smith@safenet-inc.com
                613-221-5026
                Fax: 613-723-5079

                Yousof Pakzad
                Yousof.Pakzad@safenet-inc.com
                613-221-5003
                Fax: 613-723-5079

                Luna K5 Cryptographic Library

                4.8.1 (Firmware)


                The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                  • StrongARM II 80219
                3/10/2010
                • DSA:
                  • 186-2:
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1190, RNG #723
                419IBM
                2455 South Road
                Poughkeepsie, NY 12601-5400
                USA

                Tamas Visegrady
                tvi@zurich.ibm.com
                +41 44 724 8941
                Fax: +41 44 724 8964

                IBM 4765 Coprocessor

                45D6049 2.0 (Firmware)


                The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure

                  • PPC405GPr
                3/10/2010
                • DSA:
                  • 186-4:
                    • SigVer:
                      • L = 1024, N = 160 SHA: SHA-1
                    • Prerequisite: SHS #1188
                418Unisys Corporation
                2470 Highcrest Road
                Roseville, MN 55113
                USA

                James Heit
                james.heit@unisys.com
                651-635-7739

                Mary Ann Bucher
                mary.bucher@unisys.com
                651-635-7551

                OS 2200 Cryptographic Library

                1R1


                General purpose cryptographic software library.

                  • Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0
                3/10/2010
                • DSA:
                  • 186-2:
                    • PQGVer:
                      • Modulus Sizes: 1024 bits
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1187, RNG #721
                417Imation Corp.
                Discovery Bldg. 1A-041
                Oakdale, MN 55128
                USA

                Larry Hamid
                crypto-ims@imation.com
                408-737-4308

                Bluefly Processor Firmware

                2.0 (Firmware)


                The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                  • Bluefly Processor
                3/10/2010
                • DSA:
                  • 186-2:
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1186, RNG #720
                416PGP Corporation
                200 Jefferson Dr.
                Menlo Park, CA 94025
                USA

                Vinnie Moscaritolo
                fips140@pgp.com
                650-319-9000
                Fax: 650-319-9001

                PGP SDK (CentOS)

                4.0


                The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                  • Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3
                2/16/2010
                • DSA:
                  • 186-2:
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1184, RNG #719
                415PGP Corporation
                200 Jefferson Dr.
                Menlo Park, CA 94025
                USA

                Vinnie Moscaritolo
                fips140@pgp.com
                650-319-9000
                Fax: 650-319-9001

                PGP SDK (OSX)

                4.0


                PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                  • Apple MacBook Pro w/ Mac OS X 10.6
                2/16/2010
                • DSA:
                  • 186-2:
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1183, RNG #718
                414PGP Corporation
                200 Jefferson Dr.
                Menlo Park, CA 94025
                USA

                Vinnie Moscaritolo
                fips140@pgp.com
                650-319-9000
                Fax: 650-319-9001

                PGP SDK (WIN 32)

                4.0


                The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                  • Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2
                2/16/2010
                • DSA:
                  • 186-2:
                    • PQGGen:
                      • Modules Sizes: 1024 bits
                    • KeyGen:
                      • Modules Sizes: 1024 bits
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • SigGen:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1182, RNG #717
                413Schweitzer Engineering Laboratories, Inc.
                2350 NE Hopkins Court
                Pullman, WA 99163
                USA

                Joe Casebolt
                joe_casebolt@selgs.com
                509-332-1890
                Fax: 509-332-7990

                SEL Cryptographic Daughter Card

                1.0 (Firmware)


                The SEL Cryptographic Daughter Card providesstrong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio.

                  • Freescale i.MX31 with Xilinx Spartan 3
                2/2/2010
                • DSA:
                  • 186-2:
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1172
                412Schweitzer Engineering Laboratories, Inc.
                2350 NE Hopkins Court
                Pullman, WA 99163
                USA

                Joe Casebolt
                joe_casebolt@selgs.com
                509-332-1890
                Fax: 509-332-7990

                SEL Cryptographic Daughter Card

                1.0 (Firmware)


                The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio.

                  • Freescale i.MX31 with Xilinx Spartan 3
                2/2/2010
                • DSA:
                  • 186-2:
                    • SigVer:
                      • Modulus Sizes: 1024 bits
                    • Prerequisite: SHS #1170
                411AEP Networks Ltd.
                Focus 31, West Wing
                Cleveland Road
                Hemel Hempstead, Herts HP2 7BW
                United Kingdom

                David Miller
                david.miller@aepnetworks.com
                +44 1442 458617
                Fax: +44 1442 458601

                Rod Saunders
                rod.saunders@aepnetworks.com
                +44 1442 458625
                Fax: +44 1442 458601

                Advanced Configurable Crypto Environment

                010837 v2 rel 8 (Firmware)


                The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is the "computer" used in a range of AEP Networks and OEM products including the Keyper Model 9720 family.

                  • Motorola PowerPC 866
                12/23/2009
                • DSA:
                  • 186-2:
                    • PQGGen:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1152, RNG #699
                  410RSA Security, Inc.
                  177 Bovet Road, Suite 200
                  San Mateo, CA 94402
                  USA

                  Kathy Kriese
                  kkriese@rsasecurity.com
                  650-931-9781

                  RSA BSAFE® TLS-J Micro Edition

                  1.1


                  RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

                    • Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env
                  12/10/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1143
                  409Persistent Systems LLC
                  303 Fifth Ave
                  Suite 207
                  New York, NY 10016
                  USA

                  David Holmer
                  dholmer@persistentsystems.com
                  212-561-5895
                  Fax: 212-202-3625

                  Wave Relay Cryptographic Library

                  1.0 (Firmware)


                  The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security.

                    • Intel IXP4XX
                  12/10/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1141, RNG #689
                  407Thales nCipher
                  Jupiter House
                  Station Road
                  Cambridge CB1 2JD
                  UK

                  Marcus Streets
                  Marcus.Streets@thales-esecurity.com
                  +44 (0) 1223 723613
                  Fax: +44 (0) 1223 723601

                  Mark Wooding
                  Mark.Wooding@thales-esecurity.com
                  +44 (0) 1223 723600
                  Fax: +44 (0) 1223 723601

                  nShield Connect Algorithm Library

                  0.1.34 (Firmware)


                  The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules.

                    • Intel Core2 Duo
                  11/12/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1127, RNG #681
                  406Red Hat, Inc.
                  1801 Varsity Drive
                  Raleigh, NC 27606
                  USA

                  Irina Boverman
                  iboverma@redhat.com
                  978-392-1000

                  Linux Kernel crypto API

                  2.6.18-164.2.1.el5


                  Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel.

                    • Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4
                    • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                  11/12/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1125
                  405Security First Corporation
                  22362 Gilberto #130
                  Rancho Santa Margarita, CA 92688
                  USA

                  Rick Orsini
                  rorsini@securityfirstcorp.com
                  949-858-7525
                  Fax: 949-858-7525

                  DSA

                  1.3


                  A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode.

                    • AMD x86 w/ Windows XP
                    • AMD x64 w/ Windows XP
                    • AMD x86 w/ Ubuntu 8
                    • AMD x86 w/ Windows Server 2003
                  11/12/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1124, RNG #678
                  404SonicWALL, Inc.
                  2001 Logic Drive
                  San Jose, CA 95124
                  USA

                  Usha Sanagala
                  usanagala@sonicwall.com
                  408-962-6248
                  Fax: 408-745-9300

                  SonicOS 5.5.1 for NSA E7500

                  5.5.1


                  The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks.

                    • Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1
                  11/5/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1121
                  403SonicWALL, Inc.
                  2001 Logic Drive
                  San Jose, CA 95124
                  USA

                  Usha Sanagala
                  usanagala@sonicwall.com
                  408-962-6248
                  Fax: 408-745-9300

                  SonicOS 5.5.1 for NSA E6500

                  5.5.1


                  The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks.

                    • Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1
                  11/5/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1120
                  402SonicWALL, Inc.
                  2001 Logic Drive
                  San Jose, CA 95124
                  USA

                  Usha Sanagala
                  usanagala@sonicwall.com
                  408-962-6248
                  Fax: 408-745-9300

                  SonicOS 5.5.1 for NSA 4500/5000/E5500

                  5.5.1


                  The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses.

                    • Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1
                  11/5/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1119
                  401SonicWALL, Inc.
                  2001 Logic Drive
                  San Jose, CA 95124
                  USA

                  Usha Sanagala
                  usanagala@sonicwall.com
                  408-962-6248
                  Fax: 408-745-9300

                  SonicOS 5.5.1 for NSA 3500

                  5.5.1


                  The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses.

                    • Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1
                  11/5/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1118
                  400CipherOptics, Inc.
                  701 Corporate Center Drive
                  Raleigh, NC 27607
                  USA

                  Casey Carr
                  caseyc@cipheroptics.com
                  919-865-0652

                  Denise McQuillin
                  DeniseM@cipheroptics.com

                  CipherOptics CEP Cryptographic Library

                  1.0 (Firmware)


                  CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption.

                    • RMI XLS
                    • RMI XLR
                  10/26/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1114, RNG #672
                  399Motorola Solutions Inc.
                  Unit A1, Linhay Business Park
                  Ashburton, Devon TQ13 7UP
                  UK

                  Richard Carter
                  Richard.carter@motorola.com
                  01364 655504
                  Fax: 01364 654525

                  PTP600-DSA

                  PTP600-DSA-02-00 (Firmware)


                  The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment.

                    • T1 C6414 DSP
                  10/26/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1101
                  398SonicWALL, Inc.
                  2001 Logic Drive
                  San Jose, CA 95124
                  USA

                  Usha Sanagala
                  usanagala@sonicwall.com
                  408-962-6248
                  Fax: 408-745-9300

                  SonicOS 5.5.1 for TZ Series

                  5.5.1


                  SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats.

                    • Cavium Octeon 5010 w/ SonicOS 5.5.1
                  10/14/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1105
                  397SonicWALL, Inc.
                  2001 Logic Drive
                  San Jose, CA 95124
                  USA

                  Usha Sanagala
                  usanagala@sonicwall.com
                  408-962-6248
                  Fax: 408-745-9300

                  SonicOS 5.5.1 for NSA 2400

                  5.5.1


                  The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses.

                    • Cavium Octeon CN3120 w/ SonicOS 5.5.1
                  10/9/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1103
                  396SonicWALL, Inc.
                  2001 Logic Drive
                  San Jose, CA 95124
                  USA

                  Usha Sanagala
                  usanagala@sonicwall.com
                  408-962-6248
                  Fax: 408-745-9300

                  SonicOS 5.5.1 for NSA 240

                  5.5.1


                  The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks.

                    • Cavium Octeon CN5020 w/ SonicOS 5.5.1
                  10/9/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1102
                  395AirMagnet, Inc.
                  1325 Chesapeake Terrace
                  Sunnyvale, CA 94089
                  USA

                  Ambareesh Sriram
                  408 400-1251

                  Terrin Eager
                  408 400-1229

                  AirMagnet Enterprise Server Algorithm Implementations

                  1.0


                  The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions.

                    • Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2
                  10/9/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1100, RNG #660
                  394Red Hat, Inc.
                  1801 Varsity Drive
                  Raleigh, NC 27606
                  USA

                  Irina Boverman
                  iboverma@redhat.com
                  978 392 1000

                  libgcrypt

                  1.4.4-5.el5


                  User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

                    • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                  10/9/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1099, RNG #659
                  393Red Hat, Inc.
                  1801 Varsity Drive
                  Raleigh, NC 27606
                  USA

                  Irina Boverman
                  iboverma@redhat.com
                  978 392 1000

                  libgcrypt

                  1.4.4-5.el5


                  User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

                    • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                  10/9/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1098, RNG #658
                  392Cisco Systems, Inc.
                  175 West Tasman Dr.
                  San Jose, CA 95134
                  USA

                  Basavaraj Bendigeri
                  bbendige@cisco.com
                  91-80-4103-3159

                  Cisco MDS9000 FIPS Implementation

                  4.1(3a) (Firmware)


                  These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches.

                    • Intel Pentium III
                    • Motorola PPC 7447a
                  10/9/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1095, RNG #656
                  391Microsoft Corporation
                  One Microsoft Way
                  Redmond, WA 98052-6399
                  USA

                  Tim Myers
                  FIPS@microsoft.com
                  1-800-MICROSOFT

                  Windows Server 2008 R2 CNG algorithms

                  1.0


                  The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                    • Intel Itanium 2 w/ Windows Server 2008 R2 (IA64)
                    • Intel Core 2 Duo w/ Windows Server 2008 R2 (x64)
                    • Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64)
                    • Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64)
                  9/30/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1081, DRBG #23
                  390Microsoft Corporation
                  One Microsoft Way
                  Redmond, WA 98052-6399
                  USA

                  Tim Myers
                  FIPS@microsoft.com
                  1-800-MICROSOFT

                  Kelvin Yu
                  kelviny@microsoft.com

                  Windows Server 2008 R2 Enhanced DSS (DSSENH)

                  1.0


                  The Windows Server 2008 R2 Enhanced DSS provider includes provides DSA support to compliment the supported symmetric algorithms.

                    • Intel Itanium 2 w/ Windows Server 2008 R2 (IA64)
                    • Intel Core 2 Duo w/ Windows Server 2008 R2 (x64)
                    • Intel Itanium2 w/ Windows Server 2008 R2 (IA64)
                  9/30/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1081, RNG #649
                  389Red Hat, Inc.
                  1801 Varsity Drive
                  Raleigh, NC 27606
                  USA

                  Irina Boverman
                  iboverma@redhat.com
                  978 392 1000

                  libgcrypt

                  1.4.4-5.el5


                  User space library derived from GnuPG which can now be linked to from any program.

                    • Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4
                  9/30/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1089, RNG #651
                  388Motorola
                  Unit A1
                  Linhay Business Park
                  Ashburton, Devon TQ13 7UP
                  UK

                  Richard Carter
                  Richard.carter@motorola.com
                  01364 655504
                  Fax: 01364 654525

                  PTP500-DSA

                  PTP500-DSA-02-00 (Firmware)


                  The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment.

                    • TI C6412 DSP
                  9/30/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                  387Motorola
                  Unit A1
                  Linhay Business Park
                  Ashburton, Devon TQ13 7UP
                  UK

                  Richard Carter
                  Richard.carter@motorola.com
                  01364 655504
                  Fax: 01364 654525

                  PTP300-DSA

                  PTP300-DSA-02-00 (Firmware)


                  The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment.

                    • TI C6412 DSP
                  9/30/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1087
                  386Microsoft Corporation
                  One Microsoft Way
                  Redmond, WA 98052-6399
                  USA

                  Tim Myers
                  FIPS@microsoft.com
                  1-800-MICROSOFT

                  Windows 7 CNG algorithms

                  1.0


                  The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                    • Intel Core 2 Duo w/ Windows 7 Ultimate (x86)
                    • Intel Core 2 Duo w/ Windows 7 Ultimate (x64)
                    • Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64)
                    • Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86)
                  9/30/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1081, DRBG #23
                  385Microsoft Corporation
                  One Microsoft Way
                  Redmond, WA 98052-6399
                  USA

                  Dave Friant
                  dfraint@microsoft.com

                  Kelvin Yu
                  kelviny@microsoft.com

                  Windows 7 Enhanced DSS (DSSENH)

                  1.0


                  The Windows 7 Enhanced DSS provider includes provides DSA support to compliment the supported symmetric algorithms.

                    • Intel Core 2 Duo w/ Windows 7 Ultimate (x64)
                    • Intel Core 2 Duo w/ Windows 7 Ultimate (x86)
                    • Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64)
                    • Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86)
                  9/21/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1081, RNG #649
                  384FalconStor Software, Inc.
                  2 Huntington Quadrangle
                  Melville, NY 11747
                  USA

                  Yeggy Javadi
                  yeggy.javadi@falconstor.com
                  631-773-6745
                  Fax: 631-777-6882

                  Wai Lam
                  wai.lam@falconstor.com
                  631-962-1116
                  Fax: 631-501-7633

                  FalconStor Cryptographic Module

                  3.12.4


                  Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products.

                    • Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit)
                  9/15/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1085, DRBG #22
                  383Hewlett Packard Enterprise
                  19091 Pruneridge Ave.
                  MS 4441
                  Cupertino, CA 95014
                  USA

                  Theresa Conejero
                  Theresa.conejero@hp.com
                  408-447-2964
                  Fax: 408-447-5525

                  HP ESKM DSA

                  1.0


                  The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities.

                    • Intel Xeon E5540 w/ CentOS v4.3
                  9/15/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1083, RNG #647
                  382Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mike Kouri
                  mkouri@juniper.net
                  408-936-8206
                  Fax: 408-745-2100

                  OpenSSL

                  JUNOS 9.3R3 (Firmware)


                  J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration.

                    • Intel Celeron
                    • Intel Pentium 4
                  9/9/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1079, RNG #645
                  381Research in Motion
                  295 Phillip Street
                  Waterloo, Ontario N2L 3W8
                  Canada

                  Security Certifications Team
                  certifications@rim.com
                  519-888-7465 x72921
                  Fax: 519-886-9852

                  BlackBerry Cryptographic API

                  5.0.0 (Firmware)


                  The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones.

                    • Qualcomm MSM7600 processor with BlackBerry OS 5.0.0
                  8/31/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1076, RNG #640
                  380Red Hat, Inc.
                  1801 Varsity Drive
                  Raleigh, NC 27606
                  USA

                  Irina Boverman
                  iboverma@redhat.com
                  978 392 1000

                  OpenSSL

                  0.9.8e-22.el5_8.3


                  User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

                    • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                  8/31/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1075, RNG #644
                  379Red Hat, Inc.
                  1801 Varsity Drive
                  Raleigh, NC 27606
                  USA

                  Irina Boverman
                  iboverma@redhat.com
                  978 392 1000

                  OpenSSL

                  0.9.8e-22.el5_8.3


                  User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

                    • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                  8/31/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1074, RNG #643
                  378Red Hat, Inc.
                  1801 Varsity Drive
                  Raleigh, NC 27606
                  USA

                  Irina Boverman
                  iboverma@redhat.com
                  978 392 1000

                  OpenSSL

                  0.9.8e-22.el5_8.3


                  User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

                    • Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4
                  8/31/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1073, RNG #642
                  376Tripwire, Inc.
                  101 SW Main St. Suite 1500
                  Portland, OR 97204
                  USA

                  Benjamin Jansen
                  bjansen@tripwire.com
                  503-276-7500
                  Fax: 503-276-7643

                  Tripwire Cryptographic Module (DSA)

                  Revno 262


                  Provides a DSA implementation for Tripwire products.

                    • Pentium D 3.0GHz w/ Sun Java 1.5 on Windows 2003 Server (32-bit)
                  8/31/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1072, RNG #641
                  375Thales e-Security
                  Meadow View House, Crendon Industrial Estate Long Crendon
                  Long Crendon, Aylesbury HP18 9EQ
                  United Kingdom

                  Tim Fox
                  tim.fox@thales-esecurity.com
                  +44 (0)1844 201800
                  Fax: +44 (0)1844 202170

                  TeS DSA-2048/256 (Bootstrap)

                  1.0 (Firmware)


                  DSA for TSPP Bootstrap

                    • Freescale MPC8548
                  8/31/2009
                  • DSA:
                    • 186-4:
                      • SigVer:
                        • L = 2048, N = 256 SHA: SHA-256
                      • Assurances:
                        • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #1
                        • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3, #4
                        • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3, #4
                        • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3, #4
                        • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3, #4
                  374Pitney Bowes, Inc.
                  35 Waterview Drive
                  Shelton, CT 06484-8000
                  USA

                  Robert Sisson
                  robert.sisson@pb.com
                  203-924-3061
                  Fax: 203-924-3518

                  appDSA

                  01.00.0002 (Firmware)


                  The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) is designed in compliance with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                    • Sigma ASIC
                  8/21/2009
                  • DSA:
                    • 186-4:
                      • SigGen:
                        • L = 1024, N = 160 SHA: SHA-1
                      • SigVer:
                        • L = 1024, N = 160 SHA: SHA-1
                      • KeyPair:
                        • L = 1024, N = 160
                      • Assurances:
                        • Assurance A - 186-3 Sect. 3.1; Refer to 800-89 Sect. 4: : #3
                        • Assurance B - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.1: : #1
                        • Assurance C - 186-3 Sect. 3.1; Refer to 800-89 Sect. 5.2: : #3
                        • Assurance D - 186-3 Sect. 3.1; Refer to 800-89 Sect. 6: : #1
                        • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3, #4
                        • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3, #4
                        • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3, #4
                        • Assurance E - 186-3 Sect. 3.3: : #1, #2, #3, #4
                  373Xceedium, Inc.
                  30 Montgomery Street, Suite 1020
                  Jersey City, NJ 07302
                  USA

                  Dave Olander
                  dolander@xceedium
                  201-536-1000 x121
                  Fax: 201-536-1200

                  Xceedium GateKeeper OpenSSL Implementation

                  1.2 (Firmware)


                  Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

                    • Intel® Core(TM) 2 Duo
                  8/17/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1066, RNG #637
                  372Motorola, Inc.
                  6480 Via Del Oro
                  San Jose, CA 95199
                  USA

                  Zeljko Bajic
                  Zeljko.Bajic@motorola.com
                  408-528-2684
                  Fax: 408-528-2400

                  Colin Cooper
                  Colin.Cooper@motorola.com
                  408-528-2871
                  Fax: 408-528-2400

                  Core crypto library

                  1.2 (Firmware)


                  The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola's Wireless IPS.

                    • CAVIUM OCTEON CN5010
                  8/17/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1063, RNG #635
                  371Open Text Corp.
                  275 Frank Tompa Drive
                  Waterloo, Ontario N2L 0A1
                  Canada

                  Jonathan Carroll
                  jcarroll@opentext.com
                  514-261-5796
                  Fax: 514-281-9958

                  Robert Wong
                  rwong@opentext.com
                  905 762 6001 x 6854

                  Open Text Encryption Library

                  1.0


                  The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption.

                    • Intel Core2 Quad w/ Microsoft Windows Vista (x86)
                    • Intel Core2 Quad w/ Microsoft Windows Vista (x64)
                  8/17/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1061, RNG #633
                  370SafeNet, Inc.
                  20 Colonnade Road, Suite 200
                  Ottawa, ON K2E 7M6
                  Canada

                  Terry Fletcher
                  Terry.Fletcher@safenet-inc.com
                  613-221-5009
                  Fax: 613-723-5079

                  Laurie Smith
                  Laurie.Smith@safenet-inc.com
                  613-221-5026
                  Fax: 613-723-5079

                  K5 / K5e Cryptographic Library

                  4.7.1 (Firmware)


                  The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                    • StrongArm II (80219)
                  8/10/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1056, RNG #630
                  369Mocana Corporation
                  710 Sansome Street
                  San Francisco, CA 94104
                  USA

                  James Blaisdell
                  fips@mocana.com
                  415-617-0055
                  Fax: 415-617-0056

                  Mocana Cryptographic Library DSA

                  5.1f


                  The Mocana Cryptographic Module is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

                    • ARM926T TI OMAP850 w/ Windows Mobile 6.1
                    • ARM IXP420 w/ Debian 4.0 using Linux 2.6
                    • Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6
                    • ARM920 w/ Windows CE 5.0
                    • SPARCv9 w/ Solaris 10
                    • Intel Core 2 Duo w/ Windows XP
                    • Freescale PowerQuic III w/ Intel/WindRiver Linux v3
                    • Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5
                    • Samsung ARM 11 w/ iPhone OS 3.1.3
                    • PowerQuiccIIIf w/ VxWorks 6.4
                    • Freescale e600 w/ VxWorks 5.5
                    • PowerQuiccIII w/ VxWorks 5.5
                  8/10/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1055, RNG #629
                  368Red Hat, Inc. and Sun Microsystems, Inc.
                  4150 Network Circle
                  Santa Clara, CA 95054
                  USA

                  Glen Beasley
                  glen.beasley@sun.com
                  800-555-9SUN

                  Robert Relyea
                  rrelyea@redhat.com
                  650-254-4236

                  Network Security Services (NSS) Cryptographic Module (Basic ECC)

                  3.12.4


                  Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.

                    • Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit)
                    • Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit)
                    • AMD Opteron w/ Windows XP Professional SP3 (32-bit)
                  7/10/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1050, DRBG #18
                  367Red Hat, Inc. and Sun Microsystems, Inc.
                  4150 Network Circle
                  Santa Clara, CA 95054
                  USA

                  Glen Beasley
                  glen.beasley@sun.com
                  800-555-9SUN

                  Robert Relyea
                  rrelyea@redhat.com
                  650-254-4236

                  Network Security Services (NSS) Cryptographic Module (Extend ECC)

                  3.12.4


                  Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.

                    • Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit)
                    • Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit)
                    • AMD Opteron w/ Sun Solaris 10 5/08 (32-bit)
                    • AMD Opteron w/ Sun Solaris 10 5/08 (64-bit)
                  7/10/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1049, RNG #17
                  366Red Hat, Inc. and Sun Microsystems, Inc.
                  4150 Network Circle
                  Santa Clara, CA 95054
                  USA

                  Glen Beasley
                  glen.beasley@sun.com
                  800-555-9SUN

                  Robert Relyea
                  rrelyea@redhat.com
                  650-254-4236

                  Network Security Services (NSS) Cryptographic Module

                  3.12.4


                  Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.

                    • AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit)
                    • Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit)
                  7/10/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1048, DRBG #16
                  365LifeSize Communications Inc.
                  901 S. Mopac
                  Building 3
                  Suite 300
                  Austin, Texas 78746
                  USA

                  Wes Bemont
                  wbemont@lifesize.com
                  512-623-4276
                  Fax: 512-347-9301

                  Joe Bulger
                  jbulger@lifesize.com
                  512-623-4128
                  Fax: 512-347-9301

                  LifeSize Cryptographic Library

                  1.0


                  The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications.

                    • Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4
                  7/1/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1046, RNG #626
                  364Cimcor
                  8252 Virginia St.
                  Merrillville, IN 46410
                  USA

                  Robert Johnson
                  johnson.robert@cimcor.com
                  219-736-4400
                  Fax: 219-736-4401

                  Cimcor Cryptographic Module Algorithms

                  1.0


                  The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions.

                    • PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6
                    • Intel Xeon w/ Solaris™ 10 Release 11/06
                    • Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2
                    • Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix
                    • Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3
                    • Intel Xeon w/ Windows Vista
                    • Intel Xeon w/ Windows Server 2008
                    • Intel Xeon w/ Red Hat Enterprise Linux Version 5.1
                  7/1/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1044, RNG #624
                  363Pitney Bowes, Inc.
                  35 Waterview Drive
                  Shelton, CT 06484-8000
                  USA

                  Douglas Clark
                  douglas.clark@pb.com
                  203-923-3206
                  Fax: 203-924-3406

                  Pitney Bowes iButton Postal Security Device (PSD)

                  MAXQ1959B-F50# 9.01.00 (Firmware)


                  The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                    • Maxim MAXQ1959
                  7/1/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1043, RNG #623
                  362Memory Experts International Inc.
                  227 Montcalm
                  Suite 101 & 202
                  Gatineau, Quebec J8Y 3B9
                  Canada

                  Larry Hamid
                  lhamid@mxisecurity.com
                  819-595-3069
                  Fax: 819-595-3353

                  Bluefly Processor Firmware

                  1.3 (Firmware)


                  The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                    • Bluefly Processor
                  6/26/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1042, RNG #622
                  361Cavium Networks
                  805 E. Middlefield Road
                  Mountain View, CA 94043
                  USA

                  YJ Kim
                  yj.kim@caviumnetworks.com
                  650-623-7076
                  Fax: 650-625-9761

                  DSA for OCTEON Plus CN5800 Series Die

                  -Y


                  OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP.

                    • N/A
                  6/26/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1040, RNG #621
                  360Cavium Networks
                  805 E. Middlefield Road
                  Mountain View, CA 94043
                  USA

                  YJ Kim
                  yj.kim@caviumnetworks.com
                  650-623-7076
                  Fax: 650-625-9761

                  DSA for OCTEON Plus CN54/55/56/5700 Series Die

                  -Y


                  OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP.

                    • N/A
                  6/26/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1039, RNG #620
                  359Cavium Networks
                  805 E. Middlefield Road
                  Mountain View, CA 94043
                  USA

                  YJ Kim
                  yj.kim@caviumnetworks.com
                  650-623-7076
                  Fax: 650-625-9761

                  DSA for OCTEON Plus CN5200 Series Die

                  -Y


                  OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP.

                    • N/A
                  6/26/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1038, RNG #619
                  358Cavium Networks
                  805 E. Middlefield Road
                  Mountain View, CA 94043
                  USA

                  YJ Kim
                  yj.kim@caviumnetworks.com
                  650-623-7076
                  Fax: 650-625-9761

                  DSA for OCTEON Plus CN5000 Series Die

                  Rev 1


                  OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent, multi gigabit networking, encryption, TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP.

                    • N/A
                  6/26/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1037, RNG #618
                  357RSA Security, Inc.
                  177 Bovet Road, Suite 200
                  San Mateo, CA 94402
                  USA

                  Kathy Kriese
                  kathy.kriese@rsa.com
                  650-931-9781

                  RSA BSAFE® Crypto-J Software Module

                  4.1


                  RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

                    • Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0
                    • Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0
                  6/26/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1032, RNG #616
                  356IBM Corporation
                  2455 South Road
                  Poughkeepsie, NY 12601
                  USA

                  William Penny
                  wpenny@us.ibm.com
                  1-845-435-3010

                  Alyson Comer
                  comera@us.ibm.com
                  1-607-429-4309

                  IBM z/OS® Cryptographic Services System SSL - 64-bit

                  OA26457


                  z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys.

                    • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10
                  6/17/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1030, RNG #615
                  355IBM Corporation
                  2455 South Road
                  Poughkeepsie, NY 12601
                  USA

                  William Penny
                  wpenny@us.ibm.com
                  1-845-435-3010

                  Alyson Comer
                  comera@us.ibm.com
                  1-607-429-4309

                  IBM z/OS® Cryptographic Services System SSL - 31-bit

                  OA26457


                  z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys.

                    • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10
                  6/17/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1029, RNG #614
                  354Broadcom Corporation
                  3151 Zanker Road
                  San Jose, CA 95134
                  USA

                  Gary Goodman
                  ggoodman@broadcom.com
                  408-922-1092

                  Charles Qi
                  zqi@broadcom.com
                  408-501-8439

                  PKA

                  BCM5880, Version C0 BCM5880_FIPS140_REF_SBI_R0 (Firmware)


                  The PKA module implements mathematical primitives for DSA, RSA and ECDSA in hardware. The PKA module is supported by a firmware layer executed on the ARM Cortex-M3 processor. The firmware layer contains functional routines to support protocol level sequencing.

                    • ARM Cortex-M3
                  5/7/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1011, RNG #605
                  353Pitney Bowes, Inc.
                  35 Waterview Drive
                  Shelton, CT 06484-8000
                  USA

                  Douglas Clark
                  douglas.clark@pb.com
                  203-923-3206
                  Fax: 203-924-3406

                  Pitney Bowes iButton Postal Security Device (PSD)

                  MAXQ1959B-F50# 6.01.02 and 8.01.03 (Firmware)


                  The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                    • Maxim MAXQ1959
                  5/7/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1010, RNG #604
                  352bTrade, LLC
                  3500 W. Olive Avenue
                  Suite 300
                  Burbank, CA 91505
                  USA

                  Steve Zapata
                  Stevezapata@btrade.com
                  (818) 334-4178
                  Fax: (818) 276-0301

                  Clifton Gonzalves
                  cliftongonsalves@btrade.com
                  (818) 334-4036
                  Fax: (818) 276-0301

                  bTrade Cryptographic Library

                  1.0


                  The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS).

                    • IBM POWER4 w/ IBM AIX 6.1
                    • HP PA-7300 RISC w/ HP-UX 11.3
                    • Sun UltraSPARC IIIi w/ SUN Solaris 10
                    • Intel Core2 Quad w/ Microsoft Windows Vista
                    • IBM System z9 w/ IBM z/OS 1.10
                    • IBM POWER6 w/ IBM i 6.1
                  4/30/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1007, RNG #601
                  351Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mark D. Baushke
                  mdb@juniper.net
                  408-745-2952

                  OpenSSL

                  JUNOS 9.3R2.8 (Firmware)


                  JUNOS-FIPS for use in M, MX & T router family.

                    • Intel Pentium III
                    • Intel Pentium M
                    • Intel Celeron M
                  4/20/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #1001, RNG #599
                  350Secure64 Software Corporation
                  5600 South Quebec Street
                  Suite 320D
                  Greenwood Village, CO 80111
                  USA

                  Christopher Worley
                  chris.worley@secure64.com
                  (303) 242 5901
                  Fax: (720) 489 0694

                  Secure64 Cryptographic Module Algorithms

                  1.1


                  The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products.

                    • Intel Itanium Processor w/ Secure64's Source T Operating System
                  3/31/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #874, RNG #507
                  349Thales e-Security
                  2200 North Commerce Parkway
                  Suite 200
                  Weston, FL 33326
                  USA

                  Jason Bennet
                  Jason.Bennett@thales-esecurity.com

                  Datacryptor

                  4.2 (Firmware)


                  The Thales Datacryptor encrypts and decrypts private network traffic travelling over public networks that separate authenticated Datacryptors. All Approved algorithms are implemented in a non-modifiable operating environment on a PowerPC 405 processor.

                    • PowerPC 405
                  3/31/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #985
                  348RSA Security, Inc.
                  177 Bovet Road, Suite 200
                  San Mateo, CA 94402
                  USA

                  Kathy Kriese
                  kkriese@rsa.com
                  650-931-9781

                  RSA BSAFE(R) Crypto-C Micro Edition

                  2.1.0.6


                  RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                    • AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86)
                  3/31/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #984, RNG #586
                  347Renesas Technology America, Inc.
                  450 Holger Way
                  San Jose, CA 95134
                  USA

                  Murthy Vedula
                  murthy.vedula@renesas.com
                  408-382-7615
                  Fax: 408-382-7700

                  FFC

                  P/N AE57C1, Version 3 BOS 1011 (Firmware)


                  Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces.

                    • Renesas AE57C1
                  3/31/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #982, RNG #585
                  346Security First Corporation
                  22362 Gilberto #130
                  Rancho Santa Margarita, CA 92688
                  USA

                  Rick Orsini
                  rorsini@securityfirstcorp.com
                  949-858-7525
                  Fax: 949-858-7092

                  DSA

                  1.3


                  A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode.

                    • AMD x64 w/ Ubuntu 8
                    • AMD x64 w/ Windows Server 2003
                  3/25/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #981, RNG #584
                  345McAfee, Inc.
                  3965 Freedom Circle
                  Santa Clara, CA 95054
                  USA

                  Sakthi Subramanian
                  sakthi_subramanian@mcafee.com
                  408-346-3249
                  Fax: 408-346-3463

                  McAfee Crypto Library

                  1.1.2.1


                  The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core.

                    • RMI MIPSXLR w/ Linux/MIPS
                  3/6/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #871, RNG #505
                  344IBM Corporation
                  11400 Burnet Road
                  Austin, TX 78758
                  USA

                  Kevin Driver
                  kdriver@us.ibm.com
                  512-268-6017
                  Fax: 512-838-8868

                  IBM Java JCE 140-2 Cryptographic Module

                  1.3.1


                  The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher.

                    • Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0
                  3/6/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #964, RNG #566
                  343Redline Communications, Inc.
                  302 Town Centre Blvd., 4th Floor
                  Markham, Ontario L3R OE8
                  Canada

                  Leigh Chang
                  lchang@redlinecommunications.com
                  905-479-8344 x2507

                  Lee Lipes
                  llipes@redlinecommunications.com
                  905-479-8344 x2480

                  Redline Broadband Wireless Infrastructure Radio Cryptographic Library

                  1.0 (Firmware)


                  This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products.

                    • Intel IXP420 w WindRiver VxWorks 6.5
                  2/19/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #962, DRBG #9
                  342Harris Corporation (RF Communications Division)
                  1680 University Avenue
                  Rochester, New York 14610
                  USA

                  Elias Theodorou
                  elias.theodorou@harris.com
                  585-720-8790
                  Fax: 585-241-8459

                  Harris Broadband Ethernet Radio Cryptographic Library

                  1.0 (Firmware)


                  This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products.

                    • Intel IXP420 w/ WindRiver VxWorks 6.5
                  2/19/2009
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #961, DRBG #8
                  341nCipher Corporation Ltd.
                  Jupiter House
                  Station Road
                  Cambridge CB1 2HD
                  United Kingdom

                  Marcus Streets
                  sales@ncipher.com
                  011-44-1223-723600
                  Fax: 011-44-1223-723601

                  Mark Wooding
                  mwooding@ncipher.com
                  011-44-1223-723600
                  Fax: 011-44-1223-723601

                  nCipher Algorithm Library

                  7.0 (Firmware)


                  The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules.

                    • Motorola Power PC running a proprietary Operating System
                  2/13/2009
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #960, RNG #564
                  340Stonesoft Corporation
                  Itälahdenkatu 22A
                  Helsinki FI-00210
                  Finland

                  Klaus Majewski
                  klaus.majewski@stonesoft.com
                  +358 9 4767 11
                  Fax: +358 9 4767 1234

                  Jorma Levomäki
                  jorma.levomaki@stonesoft.com
                  +358 9 4767 11
                  Fax: +358 9 4767 1234

                  StoneGate Firewall/VPN Core

                  4.2.2.5708.cc3.1 (Firmware)


                  A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit.

                    • Intel Celeron
                  2/5/2009
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #953, RNG #559
                  339Secure Computing Corporation
                  12010 Sunset Hills Road, Suite 300
                  Reston, VA 20190
                  USA

                  Mark Hanson
                  mark_hanson@mcafee.com
                  (651) 628-1633
                  Fax: (651) 628-2701

                  Jason Lamar
                  jason_lamar@mcafee.com
                  (800) 819-2956 x8110

                  Secure Computing - 32-bit Application Crypto Library for SecureOS

                  7.0.1.01 (Firmware)


                  The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager.

                    • Intel Xeon
                    • Intel Pentium
                    • Intel Core i3
                    • Intel Atom
                  1/15/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #942
                  338Secure Computing Corporation
                  12010 Sunset Hills Road, Suite 300
                  Reston, VA 20190
                  USA

                  Mark Hanson
                  mark_hanson@mcafee.com
                  (651) 628-1633
                  Fax: (651) 628-2701

                  Jason Lamar
                  jason_lamar@mcafee.com
                  (800) 819-2956 x8110

                  Secure Computing - 64-bit Application Crypto Library for SecureOS

                  7.0.1.01 (Firmware)


                  The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager.

                    • Intel Xeon
                    • Intel Pentium
                    • Intel Core i3
                    • Intel Atom
                  1/15/2009
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #941
                  337Etherstack Inc.
                  Floor 6E
                  145 W 27th Street
                  New York, NY 10001
                  USA

                  Paul Richards
                  paul.richards@etherstack.com
                  1 917 661 4110

                  Etherstack Crypto Algorithm Suite 1.0

                  ES0408_RL02_R1_00_000 (Firmware)


                  Nexus Wireless FIPS 140-2 P25 Crypto Module

                    • Atmel AT91SAM7S256
                  12/12/2008
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #928
                  336PGP Corporation
                  200 Jefferson Dr.
                  Menlo Park, CA 94025
                  USA

                  Vinnie Moscaritolo
                  vinnie@pgp.com
                  650-319-9000
                  Fax: 650-319-9001

                  PGP Cryptographic SDK

                  3.12.0 FC6


                  The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                    • Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6
                  12/12/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #927, RNG #540
                  335PGP Corporation
                  200 Jefferson Dr.
                  Menlo Park, CA 94025
                  USA

                  Vinnie Moscaritolo
                  vinnie@pgp.com
                  650-319-9000
                  Fax: 650-319-9001

                  PGP Cryptographic SDK

                  3.12.0 WIN 32


                  The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                    • Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2
                  12/12/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #926, RNG #539
                  334PGP Corporation
                  200 Jefferson Dr.
                  Menlo Park, CA 94025
                  USA

                  Vinnie Moscaritolo
                  vinnie@pgp.com
                  650-319-9000
                  Fax: 650-319-9001

                  PGP Cryptographic SDK

                  3.12.0 OSX


                  The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                    • Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15"
                  12/12/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #925, RNG #538
                  333Research in Motion
                  295 Phillip Street
                  Waterloo, Ontario N2L 3W8
                  Canada

                  Security Certifications Team
                  certifications@rim.com
                  519-888-7465 x72921
                  Fax: 519-886-9852

                  BlackBerry Cryptographic API

                  4.7 (Firmware)


                  The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                    • Qualcomm MSM7600 processor with BlackBerry OS 4.7
                  12/12/2008
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #922, RNG #536
                  332SafeNet, Inc.
                  20 Colonnade Road, Suite 200
                  Ottawa, ON K2E 7M6
                  Canada

                  Terry Fletcher
                  terry.fletcher@safenet-inc.com
                  613-221-5009
                  Fax: 613-723-5079

                  Laurie Smith
                  laurie.smith@safenet-inc.com
                  613-221-5026
                  Fax: 613-723-5079

                  Luna K5 Cryptographic Library

                  4.6.8 (Firmware)


                  The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                    • Strong Arm II (80219)
                  11/26/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #918, RNG #535
                  331SafeNet, Inc.
                  20 Colonnade Road, Suite 200
                  Ottawa, ON K2E 7M6
                  Canada

                  Terry Fletcher
                  terry.fletcher@safenet-inc.com
                  613-221-5009
                  Fax: 613-723-5079

                  Laurie Smith
                  laurie.smith@safenet-inc.com
                  613-221-5026
                  Fax: 613-723-5079

                  Luna G4

                  4.6.8 (Firmware)


                  The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens.

                    • StrongArm II (80200)
                  11/26/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #917, RNG #534
                  330Research in Motion
                  295 Phillip Street
                  Waterloo, Ontario N2L 3W8
                  Canada

                  Security Certifications Team
                  certifications@rim.com
                  519-888-7465 x72921
                  Fax: 519-886-9852

                  BlackBerry Cryptographic API

                  4.6.1 (Firmware)


                  The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                    • FreeScale Argon LV processor with BlackBerry OS 4.6.1
                  11/26/2008
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #902, SHS #913
                  329SafeNet, Inc.
                  20 Colonnade Road, Suite 200
                  Ottawa, ON K2E 7M6
                  Canada

                  Terry Fletcher
                  terry.fletcher@safenet-inc.com
                  613-221-5009
                  Fax: 613-723-5079

                  Laurie Smith
                  laurie.smith@safenet-inc.com
                  613-221-5026
                  Fax: 613-723-5076

                  ProtectServer Gold

                  2.07.00 (Firmware)


                  The SafeNet PSG Firmware provides a wide range of cryptographic functions.

                    • Intel 80321 (ARM V5T)
                  11/26/2008
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #908, RNG #529
                  328EFJohnson Technologies
                  1440 Corporate Drive
                  Irving, TX 75038-2401
                  USA

                  John Oblak
                  joblak@efjohnson.com
                  507-837-5116
                  Fax: 507-837-5120

                  DSA

                  2.0 (Firmware)


                  This is the EF Johnson implementation of the DSA algorithm. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module.

                    • TMS320C6454
                  11/14/2008
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #904
                  327Etherstack Inc.
                  Floor 6E
                  145 W 27th Street
                  New York, NY 10001
                  USA

                  Paul Richards
                  paul.richards@etherstack.com

                  Etherstack Crypto Algorithm Suite 1.0

                  ES0408_RL01_R1_00_000 (Firmware)


                  Nexus Wireless FIPS 140-2 P25 Crypto Module

                    • ARM7TDMI
                  11/14/2008
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #901
                  326SafeNet, Inc.
                  20 Colonnade Road, Suite 200
                  Ottawa, ON K2E 7M6
                  Canada

                  Terry Fletcher
                  tfletcher@safenet-inc.com
                  613-221-5009
                  Fax: 613-723-5079

                  Laurie Smith
                  ljsmith@safenet-inc.com
                  613-221-5026
                  Fax: 613-723-5079

                  Luna IS Cryptographic Library

                  5.2.6 (Firmware)


                  The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware.

                    • Strong Arm II (80219)
                  11/14/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #900, RNG #523
                  320SafeNet, Inc.
                  20 Colonnade Road, Suite 200
                  Ottawa, ON K2E 7M6
                  Canada

                  Terry Fletcher
                  tfletcher@safenet-inc.com
                  613-221-5009
                  Fax: 613-723-5079

                  Laurie Smith
                  ljsmith@safenet-inc.com
                  613-221-5026
                  Fax: 613-723-5079

                  Luna IS Cryptographic Library

                  5.2.5 (Firmware)


                  The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware.

                    • Strong Arm II (80219)
                  11/14/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #898, RNG #522
                  325McAfee, Inc.
                  3965 Freedom Circle
                  Santa Clara, CA 95054
                  USA

                  Mike Siegel
                  michael_siegel@mcafee.com
                  1-888-847-8766

                  DSA

                  5.1.6


                  McAfee Endpoint Encryption for PC is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation.

                    • Intel Pentium 4 2.4GHz w/ Windows XP Professional
                    • x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional
                    • Intel Core 2 Duo CPU w/ Windows Vista 32
                    • AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64
                  10/16/2008
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #886
                  324McAfee, Inc.
                  3965 Freedom Circle
                  Santa Clara, CA 95054
                  USA

                  Mike Siegel
                  michael_siegel@mcafee.com
                  1-888-847-8766

                  DSA

                  2.3.0.5


                  McAfee Endpoint Encryption for Mobile is a security system for smart phones and pocket PCs that prevents the data stored on such devices from being read or used by an unauthorized person. In simple terms, McAfee Endpoint Encryption for Mobile takes control of a user's data away from the operating system.

                    • Samsung SC32442 w/ Windows Mobile 5
                  10/16/2008
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #885
                  323McAfee, Inc.
                  3965 Freedom Circle
                  Santa Clara, CA 95054
                  USA

                  Mike Siegel
                  michael_siegel@mcafee.com
                  1-888-847-8766

                  DSA

                  3.1.1.7


                  McAfee Endpoint Encryption for Files and Folders encrypts folders and files according to policies set by administrators. It acts like a filter between the application accessing the files and the storage media. The encryption/decryption process happens automatically and is fully transparent.

                    • Intel Pentium 4 2.4GHz w/ Microsoft Windows XP Professional
                    • x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional
                    • Intel Core 2 Duo CPU w/ Windows Vista 32
                    • AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64
                  10/16/2008
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #884
                  322Research in Motion
                  295 Phillip Street
                  Waterloo, Ontario N2L 3W8
                  Canada

                  Security Certifications Team
                  certifications@rim.com
                  519-888-7465 x72921
                  Fax: 519-886-9852

                  BlackBerry Cryptographic API

                  4.6 (Firmware)


                  The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                    • Intel PXA930 624MHz processor with BlackBerry OS 4.6
                  10/7/2008
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #867, SHS #868, SHS #877, RNG #501, RNG #502
                  321Secure64 Software Corporation
                  5600 South Quebec Street
                  Suite 320D
                  Greenwood Village, CO 80111
                  USA

                  Christopher Worley
                  chris.worley@secure64.com
                  (303) 242-5901
                  Fax: (720) 489-0694

                  Secure64 Cryptographic Module

                  1.0


                  The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products.

                    • Intel Itanium Processor w/ Secure64's Source T Operating System
                  10/7/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #874, RNG #507
                  319Sun Microsystems
                  4150 Network Circle
                  Santa Clara, CA 95054
                  USA

                  Mehdi Bonyadi
                  mehdi.bonyadi@sun.com
                  858-625-5163

                  Sun Cryptographic Accelerator 6000

                  375-3424 Rev. -02 and -03


                  Cryptographic acceleration card

                    • N/A
                  9/24/2008
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #853, RNG #493
                  318Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mike Kouri
                  mkouri@juniper.net
                  408-936-8206
                  Fax: 408-936-8200

                  SSG 20 DSA

                  SSG-20 ScreenOS 6.2 (Firmware)


                  The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic.

                    • Intel IXP625
                  9/24/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #864, RNG #500
                  317Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mike Kouri
                  mkouri@juniper.net
                  408-936-8206
                  Fax: 408-936-8200

                  SSG 140 DSA

                  SSG-140 ScreenOS 6.2 (Firmware)


                  The SSG 140 is a high-performance security platform.

                    • Intel IXP2325
                  9/24/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #863, RNG #499
                  316Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mike Kouri
                  mkouri@juniper.net
                  408-936-8206
                  Fax: 408-936-8200

                  SSG 320M/350M DSA

                  SSG-320M/SSG-350M ScreenOS 6.2 (Firmware)


                  The SSG 300 series is a high-performance security platform.

                    • Intel IXP2325
                  9/24/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #862, RNG #498
                  315Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mike Kouri
                  mkouri@juniper.net
                  408-936-8206
                  Fax: 408-936-8200

                  SSG 520M/550M DSA

                  SSG-520M/SSG-550M ScreenOS 6.2 (Firmware)


                  The SSG 520M and 550M are high-performance security platforms.

                    • Cavium Nitrox Lite
                  9/24/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #861, RNG #497
                  314Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mike Kouri
                  mkouri@juniper.net
                  408-936-8206
                  Fax: 408-936-8200

                  SSG 5 DSA

                  SSG-5 ScreenOS 6.2 (Firmware)


                  The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic.

                    • Intel IXP625
                  9/24/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #860, RNG #496
                  313Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mike Kouri
                  mkouri@juniper.net
                  408-936-8206
                  Fax: 408-936-8200

                  NS-5200/NS-5400 DSA

                  NS-5200/NS-5400 ScreenOS 6.2 (Firmware)


                  The NS-5200 and NS-5400 are high-performance security platforms.

                    • Gigasreen 3
                  9/24/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #859, RNG #495
                  312Juniper Networks, Inc.
                  1194 N. Mathilda Ave.
                  Sunnyvale, CA 94089
                  USA

                  Mike Kouri
                  mkouri@juniper.net
                  408-936-8206
                  Fax: 408-936-8200

                  ISG 1000/2000 DSA

                  NSISG-1000/NSISG-2000 ScreenOS 6.2 (Firmware)


                  The ISG 1000 and 2000 are high-performance security platforms.

                    • Gigascreen 3
                  9/24/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #858, RNG #494
                  311RSA, The Security Division of EMC
                  177 Bovet Road, Suite 200
                  San Mateo, CA 94402
                  USA

                  Kathy Kriese
                  kkriese@rsasecurity.com
                  650-931-9781

                  RSA BSAFE Crypto-C Micro Edition (ME)

                  3.0.0.1


                  RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                    • Intel Celeron w/ Microsoft Windows XP Professional SP2
                    • AMD Athlon X2 w/ Microsoft Windows Vista Ultimate
                    • Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3
                  9/11/2008
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #855, RNG #492
                  310Blue Coat Systems, Inc.
                  420 North Mary Avenue
                  Sunnyvale, California 94085-4121
                  USA

                  Sasi Murthy
                  sasi.murthy@bluecoat.com
                  408.220.2108
                  Fax: 408.220.2250

                  Sandy Hawke
                  sandy.hawke@bluecoat.com
                  408.220.2136
                  Fax: 408.220.2012

                  SGOS Cryptographic Algorithms

                  1.12.0 (Firmware)


                  Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises.

                    • Intel Celeron
                    • Intel Xeon
                    • AMD Opteron
                    • Intel Celeron with Cavium CN1010 Accelerator
                    • Intel Xeon with Cavium CN1010 Accelerator
                    • AMD Opteron with Cavium CN1010 Accelerator
                    • Intel Celeron with Broadcom 5825 Accelerator
                    • Intel Xeon with Broadcom 5825 Accelerator
                    • AMD Opteron with Broadcom 5825 Accelerator
                  9/11/2008
                  • DSA:
                    • 186-2:
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #854, RNG #491
                  309Sun Microsystems
                  4150 Network Circle
                  Santa Clara, CA 95054
                  USA

                  Mehdi Bonyadi
                  mehdi.bonyadi@sun.com
                  858-625-5163

                  Sun Cryptographic Accelerator 6000

                  375-3424 Rev -02 and -03


                  Cryptographic Acceleration Card

                    • N/A
                  9/5/2008
                  • DSA:
                    • 186-2:
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #850, RNG #490
                  308MRV Communications
                  295 Foster St.
                  Littleton, MA 01460
                  USA

                  Tim Bergeron
                  tbergeron@mrv.com
                  978-952-5647

                  LX-Series Algorithm Core

                  5.3.1 and 5.3.5 (Firmware)


                  The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation.

                    • Freescale PQ1 MPC885
                  9/5/2008
                  • DSA:
                    • 186-2:
                      • PQGVer:
                        • Modulus Sizes: 1024 bits
                      • PQGGen:
                        • Modules Sizes: 1024 bits
                      • KeyGen:
                        • Modules Sizes: 1024 bits
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #848, RNG #489
                  307Accellion, Inc.
                  1900 Embarcadero Road
                  Suite 207
                  Palo Alto, CA 94303
                  USA

                  Prateek Jain
                  support@accellion.com
                  65-6244-5670
                  Fax: 65-6244-5678

                  DSA

                  4.1.2


                  Accellion application uses DSA algorithm for verifying the software packages before installing on the module. The algorithm is also used in Secure Shell implementation for authentication purpose.

                    • Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1
                  8/28/2008
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #842
                  306SCsquare Ltd.
                  2A Habarzel St.
                  Ramat Hahayal
                  Tel Aviv 69710
                  Israel

                  Yossi Fixman
                  YossiF@scsquare.com
                  +972-3-7657-331
                  Fax: +972-3-6494-975

                  Apollo OS V4.03 on SLE66CX680PE

                  SLE66CX680PE 4.03 (Firmware)


                  Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC.

                    • Infineon SLE66CX680PE smart card controller IC
                  8/15/2008
                  • DSA:
                    • 186-2:
                      • SigVer:
                        • Modulus Sizes: 1024 bits
                      • SigGen:
                        • Modulus Sizes: 1024 bits
                      • Prerequisite: SHS #839, RNG #483
                  305
                  8/4/2008
                    304Thales e-Security
                    2200 North Commerce Parkway
                    Suite 200
                    Weston, FL 33326
                    USA

                    Juan Asenjo
                    juan.asenjo@thalesesec.com
                    954-888-6202
                    Fax: 954-888-6211

                    Datacryptor DSA

                    1.6.2.0.8257 (Firmware)


                    The Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks).

                      • Motorola Coldfire
                    7/25/2008
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #699
                    303Sun Microsystems
                    4150 Network Circle
                    Santa Clara, CA 95054
                    USA

                    Mehdi Bonyadi
                    mehdi.bonyadi@sun.com
                    858-625-5163

                    Sun Cryptographic Accelerator 6000

                    375-3424 Rev -02 and -03


                    Cryptographic Acceleration Card

                      • N/A
                    7/25/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #815, RNG #469
                    302Proxim Wireless Corporation
                    1561 Buckeye Drive
                    Milpitas, CA 95035
                    USA

                    Cor van de Water
                    Cwater@proxim.com
                    408-383-7626
                    Fax: 408-383-7680

                    Kishore Gandham
                    kishore@proxim.com
                    408-383-7665

                    Tsunami MP.11 HS 245054 Cryptographic Implementation

                    1.0.0 (Firmware)


                    Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management.

                      • Freescale MPC8241LVR166D
                    7/18/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #826, RNG #477
                    301Digi International, Inc.
                    11001 Bren Road East
                    Minnetonka, MN 55343
                    USA

                    Brian O’Rourke
                    http://www.digi.com/support/eservice/login.jsp
                    (952) 912-3444
                    Fax: (952) 912-4952

                    Digi Passport FIPS

                    1.0 (Firmware)


                    The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors.

                      • MPC880VR133
                    7/11/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #819, RNG #473
                    300RSA Security, Inc.
                    177 Bovet Road, Suite 200
                    San Mateo, CA 94402
                    USA

                    Kathy Kriese
                    kkriese@rsasecurity.com
                    650-931-9781

                    RSA BSAFE Crypto-C Micro Edition (ME)

                    3.0


                    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                      • IBM Power3 w/ AIX 5L 5.3 (32-bit)
                      • IBM Power3 w/ AIX 5L 5.3 (64-bit)
                      • PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit)
                      • PA-RISC 2.0W w/HP-UX 11i v2 (64-bit)
                      • Intel Itanium2 w/ HP-UX 11i v3 (32-bit)
                      • Intel Itanium2 w/ HP-UX 11i v3 (64-bit)
                      • Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3)
                      • Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3)
                      • SPARC V8 w/ Solaris 10 (32-bit)
                      • SPARC V8+ w/ Solaris 10 (32-bit)
                      • SPARC V9 w/ Solaris 10 (64-bit)
                      • AMD Opteron w/ Solaris 10 (64-bit)
                      • PowerPC 603 w/ VxWorks 5.5
                      • PowerPC 604 w/ VxWorks 5.5
                      • PowerPC 604 w/ VxWorks 6.0
                      • Intel PXA250 w/ Windows Mobile 2003
                      • Intel PXA270 w/ Windows Mobile 5
                      • Intel PXA270 w/ Windows Mobile 6.0
                      • AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap)
                      • Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap)
                      • Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap)
                      • Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap)
                      • AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap)
                      • Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap)
                    7/3/2008
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #807, RNG #466
                    299Attachmate Corporation
                    1500 Dexter Ave N
                    Seattle, WA 98109
                    USA

                    Diana Agemura
                    diane.agemura@attachmate.com
                    206-217-7495
                    Fax: 206-272-1487

                    Scott Rankin
                    scott.rankin@attachmate.com
                    206-217-7973
                    Fax: 206-272-1487

                    Attachmate Crypto Module

                    2.0.40

                      • Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5
                      • IBM s390 w/ SuSE Linux Enterprise Server 9
                      • IBM Power5 w/ AIX 5.2
                      • PA-RISC w/ HP-UX 11.11
                      • Sun Ultra-SPARC w/ Solaris 8
                      • Intel Itanium 2 w/ HP-UX 11i v3
                      • Intel Itanium 2 w/ Red Hat Enterprise Linux v4
                      • Intel Itanium 2 w/ Windows Server 2003 SP2
                      • AMD Opteron w/ Solaris 10
                      • AMD Opteron w/ SuSE Linux Enterprise Server 9.0
                      • AMD Athlon64 x2 w/ Windows Server 2003 SP2
                      • Intel Celeron w/ Solaris 10 (x86)
                      • Intel Pentium D w/ Red Hat Enterprise Linux v4
                      • Intel Celeron w/ Windows Server 2003 SP2
                    7/3/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #805, RNG #465
                    298BigFix, Inc.
                    1480 64th St.
                    Suite 200
                    Emeryville, CA 94608
                    USA

                    Noah Salzman
                    noah_salzman@bigfix.com
                    510-740-0308
                    Fax: 510-652-6742

                    Peter Loer
                    peter_loer@bigfix.com
                    510-740-5158
                    Fax: 510-652-6742

                    BigFix Cryptographic Library

                    1.0


                    The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform.

                      • IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62
                      • HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11
                      • HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit)
                      • HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit)
                      • Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86)
                      • Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc)
                      • Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc)
                      • IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9
                      • Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3
                      • Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1
                      • Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2
                      • Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6
                    6/13/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #804, RNG #464
                    297IBM Corporation
                    11400 Burnet Road
                    Austin, TX 78758
                    USA

                    Kevin Driver
                    kdriver@us.ibm.com
                    512-838-1128
                    Fax: 512-838-8868

                    IBM Java JCE 140-2 Cryptographic Module

                    1.3


                    The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher.

                      • Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0
                    6/13/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    296Certicom Corp.
                    5520 Explorer Drive., 4th Floor
                    Mississauga, Ontario L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    905-501-3884
                    Fax: 905-507-4230

                    Rob Williams
                    rwiliams@certicom.com
                    905-501-3887
                    Fax: 905-507-4230

                    Security Builder GSE-J Crypto Core

                    2.2


                    Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

                      • Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0
                      • Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0
                      • Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0
                      • Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0
                      • Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0
                      • Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0
                      • Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0
                      • Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1
                      • PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1
                    6/13/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #802, RNG #462
                    295Sun Microsystems
                    4150 Network Circle
                    Santa Clara, CA 95054
                    USA

                    Mehdi Bonyadi
                    mehdi.bonyadi@sun.com
                    858-625-5163

                    Sun Cryptographic Accelerator 6000

                    375-3424 Rev. -02 and -03


                    Cryptographic acceleration card

                      • N/A
                    6/9/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #796, RNG #458
                    294Pulse Secure LLC
                    2700 Zanker Road Suite 200
                    San Jose, CA 95134
                    USA

                    Yvonne Sang
                    ysang@pulsesecure.net
                    408-372-9600

                    OSC/P DSA

                    2.0


                    The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms.

                      • Intel Xeon x86 w/ Windows XP Service Pack 2
                    5/13/2008
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #788, RNG #452
                    293Pulse Secure LLC
                    2700 Zanker Road Suite 200
                    San Jose, CA 95134
                    USA

                    Yvonne Sang
                    ysang@pulsesecure.net
                    408-372-9600

                    OSC DSA

                    2.0


                    The Odyssey Security Component (OSC) is a general purpose cryptographic library.

                      • Intel Xeon x86 w/ Windows XP Service Pack 2
                      • Intel Pentium 4 w/ Windows 2000 Service Pack 3
                    5/13/2008
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #787, RNG #451
                    292Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Dave Friant
                    dave.friant@microsoft.com
                    425-704-7984
                    Fax: 425-936-7329

                    Windows XP Enh. DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

                    5.1.2600.5507


                    The Windows XP Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, TDES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI.

                      • Intel Pentium D w/ Windows XP Professional SP3
                    5/13/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #784, RNG #448
                    291Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Dave Friant
                    dave.friant@microsoft.com
                    425-704-7984
                    Fax: 425-936-7329

                    Windows XP Enhanced Cryptographic Provider (RSAENH)

                    5.1.2600.5507


                    The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI.

                      • Intel Pentium D w/ Windows XP Professional SP3
                    5/13/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #783, RNG #447
                    290Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Security Certifications Team
                    certifications@rim.com
                    519-888-7465 x72921
                    Fax: 519-886-9852

                    BlackBerry Cryptographic API

                    4.5 (Firmware)


                    The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                      • Intel PXA901 312MHz processor with BlackBerry OS 4.5
                    5/7/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #777, SHS #780, RNG #444
                    289Optica Technologies Inc.
                    2051 Dogwood St
                    Suite 210
                    Louisville, CO 80027
                    USA

                    William Colvin
                    bill.colvin@opticatech.com
                    905-876-3147
                    Fax: 905-876-3479

                    Gil Fisher
                    gil.fisher@opticatech.com
                    720-214-2800 x12
                    Fax: 720-214-2805

                    Eclipz ESCON Tape Encryptor Cryptographic Library

                    1.0 (Firmware)


                    THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE.

                      • Intel Xeon processor
                    4/30/2008
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #776, RNG #442
                    288Motorola Solutions Inc.
                    Unit A1, Linhay Business Park
                    Ashburton, Devon TQ13 7UP
                    UK

                    Richard Carter
                    Richard.carter@motorola.com
                    +44 (0) 1647 253212
                    Fax: +44 1364 654625

                    PTP600

                    PTP600-DSA-01-00


                    "The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

                      • C64XX DSP w/ TI DSP BIOS
                    4/9/2008
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #773
                    287Cavium Networks
                    805 E. Middlefield Road
                    Mountain View, CA 94043
                    USA

                    Y. J. Kim
                    yj.kim@caviumnetworks.com
                    650-623-7076
                    Fax: 650-625-9751

                    DSA for OCTEON CN3100 Series Die

                    CN3100, Version 1.1


                    OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP.

                      • N/A
                    4/9/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #646, RNG #357
                    286Cavium Networks
                    805 E. Middlefield Road
                    Mountain View, CA 94043
                    USA

                    Y. J. Kim
                    yj.kim@caviumnetworks.com
                    650-623-7076
                    Fax: 650-625-9751

                    DSA for OCTEON CN3000 Series Die

                    CN3000, Version 1.1


                    OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512).

                      • N/A
                    4/9/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #645, RNG #358
                    285Cavium Networks
                    805 E. Middlefield Road
                    Mountain View, CA 94043
                    USA

                    Y. J. Kim
                    yj.kim@caviumnetworks.com
                    650-623-7076
                    Fax: 650-625-9751

                    DSA for OCTEON CN3600/CN3800 Series Die

                    CN3600/CN3800 Version 3.1


                    OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP.

                      • N/A
                    4/9/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #647, RNG #356
                    284Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Dave Friant
                    dfriant@microsoft.com
                    425-704-7984
                    Fax: 425-936-7329

                    Kelvin Yu
                    kelviny@microsoft.com
                    425-703-4612
                    Fax: 425-936-7329

                    Windows Server 2008 CNG algorithms

                    1.1


                    The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                      • Intel Pentium D w/ Windows Server 2008 (x86)
                      • Intel Pentium D w/ Windows Server 2008 (x64)
                      • Intel Itanium2 w/ Windows Server 2008 (IA64)
                    4/2/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #753
                    283Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Dave Friant
                    dfriant@microsoft.com
                    425-704-7984
                    Fax: 425-936-7329

                    Kelvin Yu
                    kelviny@microsoft.com
                    425-703-4612
                    Fax: 425-936-7329

                    Windows Vista CNG algorithms

                    1.1


                    The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                      • Intel Pentium D w/ Windows Vista Ultimate SP1 (x86)
                      • Intel Pentium D w/ Windows Vista Ultimate SP1 (x64)
                    4/2/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #753
                    282Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Dave Friant
                    dfraint@microsoft.com

                    Kelvin Yu
                    kelviny@microsoft.com

                    Windows Server 2008 Enhanced DSS (DSSENH)

                    1.1


                    The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                      • Intel Pentium D w/ Windows Server 2008 (x86)
                      • Intel Pentium D w/ Windows Server 2008 (x64)
                      • Intel Itanium2 w/ Windows Server 2008 (IA64)
                    3/27/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #753, RNG #435
                    281Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Dave Friant
                    dfraint@microsoft.com

                    Kelvin Yu
                    kelviny@microsoft.com

                    Windows Vista Enhanced DSS (DSSENH)

                    1.1


                    The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                      • Intel Pentium D w/ Windows Vista Ultimate SP1 (x86)
                      • Intel Pentium D w/ Windows Vista Ultimate SP1 (x64)
                    3/27/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #753, RNG #435
                    280nCipher Corporation Ltd.
                    Jupiter House, Station Road
                    Cambridge CB1 2JD
                    United Kingdom

                    Marcus Streets
                    sales@ncipher.com
                    011-44-1223-723600
                    Fax: 011-44-1223-723601

                    Mark Wooding
                    mwooding@ncipher.com
                    011-44-1223-723600
                    Fax: 011-44-1223-723601

                    nCipher Algorithm Library

                    6.0 (Firmware)


                    The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules.

                      • Motorola Power PC running a proprietary Operating System
                    3/27/2008
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #764, RNG #436
                    279Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Security Certifications Team
                    certifications@rim.com
                    519-888-7465 x2921
                    Fax: 519-886-9852

                    BlackBerry Cryptographic API

                    4.3 (Firmware)


                    The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds.

                      • Intel PXA901 312MHz processor with BlackBerry OS 4.3
                    3/18/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #751, SHS #752, RNG #428, RNG #429
                    278Giesecke & Devrient
                    45925 Horseshoe Drive
                    Dulles, VA 20166
                    USA

                    Michael Poitner
                    michael.poitner@gdai.com
                    650-312-1241
                    Fax: 605-312-8129

                    Jatin Deshpande
                    jatin.deshpande@gdai.com
                    650-312-8047
                    Fax: 650-312-8129

                    Sm@rtCafé Expert 3.2

                    CPDYxJCRSEFI-025CD144V503 (Firmware)


                    Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES.

                      • NXP P5CD144
                    3/18/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #761, RNG #434
                    277Giesecke & Devrient
                    45925 Horseshoe Drive
                    Dulles, VA 20166
                    USA

                    Michael Poitner
                    michael.poitner@gdai.com
                    650-312-1241
                    Fax: 605-312-8129

                    Jatin Deshpande
                    jatin.deshpande@gdai.com
                    650-312-8047
                    Fax: 650-312-8129

                    Sm@rtCafé Expert 3.2

                    CPDIxJCRSEFI-025CD080V402 (Firmware)


                    Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES.

                      • NXP P5CD080
                    3/18/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #760, RNG #433
                    276Giesecke & Devrient
                    45925 Horseshoe Drive
                    Dulles, VA 20166
                    USA

                    Michael Poitner
                    michael.poitner@gdai.com
                    650-312-1241
                    Fax: 605-312-8129

                    Jatin Deshpande
                    jatin.deshpande@gdai.com
                    650-312-8047
                    Fax: 650-312-8129

                    Sm@rtCafé Expert 3.2

                    CPDHxJCRSEFI-025CC073V202 (Firmware)


                    Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES.

                      • NXP P5CC073
                    3/18/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #759, RNG #432
                    275Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Douglas Clark
                    douglas.clark@pb.com
                    203-923-3206
                    Fax: 203-924-3406

                    Pitney Bowes iButton Postal Security Device (PSD)

                    DS1955B PB8 - 8.00.00


                    The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                      • N/A
                    3/18/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #758, RNG #431
                    274Motorola, Inc.
                    6480 Via Del Oro
                    San Jose, CA 95199
                    USA

                    Zeljko Bajic
                    Zeljko.Bajic@motorola.com
                    408-528-2684
                    Fax: 408-528-2400

                    Gopalakrishnan Kamatchi
                    Kamatchi.Gopalakrishnan@motorola.com
                    408-528-2427
                    Fax: 408-528-2400

                    Core crypto library

                    1.0 (Firmware)


                    RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access.

                      • Intel Pentium
                      • RMI-XLR
                    2/21/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #745, RNG #424
                    273Senetas Security Pty Ltd
                    Level 1 / 11 Queens Road
                    Melbourne, VIC 3004
                    Australia

                    Horst Marcinsky
                    horst.marcinsky@senetas.com
                    +61 3 9868 4555
                    Fax: +61 3 9821 4899

                    Colin Campbell
                    colin.campbell@senetas.com
                    +61 3 9868 4555
                    Fax: +61 3 9821 4899

                    CypherNET Crypto Library

                    0.9.7 (Firmware)


                    Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products.

                      • Motorola Freescale MPC8280 (PPC32)
                    2/21/2008
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #743, RNG #422
                    272Nortel Networks
                    600 Technology Park
                    Billerica, MA 01821
                    USA

                    Dave Norton
                    dnorton@nortel.com
                    978-288-7079

                    Dragan Grebovich
                    dragan@nortel.com
                    978-288-8069
                    Fax: 978-670-8153

                    Nortel VPN Router OpenSSL Implementation

                    7_05.100


                    It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet.

                      • Intel Celeron w/ VxWorks 5.3.1
                      • Intel Pentium III w/ VxWorks 5.3.1
                      • VxWorks 5.3.1 w/ VxWorks 5.3.1
                    2/21/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #738, RNG #419
                    271Nokia Enterprise Solutions
                    102 Corporate Park Dr.
                    White Plains, NY 10604
                    USA

                    Jeffrey Ward
                    jeffrey.ward@nokia.com
                    781 993 4679

                    Nokia IPSO Implementation

                    4.2 (Firmware)


                    Nokia security hardened operating system

                      • Intel Core 2 Xeon Quad Core
                      • Intel Core Xeon LV Dual Core
                    2/21/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #734, RNG #417
                    270SonicWALL, Inc.
                    1143 Borregas Ave.
                    Sunnyvale, CA 94089-1306
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248

                    SonicOS 5.0.1 for NSA E7500

                    5.0.1


                    The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance.

                      • Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1
                    1/30/2008
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #733
                    269SonicWALL, Inc.
                    1143 Borregas Ave.
                    Sunnyvale, CA 94089-1306
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248

                    SonicOS 5.0.1 for NSA E6500

                    5.0.1


                    The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance.

                      • Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1
                    1/30/2008
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #732
                    268SonicWALL, Inc.
                    1143 Borregas Ave.
                    Sunnyvale, CA 94089-1306
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248

                    SonicOS 5.0.1 for NSA 4500/5000/E5500

                    5.0.1


                    SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more.

                      • Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1
                    1/30/2008
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #731
                    267SonicWALL, Inc.
                    1143 Borregas Ave.
                    Sunnyvale, CA 94089-1306
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248

                    SonicOS 5.0.1 for NSA 3500

                    5.0.1


                    The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments.

                      • Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1
                    1/30/2008
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #730
                    266SonicWALL, Inc.
                    1143 Borregas Ave.
                    Sunnyvale, CA 94089-1306
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248

                    SonicOS 5.0.1 for TZ Series

                    5.0.1


                    SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats.

                      • MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1
                    1/30/2008
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #729
                    265Inovis USA, Inc.
                    18300 Von Karman Avenue
                    Suite 800
                    Irvine, CA 92612
                    USA

                    Ryan B Saldanha
                    ryan.saldanha@inovis.com
                    949.838.1047
                    Fax: 949.838.1047

                    Hatem El-Sebaaly
                    hatem@inovis.com
                    949.838.1032
                    Fax: 949.838.1032

                    BizManager JCE FIPS

                    1.01


                    Implementation of a JCE provider conforming to version 1.2 of the JCE spec.

                      • Intel Pentium 4 w/ WindowsXP SP2
                    1/30/2008
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #724
                    264Open Source Software Institute
                    8 Woodstone Plaza, Suite 101
                    Hattiesburg, MS 39402
                    USA

                    John Weathersby
                    jmw@oss-institute.org
                    601-427-0152
                    Fax: 601-427-0156

                    Steve Marquess
                    marquess@opensslfoundation.com
                    877-673-6775

                    OpenSSL FIPS Object Module Library

                    1.2


                    The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization.

                      • Intel Pentium 4 w/ Windows XP SP2
                      • Intel Core 2 Duo w/ Windows XP 64 bit
                      • Intel Pentium 4 w/ OpenSuSE 10.2
                      • Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit
                      • ARM922 w/ µClinux (Linux Kernel Version: 2.4.32)
                    1/30/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #723, RNG #407
                    263CoCo Communications Corp.
                    101 Elliott Ave W. #410
                    Seattle, WA 98119
                    USA

                    Jason Tucker
                    jason@cococorp.com
                    206-284-9387
                    Fax: 206-770-6461

                    Pete Erickson
                    pete@cococorp.com
                    206-284-9387
                    Fax: 206-770-6461

                    CoCo Crypto Algorithmic Core

                    1.0


                    OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library.

                      • Intel Celeron w/ Debian Linux 4.0 (Etch)
                      • Intel Pentium 4 w/ Windows XP Professional SP2
                    1/17/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #720, RNG #405
                    262L-3 Communications Linkabit
                    3033 Science Park Road
                    San Diego, CA 92121
                    USA

                    Rick Roane
                    richard.roane@L-3Com.com
                    858-597-9097
                    Fax: 858-552-9660

                    TeamF1 FIPS Module for SSHield 2.0

                    TF1-SSH-VX-SRC-2-0-0-001


                    MPM-1000 SATCOM IP Modem

                      • MPC7448 PowerPC G4 w/ VxWorks 5.5
                    1/17/2008
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #719, RNG #404
                    261Fortress Technologies, Inc.
                    4023 Tampa Road
                    Suite 2000
                    Oldsmar, FL 34677
                    USA

                    Bill McIntosh
                    bmcintosh@fortresstech.com
                    813-288-7388

                    Fortress SWAB 5.0 SSL

                    1.1.1 (Firmware)


                    The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network.

                      • AMD Alchemy MIPS Processor
                    12/31/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #717, RNG #402
                    260Security First Corporation
                    22362 Gilberto #130
                    Rancho Santa Margarita, CA 92688
                    USA

                    Rick Orsini
                    rorsini@securityfirstcorp.com
                    949-858-7525
                    Fax: 949-858-7092

                    DSA

                    1.1


                    A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes.

                      • X86-compatible w/ Windows 2003 Server
                      • X86-compatible w/ Red Hat Enterprise Linux 4
                      • X86-compatible w/ Suse Enterprise Linux 10
                      • X86-compatible w/ Windows XP
                    12/31/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #716, RNG #401
                    259nCipher Corporation Ltd.
                    Jupiter House, Station Road
                    Cambridge CB1 2JD
                    United Kingdom

                    Marcus Streets
                    sales@ncipher.com
                    +44 1223 723600
                    Fax: +44 1223 723601

                    Mark Wooding
                    mwooding@ncipher.com
                    +44 1223 723600
                    Fax: +44 1223 723601

                    nCipher Dragonball Library

                    5.0 (Firmware)


                    The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules.

                      • Motorola Power PC
                    12/31/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #713, RNG #399
                    258Open Source Software institute
                    3610 Pearl Street
                    Hattiesburg, MS 39401
                    US

                    John Weathersby
                    jmw@oss-institute.org
                    601-427-0152
                    Fax: 601-427-0156

                    OpenSSL FIPS Runtime Module

                    1.2


                    The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms.

                      • AMD dual core Athlon 64 processor w/ Windows XP SP2
                    12/31/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #712
                    257Open Source Software institute
                    3610 Pearl Street
                    Hattiesburg, MS 39401
                    US

                    John Weathersby
                    jmw@oss-institute.org
                    601-427-0152
                    Fax: 601-427-0156

                    OpenSSL FIPS Runtime Module

                    1.2


                    The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms

                      • AMD dual core Athlon 64 processor w/ Fedora Core 7
                    12/31/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #711, RNG #397
                    256Alcatel-Lucent
                    600 - 700 Mountain Avenue
                    Murray Hill, NJ 07974
                    USA

                    Paul Fowler
                    pfowler@alcatel-lucent.com
                    908-582-1734

                    Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

                    2.1


                    Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services.

                      • AMD Geode GX w/ Inferno 9.1
                      • Intel Celeron w/ Inferno 9.1
                      • Intel Pentium 4 w/ Inferno 9.1
                    12/31/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #708, RNG #391
                    255Optica Technologies Inc.
                    2051 Dogwood St
                    Suite 210
                    Louisville, CO 80027
                    USA

                    William Colvin
                    bill.colvin@opticatech.com
                    905-876-3147
                    Fax: 905-876-3479

                    Gil Fisher
                    gil.fisher@opticatech.com
                    720-214-2800 x12
                    Fax: 720-214-2805

                    Eclipz ESCON Tape Encryptor

                    1.3.1.0 (Firmware)


                    The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive.

                      • Intel Xeon processor
                    12/17/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #707, RNG #393
                    254RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    kkriese@rsasecurity.com
                    650-295-7692

                    RSA BSAFE Crypto-C Micro Edition (ME)

                    2.1.0.3


                    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                      • Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build)
                    12/17/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #706, RNG #392
                    253Alcatel-Lucent
                    600 - 700 Mountain Avenue
                    Murray Hill, NJ 07974
                    USA

                    Paul Fowler
                    pfowler@alcatel-lucent.com
                    908-582-1734

                    Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

                    2.1


                    Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services.

                      • AMD Geode GX w/ Inferno 9.1
                      • Intel Celeron w/ Inferno 9.1
                      • Intel Pentium 4 w/ Inferno 9.1
                    12/17/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #705
                    252RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Helen Francis
                    hfrancis@rsa.com
                    +61-7-3227-4444
                    Fax: +61-7-3227-4400

                    RSA BSAFE Crypto-J JSAFE

                    4.0


                    RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                      • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2
                      • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0
                      • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0
                    12/17/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #703, RNG #390
                    251RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Helen Francis
                    hfrancis@rsa.com
                    +61-7-3227-4444
                    Fax: +61-7-3227-4400

                    RSA BSAFE Crypto-J JCE Provider Module

                    4.0


                    RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                      • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2
                      • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0
                      • Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0
                    12/17/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #702, RNG #389
                    250Open Source Software Institute
                    Administrative Office
                    P.O. Box 547
                    Oxford, MS 38655
                    USA

                    John Weathersby
                    jmw@oss-institute.org
                    601-427-0152
                    Fax: 601-427-0156

                    OpenSSL FIPS Object Module Library

                    1.1.2


                    The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website.

                      • Intel Pentium 4 w/ SUSE Linux 10.2
                    12/17/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #701, RNG #387
                    249Thales e-Security
                    2200 North Commerce Parkway
                    Suite 200
                    Weston, FL 33326
                    USA

                    Juan Asenjo
                    juan.asenjo@thalesesec.com
                    954-888-6200
                    Fax: 954-888-6211

                    Datacryptor DSA

                    1.6.2.0 (Firmware)


                    The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks.

                      • Motorola Coldfire
                    12/17/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #699
                    248Guidance Software, Inc.
                    215 North Marengo Avenue, Suite 250
                    Pasadena, CA 91101
                    USA

                    Ken Basore
                    Ken.Basore@GuidanceSoftware.com
                    626-229-9191
                    Fax: 626-229-9199

                    EnCase Enterprise Cryptographic Library

                    1.0


                    EnCase® Enterprise provides complete network visibility, immediate response and comprehensive, forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze many machines simultaneously over the LAN/WAN at the disk and memory level.

                      • Intel Pentium 4 w/ Windows XP Pro SP2
                    11/30/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #698, RNG #238
                    247Mocana Corporation
                    710 Sansome Street
                    San Francisco, CA 94104
                    USA

                    James Blaisdell
                    fips@mocana.com
                    415-617-0055
                    Fax: 415-617-0056

                    Mocana Cryptographic Library DSA

                    4.2f


                    Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE.

                      • Freescale Coldfire MCF5235 w/ uCLinux 2.4
                      • Freescale Dragonball MXL w/ Windows CE 4.2
                      • Intel XScale PXA255 w/ Gumstix 2.6
                      • Intel Core 2 Duo w/ Linux 2.6
                      • Broadcom 1103 w/ VxWorks 5.5
                    11/30/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #697, RNG #384, RNG #443
                    246Cisco Systems, Inc.
                    170 West Tasman Dr.
                    San Jose, CA 95134
                    USA

                    Basavaraj Bendigeri
                    bbendige@cisco.com
                    +91-80-4103-3159

                    Chandan Mishra
                    cmishra@cisco.com

                    Cisco MDS 9000 FIPS Implementation (Supervisor 2)

                    3.2 (2c)


                    These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches.

                      • PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel)
                    11/30/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #696, RNG #383
                    245Cisco Systems, Inc.
                    170 West Tasman Dr.
                    San Jose, CA 95134
                    USA

                    Basavaraj Bendigeri
                    bbendige@cisco.com
                    +91-80-4103-3159

                    Chandan Mishra
                    cmishrsa@cisco.com

                    Cisco MDS 9000 FIPS Implementation (Supervisor 1)

                    3.2 (2c)


                    These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch.

                      • MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin
                    11/30/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #695
                    244Hewlett Packard Enterprise
                    19091 Pruneridge Ave.
                    MS 4441
                    Cupertino, CA 95014
                    USA

                    Theresa Conejero
                    Theresa.conejero@hp.com
                    408-447-2964
                    Fax: 408-447-5525

                    HP SKM DSA

                    1.0


                    The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities.

                      • Dual-Core Intel Xeon 5160 w/ CentOS v4.3
                    10/23/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #686, RNG #375
                    243AEP Networks
                    Focus 31, West Wing
                    Cleveland Road
                    Hemel Hempstead, Herts HP2 7BW
                    UK

                    David Miller
                    david.miller@aepnetworks.com
                    +44 1442 458617
                    Fax: +44 1442 458601

                    Rod Saunders
                    rod.saunders@aepnetworks.com
                    +44 1442 458625
                    Fax: +44 1442 458601

                    Advanced Configurable Crypto Environment

                    010837 v2 rel 7 (Firmware)


                    The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family.

                      • Motorola PowerPC 866
                    10/15/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #681, RNG #369
                    242RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    kkriese@rsasecurity.com
                    650-295-7692

                    RSA BSAFE Crypto-C Micro Edition (ME)

                    2.1.0.2


                    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                      • PowerPC Power3 w/ AIX 5.2 (32-bit)
                      • PowerPC Power3 w/ AIX 5.2 (64-bit)
                      • PowerPC Power5 w/ AIX 5.3 (32-bit)
                      • PowerPC Power5 w/ AIX 5.3 (64-bit)
                      • Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86)
                      • Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64)
                      • Intel Itanium2 w/ HP-UX 11.23 (32-bit)
                      • Intel Itanium2 w/ HP-UX 11.23 (64-bit)
                      • PA-RISC 2.0 w/ HP-UX 11.11 (32-bit)
                      • PA-RISC 2.0W w/ HP-UX 11.23 (64-bit)
                      • SPARC v8 w/ Solaris 10 (32-bit)
                      • SPARC v8+ w/ Solaris 10 (32-bit)
                      • SPARC v9 w/ Solaris 10 (64-bit)
                      • AMD Opteron w/ Solaris 10 (64-bit)
                      • Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit)
                      • AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit)
                      • Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604)
                      • Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603)
                      • Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604)
                      • Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604)
                      • Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0)
                      • Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0)
                      • Intel Itanium2 w/ Windows 2003 Server SP1
                      • AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64)
                      • Intel PXA270 w/ Windows Mobile 5.0
                      • TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition
                      • TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition
                      • Intel PXA250 w/ Windows Mobile 2003
                    9/27/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #679, RNG #367
                    241CipherMax, Inc.
                    1975 Concourse Dr.
                    San Jose, CA 95131
                    USA

                    Chung Dai
                    chungdai@ciphermaxinc.com
                    408-382-6574
                    Fax: 408-382-6599

                    CryptoLib DSA

                    5.3.1.0 (Firmware)


                    CipherMax generic crypto library implementation for all storage security systems, including CM140T, CM180D, and CM250/500.

                      • PPC750
                    8/29/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #670, RNG #360
                    240GlobalSCAPE Texas, LP
                    6000 Northwest Parkway
                    Suite 100
                    San Antonio, TX 78249
                    USA

                    Mike Hambidge
                    mhambidge@globalscape.com
                    210-308-8267
                    Fax: 210-690-8824

                    GlobalSCAPE® Cryptographic Module

                    1.0.0, 1.0.1, and 1.0.2


                    The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support.

                      • Intel® Pentium® 4 w/ Microsoft Windows Server 2003
                    8/7/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #666, RNG #352
                    239Hughes Network Systems, LLC.
                    11717 Exploration Lane
                    Germantown, MD 20876
                    USA

                    Vivek Gupta
                    vgupta@hns.com
                    301-548-1292

                    Hughes Crypto Kernel

                    1.2


                    The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys.

                      • Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4
                      • Intel® Pentium® 4 w/ Microsoft Windows Server 2003
                    7/31/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #664
                    238IBM Corporation
                    Nymollevej 91
                    Lyngby DK-2800
                    Denmark

                    Crypto Competence Center Copenhagen
                    cccc@dk.ibm.com
                    +45 4523 4441
                    Fax: +45 4523 6802

                    IBM CryptoLite for C

                    4.5


                    IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface.

                      • Intel Celeron w/ Windows Vista Ultimate
                      • Intel Celeron w/ Red Hat Enterprise Linux v4
                    7/31/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #663, RNG #350
                    235Sterling Commerce, Inc.
                    4600 Lakehurst Court
                    Dublin, Ohio 43016-2000
                    USA

                    Shryl Tidmore
                    shryl_tidmore@stercomm.com
                    (469) 524-2681
                    Fax: (972) 953-2691

                    Terrence Shaw
                    Terrence_Shaw@stercomm.com
                    (469) 524-2413
                    Fax: (972) 953-2816

                    Sterling Crypto-C

                    1.0, 1.4, and 1.5


                    Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions.

                      • Intel® Itanium® 2 w/ HP-UX 11iV2
                      • HP PA-8700 w/ HP-UX 11iV2
                      • Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3
                      • Sun UltraSPARC® II w/ Sun Solaris 10
                      • Intel® Pentium® III w/ Microsoft Windows Server 2003
                    7/31/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #655, RNG #344
                    237Motorola, Inc.
                    1150 Kifer Road
                    Sunnyvale, CA 94086-5312
                    USA

                    Ashot Andreasyan
                    ashot@motorola.com
                    (408) 991-7533
                    Fax: (408) 991-7599

                    MPC862

                    OpenSSL0.9.8b


                    The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys.

                      • MPC862 w/ Enterprise OS
                    7/23/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #659, RNG #349
                    236Motorola, Inc.
                    1150 Kifer Road
                    Sunnyvale, CA 94086-5312
                    USA

                    Ashot Andreasyan
                    ashot@motorola.com
                    (408) 991-7533
                    Fax: (408) 991-7599

                    MPC7457

                    OpenSSL0.9.8b


                    The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys.

                      • MPC7457 w/ Enterprise OS
                    7/23/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #658, RNG #348
                    234Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Douglas Clark
                    douglas.clark@pb.com
                    203-924-3206
                    Fax: 203-924-3406

                    Sigma ASIC

                    1R84000, Version A


                    The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                      • N/A
                    7/23/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #650, RNG #342
                    233nCipher Corporation Ltd.
                    Jupiter House, Station Road
                    Cambridge CB1 2JD
                    United Kingdom

                    Marcus Streets
                    sales@ncipher.com
                    +44 1223 723600
                    Fax: +44 1223 723601

                    Mark Wooding
                    mwooding@ncipher.com
                    +44 1223 723600
                    Fax: +44 1223 723601

                    nCipher Algorithm Library

                    5.0 (Firmware)


                    The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules.

                      • Motorola Power PC
                    7/23/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #648, RNG #340
                    232Certicom Corp.
                    5520 Explorer Drive., 4th Floor
                    Mississauga, Ontario L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    905-501-3884
                    Fax: 905-5074230

                    Randy Tsang
                    rtsang@certicom.com
                    905-507-4220
                    Fax: 905-507-4230

                    Security Builder GSE Crypto Core

                    4.0 S (Firmware)


                    Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                      • ARM 920T
                      • ARM926EJ-S
                    7/2/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #641, RNG #336
                    231SafeNet Inc.
                    350 Convention Way
                    Redwood City, CA 94063
                    USA

                    Eric Murray
                    eric.murray@safenet-inc.com
                    650-261-2400
                    Fax: 650-261-2401

                    SafeNet DSA Algorithm Implementation

                    1.0


                    The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing.

                      • VIA C3 w/ CentOS v4.3
                      • Intel Dual Core Xeon w/ CentOS v4.3
                    7/2/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #640, RNG #335
                    230Snapshield, Ltd.
                    1 Research Court, Suite 450
                    Rockville, MD 20850
                    USA

                    Victor Elkonin
                    victor.elkonin@snapshield.com
                    301-216-3805
                    Fax: 301-519-8001

                    Snapsoft DSA

                    1.1


                    Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion.

                      • OMAP w/ Windows Mobile
                      • Pentium w/ Windows XP
                      • Xscale w/ Windows Mobile
                    7/2/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #548
                    229Security First Corporation
                    22362 Gilberto #130
                    Rancho Santa Margarita, CA 92688
                    USA

                    Rick Orsini
                    rorsini@securityfirstcorp.com
                    949-858-7525 x 80
                    Fax: 949-858-7092

                    DSA Sign/Verify

                    1.0


                    A software cryptographic module supporting encryption, authentication, and data redundancy techniques.

                      • Intel x86-type w/ Windows 2003 Server
                      • Intel x86-type w/ Red IIat Enterprise Linux 4
                      • Intel x86-type w/ Suse Enterprise Linux 10
                      • Intel x86-type w/ Windows XP
                    6/15/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #631, RNG #330
                    228Mocana Corporation
                    350 Sansome Street
                    Suite 210
                    San Francisco, CA 94104
                    USA

                    James Blaisdell
                    fips@mocana.com
                    415-617-0055
                    Fax: 415-617-0056

                    Mocana Security Solutions DSA

                    Rev. 3468


                    The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html

                      • Cell w/ Linux 2.6.16
                    5/31/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #625, RNG #323
                    227Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Dave Friant
                    dfriant@microsoft.com
                    (425) 704-7984
                    Fax: (425) 936-7329

                    Kelvin Yu
                    kelviny@microsoft.com
                    (425) 703-4612
                    Fax: (425) 936-7329

                    Windows Vista CNG algorithms

                    1.0


                    The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                      • Intel Pentium 4 w/ Windows Vista
                      • Intel Pentium D w/ Windows Vista
                    5/31/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #618, RNG #321
                    226Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Dave Friant
                    dfriant@microsoft.com
                    (425) 704-7984
                    Fax: (425) 704-7984

                    Kelvin Yu
                    kelviny@microsoft.com
                    (425) 703-4612
                    Fax: (425) 936-7329

                    Windows Vista Enhanced DSS (DSSENH)

                    1.0


                    The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                      • Intel Pentium 4 w/ Windows Vista
                      • Intel Pentium D w/ Windows Vista
                    5/31/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #618, RNG #321
                    225Secure Computing Corporation
                    2340 Energy Park Drive
                    St. Paul, MN 55108
                    USA

                    Mark Hanson
                    mark_hanson@securecomputing.com
                    (651) 628-1633
                    Fax: (651) 628-2701

                    Steve Marquess
                    marquess@oss-institute.org
                    301-524-9915

                    Cryptographic Library for SecureOS®

                    9.7.1


                    The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™.

                      • x86 Processor w/ SecureOS® V6.1
                      • x86 Processor w/ SecureOS® V7.0
                    5/15/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #617, RNG #320
                    224SafeNet, Inc.
                    20 Colonnade Road, Suite 200
                    Ottawa, ON K2E 7M6
                    Canada

                    Terry Fletcher
                    tfletcher@safenet-inc.com
                    613-221-5009
                    Fax: 613-723-5079

                    Laurie Smith
                    ljsmith@safenet-inc.com
                    613-221-5026
                    Fax: 613-723-5079

                    Luna Cryptographic Firmware Library

                    4.6.1 (Firmware)


                    The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                      • Strong ARM II (80219)
                    5/15/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #616, RNG #319
                    223Certicom Corp.
                    5520 Explorer Drive., 4th Floor
                    Mississauga, Ontario L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    905-501-3884
                    Fax: 905-5074230

                    Randy Tsang
                    rtsang@certicom.com
                    905-507-4220
                    Fax: 905-507-4220

                    Security Builder GSE Crypto Core

                    2.4


                    Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                      • PowerPC w/ Yellowdog Linux 2.6
                      • ARMv7 w/ Maemo Linux 5
                    5/7/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #614, RNG #317
                    222Certicom Corp.
                    5520 Explorer Drive., 4th Floor
                    Mississauga, Ontario L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    905-501-3884
                    Fax: 905-5074230

                    Randy Tsang
                    rtsang@certicom.com
                    905-507-4220
                    Fax: 905-507-4230

                    Security Builder GSE Crypto Core

                    4.0 B (Firmware)


                    Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                      • ARM 920T
                      • ARM926EJ-S
                    5/7/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #612, RNG #315
                    221Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Tolga Acar
                    tolga@microsoft.com
                    (425) 706-0538
                    Fax: (425) 936-7329

                    Dave Friant
                    dave.friant@microsoft.com
                    (425) 704-7984
                    Fax: (425) 704-7984

                    Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider

                    5.2.3790.3959


                    The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH), designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI.

                      • Intel Itanium w/ Windows Server 2003 SP2
                      • Intel Pentium D w/ Windows Server 2003 SP2
                      • AMD Athlon XP 1800+ w/ Windows Server 2003 SP2
                    5/7/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #611, RNG #314
                    220VMware, Inc.
                    3145 Porter Drive
                    Palo Alto, CA 94304
                    USA

                    Eric Masyk
                    emasyk@vmware.com
                    650-798-5820
                    Fax: 650-475-5001

                    VMware Software Cryptographic Kernel

                    1.0


                    The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc.

                      • Intel Pentium IV w/ Windows XP SP2 Professional
                      • Intel Pentium IV w/ Windows Vista Ultimate
                    4/23/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #603, RNG #306
                    219Neoscale Systems
                    1655 McCarthy Blvd.
                    Milpitas, CA 95035
                    USA

                    Rose Quijano-Nguyen
                    rquijano@neoscale.com
                    408-473-1313
                    Fax: 408-473-1307

                    Landon Curt Noll
                    chongo@neoscale.com
                    408-473-1342
                    Fax: 408-473-1307

                    CryptoStor KeyVault Cryptographic Library

                    1.1 (Firmware)


                    CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified.

                      • Intel Xeon
                    4/23/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #602, RNG #305
                    218Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Tim Stahlke
                    tstahlke@juniper.net
                    408-936-7261

                    Juniper Networks SSG 520M, SSG 550M

                    SSG520M, SSG550M 5.4.0r4 (Firmware)


                    The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments.

                      • Intel Celeron D, Intel Pentium 4
                    4/23/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #601, RNG #304
                    217Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Tim Stahlke
                    tstahlke@juniper.net
                    408-936-7261

                    SSG-5, SSG-20

                    5.4.0r4 5.4.0r4 (Firmware)


                    The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments.

                      • Intel IXP465
                    3/30/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #599, RNG #302
                    216Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Tim Stahlke
                    tstahlke@juniper.net
                    408-936-7621

                    Netscreen NS5GT

                    NS5GT 5.4.0r4 (Firmware)


                    The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions.

                      • Intel IXP465
                    3/30/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #598, RNG #301
                    215Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Tim Stahlke
                    tstahlke@juniper.net
                    4089367261

                    NetScreen NS204, NS208

                    NS204, NS208 5.4.0r4 (Firmware)


                    The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces.

                      • PMC-Sierra, RM5261A-350H
                    3/30/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #591, RNG #294
                    214Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Tim Stahlke
                    tstahlke@juniper.net
                    408-936-7261

                    NetScreen-500

                    NS500 5.4.0r4 (Firmware)


                    The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers.

                      • QED-MIPS CPU, RM7000-300T
                    3/30/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #590, RNG #293
                    213Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Tim Stahlke
                    tstahlke@juniper.net
                    408-936-7261

                    Netscreen ISG1000 and ISG2000

                    ISG1000, ISG2000 5.4.0r4 (Firmware)


                    The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions.

                      • Dual PowerPC 7447
                    3/30/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #588, RNG #291
                    212Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Tim Stahlke
                    tstahlke@juniper.net
                    408-936-7261

                    Netscreen NS5200 NS5400

                    5.4.0r4 (Firmware)


                    The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks.

                      • NS5200, NS5400
                    3/22/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #587, RNG #290
                    211SafeNet, Inc.
                    20 Colonnade Road, Suite 200
                    Ottawa, ON K2E 7M6
                    Canada

                    Terry Fletcher
                    tfletcher@safenet-inc.com
                    613-221-5009
                    Fax: 613-723-5079

                    Laurie Smith
                    ljsmith@safenet-inc.com
                    613-221-5026
                    Fax: 613-723-5079

                    Luna IS Cryptographic Library

                    5.1.4 (Firmware)


                    The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                      • Strong Arm II (80219)
                    3/20/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #581, RNG #288
                    210SafeNet Canada, Inc.
                    20 Colonnade Road, Suite 200
                    Ottowa, ON K2E 7M6
                    Canada

                    Terry Fletcher
                    tfletcher@ca.safenet-inc.com
                    613.221.5009
                    Fax: 613.723.5079

                    Laurie Smith
                    lsmith@ca.safenet-inc.com
                    613.221.5026
                    Fax: 613.723.5079

                    Luna G4

                    4.6.1 (Firmware)


                    The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens.

                      • StrongARM-II, 80200, 600 MHz, RoHS
                      • StrongARM-II, 80200, 600 MHz
                    3/14/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #579, RNG #287
                    209XYPRO Technology Corporation
                    3325 Cochran Street, Suite #200
                    Simi Valley, CA 93063
                    USA

                    Sheila Johnson
                    Sheila_J@xypro.com
                    805-583-2874
                    Fax: 805-583-0124

                    Scott Uroff
                    scott_u@xypro.com
                    scott_u@xypro.com
                    Fax: 805-583-0124

                    XYPRO XYGATE /ESDK

                    2.0.0


                    The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols.

                      • Intel Pentium 4 w/ Windows XP w/ SP 2
                      • Sun UltraSparc w/ Solaris 10
                      • HP PA-RISC w/ HP-UX 11.11
                      • MIPS R10000 w/ HP Nonstop Server G06
                      • Intel Itanium2 w/ HP Nonstop Server H06
                      • CLX 800 series w/ HP Nonstop Guardian D39
                      • Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4
                    2/27/2007
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #576, RNG #284
                    208TANDBERG Telecom AS
                    Philip Pedersens Vei 20
                    1366 Lysaker
                    Oslo
                    Norway

                    Stig Ame Olsen
                    stig.olsen@tandberg.net
                    +47 98290058
                    Fax: +47 67125234

                    TANDBERG MXP Codec Cryptography Implementation

                    F6.0 (Firmware)


                    The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec.

                      • On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor
                    2/27/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #574, RNG #282
                    207SafeNet Canada, Inc.
                    20 Colonnade Road, Suite 200
                    Ottowa, ON K2E 7M6
                    Canada

                    Terry Fletcher
                    tfletcher@ca.safenet-inc.com
                    613.221.5009
                    Fax: 613.723.5079

                    Laurie Smith
                    ljsmith@safenet-inc.com
                    613.221.5026
                    Fax: 613.723.5079

                    Luna G4

                    4.5.3 (Firmware)


                    The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens.

                      • StrongARM-II 80200 600MHz ROHS
                    2/9/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #570, RNG #280
                    206Wei Dai
                    13440 SE 24th Street
                    Bellevue, WA 98005
                    USA

                    Wei Dai
                    cryptopp@weidai.com
                    425-562-9677

                    Crypto++ Library

                    5.3.0


                    The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated.

                      • Athlon X2 4200+ w/ Windows XP SP2
                      • Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1
                    2/9/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #569, RNG #279
                    205IBM Corp.
                    11505 Burnet Rd.
                    Austin, TX 78758
                    USA

                    Jacqueline Wilson
                    jhwilson@us.ibm.com
                    512-838-2702
                    Fax: 512-838-3509

                    Martin Clausen
                    martin@dk.ibm.com
                    +45 45 23 33 38

                    IBM CryptoLite for C

                    3.23


                    IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface.

                      • POWER3-II w/ AIX 5200-07(32-bit kernel)
                      • POWER3-II w/ AIX 5200-07(64-bit kernel)
                      • POWER3-II w/ AIX 5300-03(32-bit kernel)
                      • POWER3-II w/ AIX 5300-03(64-bit kernel)
                    2/2/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #568, RNG #278
                    204Nokia Enterprise Solutions
                    102 Corporate Park Dr.
                    White Plains, NY 10604
                    USA

                    Jeffrey Ward
                    jeffrey.ward@nokia.com
                    781 993 4679

                    Nokia IPSO Implementation

                    v 4.1 (Firmware)


                    Nokia security hardened operating system

                      • Pentium 4 Xeon
                      • Pentium 3 Celeron
                    2/2/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #508, RNG #229
                    203Certicom Corp.
                    5520 Explorer Drive., 4th Floor
                    Mississauga, Ontario L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    (905) 501-3884
                    Fax: (905) 507-4230

                    Randy Tsang
                    (905) 507-4220
                    Fax: (905) 507-4230

                    Security Builder GSE Crypto Core for Palm OS 5

                    2.3


                    Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                      • ARM Processor w/ Palm OS 5
                    1/30/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #566, RNG #276
                    202Nokia Enterprise Solutions
                    102 Corporate Park Dr.
                    White Plains, NY 10604
                    USA

                    Jeffrey Ward
                    jeffrey.ward@nokia.com
                    781 993 4679

                    Nokia IPSO Implementation

                    v 4.1 (Firmware)


                    Nokia security hardened operating system

                      • Celeron M
                    1/24/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #564, RNG #275
                    201Hummingbird Ltd.
                    1 Sparks Avenue
                    Toronto, Ontario M2H 2W1
                    Canada

                    Xavier Chaillot
                    XChaillo@opentext.com
                    514-281-5551 x261
                    Fax: 514-281-9958

                    Glen Matthews
                    gmatthew@opentext.com
                    514-281-5551 x257
                    Fax: 514-281-9958

                    Hummingbird Connectivity Cryptographic Module

                    1.0


                    The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base.

                      • Intel Pentium 4 w/ Windows XP Pro SP2
                    1/24/2007
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #563, RNG #273
                    200Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Douglas Clark
                    douglas.clark@pb.com
                    (203) 924-3206
                    Fax: (203) 924-3406

                    DSA 1024

                    HW P/N 1L84004, Version A 3.09 (Firmware)


                    The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products.

                      • Gatekeeper 3 ASIC
                    1/12/2007
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #562, RNG #272
                    199RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    kkriese@rsasecurity.com
                    650.295.7692

                    RSA BSAFE Crypto-C Micro Edition (ME)

                    2.1


                    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                      • IBM Power3 w/ AIX 5L v5.2 (32-bit)
                      • IBM Power3 w/ AIX 5L v5.2 (64-bit)
                      • IBM Power5 w/ AIX 5L v5.3 (32-bit)
                      • IBM Power5 w/ AIX 5L v5.3 (64-bit)
                      • Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0
                      • Intel Pentium D w/ Red Hat Enterprise Linux AS4.0
                      • Intel Itanium2 w/ HP-UX 11.23 (64-bit)
                      • Intel Itanium2 w/ HP-UX 11.23 (32-bit)
                      • PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit)
                      • PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit)
                      • SPARC v8 w/ Solaris 10 (32-bit)
                      • SPARC V8+ w/ Solaris 10 (32-bit)
                      • SPARC v9 w/ Solaris 10 (64-bit)
                      • AMD Opteron w/ Solaris10
                      • Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0
                      • AMD Opteron w/ SuSE Linux Enterprise Server 9.0
                      • Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604
                      • Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603
                      • Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604
                      • Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604
                      • Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0)
                      • Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0)
                      • Itanium2 w/ Windows 2003 Server, SP1
                      • AMD Opteron w/ Windows 2003 Server, SP1
                      • Samsung SC32442 w/ Windows Mobile 5.0
                      • Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition
                      • TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone
                      • Intel PXA255 w/ Windows Mobile 2003
                    1/12/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #560, RNG #270
                    198RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    Kkriese@rsasecurity.com
                    650-295-7692

                    RSA BSAFE Crypto-J JCE Provider Module

                    3.6


                    RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                      • 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5
                      • 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5
                      • 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5
                      • 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5
                      • 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5
                      • 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5
                      • 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5
                      • 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5
                      • 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5
                      • 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5
                      • 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5
                      • 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5
                    1/12/2007
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #559, RNG #269
                    197RSA Security Inc.
                    174 & 176 Middlesex Turnpike
                    Bedford, MA 01730
                    USA

                    Kathy Kriese
                    Kkriese@rsasecurity.com
                    650-295-7692

                    RSA BSAFE Crypto-J Software Module

                    3.6


                    RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                      • 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5
                      • 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5
                      • 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5
                      • 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5
                      • 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5
                      • 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5
                      • 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5
                      • 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5
                      • 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5
                      • 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5
                      • 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5
                      • 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5
                    12/28/2006
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #553, RNG #264
                    196Entrust, Inc.
                    1000 Innovation Drive
                    Ottawa, Ontario K2K 3E7
                    Canada

                    Kim Trites
                    kim.trites@entrust.com
                    (613) 270-3127
                    Fax: (613) 270-2525

                    Shoubhik Ghosh
                    Shoubhik.Ghosh@entrust.com
                    (613) 270-3770
                    Fax: (613) 270-2525

                    Entrust Security Kernel

                    7.1


                    Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits.

                      • Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003
                    12/21/2006
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #551, RNG #261
                    195Xceedium, Inc.
                    30 Montgomery Street, Suite 1020
                    Jersey City, NJ 07302
                    USA

                    Marjo F. Mercado
                    Marjo.Mercado@xceedium.com
                    Marjo.Mercado@xceedium.com
                    Fax: Marjo.Mercado@xceedium.com

                    Xceedium GateKeeper OpenSSL Implementation

                    0.9.7l (Firmware)


                    Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

                      • Intel Pentium 4
                    12/21/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #549, RNG #260
                    194Certicom Corp.
                    5520 Explorer Drive., 4th Floor
                    Mississauga, Ontario L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    905-501-3884
                    Fax: 905-507-4230

                    Randy Tsung
                    905-507-4220
                    Fax: 905-507-4230

                    Security Builder GSE Crypto Core

                    2.2


                    Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                      • ARM w/ LG T98VZV05 with BREW 3.1
                    12/12/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #541, RNG #256
                    193Certicom Corporation
                    Certicom Corporate Headquarters
                    5520 Explorer Drive, 4th Floor
                    Mississauga, ON L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    905-501-3884
                    Fax: 905-507-4230

                    SB GSE-J Crypto Core

                    2.1


                    Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules

                      • Intel x86 w/ WindowsXP
                      • Intel x86 64 bit w/ WindowsXP with JRE 1.5
                      • 64 bit SPARC w/ Solaris 9 with JRE 1.5
                      • 32 bit SPARC w/ Solaris 9 with JRE 1.5
                      • Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5
                      • Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5
                      • UltraSPARC III w/ Solaris 10 with JRE 1.5
                    12/4/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #537, RNG #254
                    192IBM Corporation
                    IBM/Tivoli
                    PO Box 3499
                    Australia Fair
                    Southport, Queensland 4215
                    Australia

                    Peter Waltenberg
                    pwalten@au1.ibm.com
                    +61 7 5552 4016
                    Fax: +61 7 5571 0420

                    Mike Thomas
                    mjthomas@au1.ibm.com
                    +61 7 5552 4030
                    Fax: +61 7 5571 0420

                    ICC Algorithmic Core

                    0.9.7c


                    ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                      • 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit)
                      • 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit)
                      • 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit)
                      • 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit)
                    12/4/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #535, RNG #252
                    191Certicom Corporation
                    Certicom Corporate Headquarters
                    5520 Explorer Drive, 4th Floor
                    Mississauga, ON L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    (905) 501-3884
                    Fax: (905) 501-3884

                    Randy Tsang
                    (905) 507-4220
                    Fax: (905) 507-4230

                    Security Builder GSE Crypto Core for Palm OS 5

                    3.1


                    This is a software implementation of cryptographic algorithms providing C language interface.

                      • ARM Processor w/ Palm OS 5
                    11/28/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #533, RNG #249
                    190Intel Corporation
                    2200 Mission College Blvd.
                    Santa Clara, California 95054
                    USA

                    Intel Performance Libraries Product Support
                    intel.performance.libraries.products.support@intel.com

                    Intel® Integrated Performance Primitives

                    5.2 Gold


                    The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations.

                      • Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2
                      • Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4
                      • Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4
                    11/13/2006
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #526, RNG #245
                    189Broadcom Corporation
                    16215 Alton Parkway
                    Irvine, CA 92618
                    USA

                    Steve Goodell
                    sgoodell@broadcom.com
                    (408) 753-2280
                    Fax: (408) 753-2380

                    DSA

                    BCM5890, Version A0


                    The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications.

                      • N/A
                    11/13/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #527, RNG #246
                    188Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Security Certifications Team
                    certifications@rim.com
                    (519) 888-7465
                    Fax: (519) 886-9852

                    BlackBerry Cryptographic API Library

                    4.2 (Firmware)


                    BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds.

                      • Intel PXA901 312MHz processor w/ BlackBerry OS 4.2
                    11/8/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #521, RNG #242
                    187Entrust, Inc.
                    1000 Innovation Drive
                    Ottawa, Ontario K2K 3E7
                    Canada

                    Kim Trites
                    Kim.Trites@entrust.com
                    (613)-270-3127

                    Christopher D. Wood
                    Christopher.Wood@entrust.com
                    (613)-270-2926

                    Entrust Authority™ Security Toolkit for Java®

                    7.2


                    Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications.

                      • UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0
                      • Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0
                    10/27/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #510, RNG #231
                    186SCsquare Ltd.
                    2A Habarzel St.
                    Ramat Hahayal
                    Tel Aviv 69710
                    Israel

                    Yossi Fixman
                    YossiF@scsquare.com
                    +972-(0)3-7657-331

                    Apollo OS Crypto on SLE66CX-PE-CE

                    1.0 (Firmware)


                    Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms.

                      • SLE66CX-PE-CE
                    10/27/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #523
                    185SCsquare Ltd.
                    2A Habarzel St.
                    Ramat Hahayal
                    Tel Aviv 69710
                    Israel

                    Yossi Fixman
                    YossiF@scsquare.com
                    +972-(0)3-7657-331

                    Apollo OS Crypto on SLE66CX-PE-SC

                    1.0


                    Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms.

                      • N/A
                    10/20/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #518, RNG #240
                    184Thales e-Security
                    2200 North Commerce Parkway
                    Suite 200
                    Weston, FL 33326
                    USA

                    Juan Asenjo
                    juan.asenjo@thales-esecurity.com
                    954-888-6202

                    Datacryptor Gig Ethernet

                    1.00 (Firmware)


                    Implementation Description

                      • IBM PowerPC 405
                    10/20/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #517
                    183PGP Corporation
                    200 Jefferson Dr.
                    Menlo Park, CA 94025
                    USA

                    Vinnie Moscaritolo
                    Fips140@pgp.com
                    650-319-9000
                    Fax: 650-319-9001

                    PGP Cryptographic SDK

                    3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,


                    The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                      • Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only)
                      • Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2
                      • Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only)
                      • Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only)
                      • Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only)
                      • Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only)
                      • Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only)
                    10/20/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #516, RNG #238
                    182Schweitzer Engineering Laboratories, Inc.
                    2350 NE Hopkins Court
                    Pullman, WA 99163
                    USA

                    Joe Casebolt
                    joe_casebolt@selgs.com
                    (509) 336-2408
                    Fax: (509) 336-2406

                    SEL-3021

                    0.146 (Firmware)


                    The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access.

                      • FPGA
                    10/11/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #512
                    181Nokia Enterprise Solutions
                    102 Corporate Park Dr.
                    White Plains, NY 10604
                    USA

                    Jeffrey Ward
                    jeffrey.ward@nokia.com
                    (781)993-4679

                    Nokia IPSO Implementation

                    v 3.9 (Firmware)


                    Nokia security hardened operating system

                      • Celeron w/ IPSO v3.9
                      • Xeon w/ IPSO v3.9
                    10/5/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #508, RNG #229
                    180L-3 Communications Linkabit
                    3033 Science Park Road
                    San Diego, CA 92121
                    USA

                    Rick Roane
                    richard.roane@L-3Com.com
                    858-597-9097
                    Fax: 858-552-9660

                    TeamF1 FIPS Module for SSHield 2.0 DSA

                    TF1-SSH-VX-SRC-2-0-0-001


                    MPM-1000 SATCOM IP Modem

                      • MPC7457 w/ VxWorks
                    10/5/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #507, RNG #228
                    179Novell, Inc.
                    1800 South Novell Place
                    Provo, UT 84606
                    USA

                    Srinivas Vedula
                    svedula@novell.com
                    801-861-5266

                    Novell International Cryptographic Infrastructure (NICI)

                    2.7.1


                    Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system.

                      • Intel Celeron 325 w/ Netware 6.5 w/ SP3
                      • AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0
                      • Intel Celeron M w/ MS Windows 2000 w/ SP4
                      • Intel Celeron M w/ MS Windows XP w/ SP2
                      • UltraSparc IIe w/ Trusted Solaris 8
                      • Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix
                      • AMD Opteron 246 w/ SuSE Enterprise Linux 8
                    9/5/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #502, RNG #225
                    178Polycom, Inc.
                    4750 Willow Road
                    Pleasanton, CA 94588
                    USA

                    Robert V. Seiler
                    Robert.Seiler@polyco
                    978.292.5452
                    Fax: 978.292.5943

                    Polycom VSX Cryptographic Implemententation

                    1.0 (Firmware)


                    Cryptographic Software for Polycom VSX Systems

                      • Equator BSP-15
                    8/30/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #501
                    177IBM Corporation
                    IBM/Tivoli
                    PO Box 3499
                    Australia Fair
                    Southport, Queensland 4215
                    Australia

                    Peter Waltenberg
                    pwalten@au1.ibm.com
                    +61 7 5552 4016
                    Fax: +61 7 5571 0420

                    Mike Thomas
                    mjthomas@au1.ibm.com
                    +61 7 5552 4030
                    Fax: +61 7 5571 0420

                    ICC Algorithmic Core

                    0.9.7c


                    ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                      • AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0
                      • UltraSparc IIe w/ Solaris 9 (Using 32-bit binary)
                      • IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary)
                      • UltraSparc IIe w/ Solaris 9 (Using 64-bit binary)
                      • HP PA-8600 w/ HPUX 11i (using 32-bit binary)
                      • IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary)
                      • HP PA-8600 w/ HPUX 11i (using 64-bit binary)
                      • Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary)
                      • AMD Athlon XP w/ Windows 2003 SP1
                      • Intel Pentium D w/ Windows 2003 SP1
                      • IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary)
                      • AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary)
                      • IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary)
                      • Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0
                      • IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary)
                      • IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary)
                    8/24/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #497, RNG #220
                    176Certicom Corporation
                    Certicom Corporate Headquarters
                    5520 Explorer Drive, 4th Floor
                    Mississauga, ON L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    (905) 501-3884
                    Fax: (905) 507-4230

                    Randy Tsang
                    (905) 507-4220
                    Fax: (905) 507-4230

                    SB GSE-C Crypto Core

                    3.0


                    Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications.

                      • ARM Processor w/ Phillips RTK-E
                    7/25/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #491, RNG #217
                    175Open Source Software Institute
                    Administrative Office
                    P.O. Box 547
                    Oxford, MS 38655
                    USA

                    John Weathersby
                    jmw@oss-institute.org
                    601-427-0152
                    Fax: 601-427-0156

                    OpenSSL FIPS Object Module Library

                    1.1


                    The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website.

                      • PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11
                      • Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0
                    7/20/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #490, RNG #216
                    174Attachmate Corporation
                    1500 Dexter Ave N
                    Seattle, WA 98109
                    USA

                    Sharon Xia
                    sharon.xia@attachmate.com
                    206-217-7100
                    Fax: 206-217-7515

                    Attachmate Cryptographic Library for Java DSA

                    1.0


                    Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity.

                      • AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0
                      • Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0
                      • Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0
                    7/20/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #488, RNG #213
                    173Attachmate Corporation
                    1500 Dexter Ave N
                    Seattle, WA 98109
                    USA

                    Zeke Evans
                    zekee@attachmatewrq.com
                    (206) 301-6891
                    Fax: (206) 272-1346

                    Joe Silagi
                    (206) 217-7655
                    (206) 272-1346
                    Fax: joesi@attachmatewrq.com

                    Attachmate Crypto Module

                    1.0


                    The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products.

                      • Intel Itanium w/ HP-UX 11iv2 (IA64)
                      • Intel Itanium w/ Windows 2003 Server SP1 (IA64)
                      • Intel Pentium D w/ Windows 2003 Server SP1 (x64)
                      • Intel Pentium 4 w/ Windows 2003 Server SP1
                      • AMD Opteron w/ Solaris 10
                      • UltraSPARC w/ Solaris 8
                      • AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64)
                      • Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0
                      • Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64)
                      • Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64)
                      • Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0
                      • PA-RISC w/ HP-UX 11iv1
                      • Intel Pentium 4 w/ Sun Solaris 10
                    7/14/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #486, RNG #212
                    171BSI2000, Inc.
                    12600 W. Colfax Ave., #B410
                    Lakewood, CO 80215
                    USA

                    Glenn Junik
                    gjunik@bsi2000.com
                    303-231-9095
                    Fax: 303-231-9002

                    Crypto2000

                    1.0 (Firmware)


                    The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required.

                      • Dallas Secure Microcontroller
                    7/14/2006
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #480, RNG #207
                    172Red Hat, Inc. and Sun Microsystems, Inc.
                    See the vendor web site

                    Glen Beasley
                    glen.beasley@Sun.COM
                    1-800-555-9SUN

                    Wan-Teh Chang
                    wtchang@redhat.com
                    1-650-567-9039 x79228
                    Fax: 1-650-567-9041

                    Network Security Services (NSS) Software Cryptographic Module

                    3.11


                    Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/

                      • PA-RISC platform w/ HP-UX B.11.11
                      • AMD64 platform w/ 64-bit Solaris 10
                      • SPARC platform w/64-bit Trusted Solaris 8
                      • x86 platform w/ Red Hat Enterprise Linux 3
                      • x86 platform w/ Red Hat Enterprise Linux 4
                      • x86 platform w/ Windows XP
                      • PowerPC G4 platform w/ Mac OS X 10.4
                      • x86-64 platform w/ Red Hat Enterprise Linux 4
                    6/30/2006
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #426, RNG #208
                    170Siemens PLM Software
                    5800 Granite Parkway
                    Suite 600
                    Plano, TX 75024
                    USA

                    Kevin White
                    white.kevin@siemens.com
                    515-956-6849

                    Teamcenter Cryptographic Module

                    1.1.1


                    Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals.

                      • 64-bit SPARC IIe w/ Solaris 8
                      • 32-bit Intel Pentium 4M w/ Windows XP SP2
                      • 64-bit SPARC Iie w/Solaris 10
                    6/22/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #477, RNG #204
                    169IBM Corp.
                    11505 Burnet Rd.
                    Austin, TX 78758
                    USA

                    Jacqueline Wilson
                    jhwilson@us.ibm.com
                    512-838-2702
                    Fax: 512-838-3509

                    Martin Clausen
                    martin@dk.ibm.com
                    +45 45 23 33 38

                    IBM CryptoLite for C

                    3.1


                    IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface.

                      • POWER3-II w/ AIX 5200-07(64-bit kernel)
                      • POWER3-II w/ AIX 5200-07(32-bit kernel)
                      • POWER3-II w/ AIX 5300-03(32-bit kernel)
                      • POWER3-II w/ AIX 5300-03(64-bit kernel)
                    6/1/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #471, RNG #195
                    168Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Mike Kouri
                    mkouri@juniper.net
                    408-936-8206
                    Fax: 408-936-8200

                    Juniper Networks ISG-1000, ISG-2000

                    5.0.0r9.w (Firmware)


                    uniper Networks ISG-1000, ISG-2000

                      • Gigascreen3
                    6/1/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #349, RNG #194
                    167nuBridges, Inc.
                    1000 Abernathy Road
                    Suite 250
                    Atlanta, GA 30328
                    USA

                    Gary Palgon
                    gpalgon@nubridges.com
                    770-730-3726
                    Fax: 770-730-3824

                    David Harrison
                    dharrison@nubridges.com
                    770-730-3600
                    Fax: 770-730-3824

                    nuBridges Security Services library

                    2.0


                    oftware implementation of cryptographic algorithms

                      • PA-RISC w/ HP-UX 11
                    4/28/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    166Safenet Inc.
                    Safenet Australia
                    28 Greg Chappell Drive
                    Burleigh Heads, Queensland 4220
                    Australia

                    Marcus Alick
                    malick@safenet-inc.com
                    +61 7 5568 8650
                    Fax: +61 7 5593 4388

                    Tony Huynh
                    thuynh@safenet-inc.com
                    +61 7 5568 8653
                    Fax: +61 7 5593 4388

                    ProtectServerGold

                    2.02.00 (Firmware)


                    PCI HSM

                      • IOP80321, ARM
                    4/7/2006
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #457, RNG #184
                    165TecSec, Incorporated
                    1953 Gallows Road, Suite 220
                    Vienna, VA 22182
                    USA

                    Roger Butler
                    rogerb@tecsec.com
                    (703) 506-9069
                    Fax: (703) 506-1484

                    CKM Algorithms

                    1.0


                    The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module.

                      • Pentium III 933 MHz processor w/ Windows XP
                      • Pentium III 933 MHz processor w/ Windows 2000
                    4/7/2006
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • Prerequisite: SHS #420, SHS #450, RNG #165, RNG #181
                    164Sterling Commerce, Inc.
                    4600 Lakehurst Court
                    Dublin, Ohio 43016-2000
                    USA

                    Garry Mayo
                    Garry_Mayo@stercomm.com
                    469-524-2663
                    Fax: 469-524-2357

                    Connect:Direct (BSC) Implementation

                    1.0


                    Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking.

                      • HP PA-8800 w/ HP-UX 11.11
                      • POWER5+ w/ IBM AIX 5.3
                      • UltraSPARC II w/ Sun Solaris 10
                    4/7/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #453
                    163TecSec, Incorporated
                    1953 Gallows Road, Suite 220
                    Vienna, VA 22182
                    USA

                    Roger Butler
                    rogerb@tecsec.com
                    (703) 506-9069
                    Fax: (703) 506-1484

                    CKM Algorithms

                    1.0


                    The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module.

                      • Pentium III 933 MHz processor w/ Windows 2000
                    4/3/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #450, RNG #181
                    162Voltage Security, Inc.
                    1070 Arastradero Road, Suite 100
                    Palo Alto, CA 94304
                    USA

                    Luther Martin
                    martin@voltage.com
                    650-543-1280
                    Fax: 650-543-1279

                    Voltage DSA

                    2.5


                    The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications.

                      • Intel Pentium Processor w/ Windows XP Pro SP2
                      • Intel Pentium Processor w/ Windows 2000 Pro SP4
                      • Intel Pentium Processor w/ Windows 2000 Server SP4
                      • Intel Pentium Processor w/ Windows 2003 Server SP4
                      • Intel Pentium Processo w/ CentOS Linux v.4
                      • UltraSPARC Processor w/ Solaris 9
                    3/27/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #445, RNG #179
                    161Snapshield, Ltd.
                    1 Research Court, Suite 450
                    Rockville, MD 20850
                    USA

                    Victor Elkonin
                    victor.elkonin@snapshield.com
                    (301) 216-3805
                    Fax: (301) 519-8001

                    DSA_SNAP

                    2.00


                    Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: Snapfone for fixed line, Snapcell and Snapsoft for mobile phones and Snaptrunk for ISDN trunks.

                      • Intel Pentium Processor w/ Windows 2000
                    3/22/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #444
                    160UNISYS
                    2470 Highcrest Road
                    Roseville, Minnesota 55113
                    USA

                    Jesse Evans
                    jesse.evans@unisys.com
                    651-635-3487
                    Fax: 651-635-7523

                    Judith Kruse
                    judith.kruse@unisys.com
                    651-635-7759
                    Fax: 651-635-7523

                    Communications Platform (CPComm)

                    4R5


                    SSL/TLS included as part of communication software

                      • UNISYS 2200 36 bit w/ 2200 IOE 11.0
                    3/8/2006
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #440, RNG #176
                    159Thales e-Security
                    2200 North Commerce Parkway
                    Suite 200
                    Weston, FL 33326
                    USA

                    Juan Asenjo
                    juan.asenjo@thales-esecurity.com
                    954-888-6202

                    Datacryptor® SONET/SDH v1.00 Firmware

                    1.00 (Firmware)


                    The Datacryptor® SONET/SDH v1.00 Firmware is present in Datacryptor® SONET/SDH V1.00 cryptographic module. It secures communications using signed Diffie-Hellman key exchange and AES-256 encryption over SONET/SDH networks. It provides data encryption and data rates. It also provides integrated secure unit management capability.

                      • IBM PowerPC 405
                    3/8/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #439
                    158SafeNet Canada, Inc.
                    20 Colonnade Road, Suite 200
                    Ottowa, ON K2E 7M6
                    Canada

                    Terry Fletcher
                    tfletcher@ca.safenet-inc.com
                    613.221.5009

                    Chris Holland
                    cholland@ca.safenet-inc.com

                    K3

                    4.5.2 (Firmware)


                    A hardware security module in PCI form factor that provides a PKCS #11 interface

                      • Intel StrongARM II
                    2/24/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #436, RNG #174
                    157Inter-4, a Division of Sierra Nevada Corporation
                    1777 Montgomery St.
                    San Francisco, CA 94111
                    USA

                    Paul Matz
                    Paul.Matz@Inter-4.com
                    415-263-1705
                    Fax: 415-771-8444

                    Dan Haddick
                    Dan.Haddick@Inter-4.com
                    415-771-4444
                    Fax: 415-771-8444

                    Inter-4 DSA

                    1.0


                    Implementation of DSA to provide cryptographic services for other Inter-4 and Sierra Nevada Corporation products and services. DSA used for integrity check of software module.

                      • Intel XScale PXA255 w/ Windows CE 4.2
                      • Intel Pentium M 1.6GHz w/ Windows XP Pro SP2
                      • Intel Pentium M 1.6GHz w/ Embedded Windows XP Pro SP2
                      • Intel XScale PXA255 w/ Linux 2.6
                      • Intel Pentium M 1.6GHz w/ Linux 2.6 (Fedora Core 2)
                    1/19/2006
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #425
                    156MRV Communications
                    295 Foster St.
                    Littleton, MA 01460
                    USA

                    Nick Minka
                    nminka@mrv.com

                    Tim Bergeron
                    tbergeron@mrv.com

                    LX-Series Algorithm Core

                    3.6.2 (Firmware)


                    In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box.

                      • Freescale PQ1 MPC885 embedded RISC Processor
                    1/19/2006
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #423, RNG #166
                    155TecSec, Incorporated
                    1953 Gallows Road, Suite 220
                    Vienna, VA 22182
                    USA

                    Roger Butler
                    rogerb@tecsec.com
                    (703) 506-9069
                    Fax: (703) 506-1484

                    CKM Algorithms

                    1.0


                    The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module.

                      • Pentium III 933 MHz w/ Windows XP
                    1/11/2006
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #420, RNG #165
                    154Mocana Corporation
                    101 Jefferson Dr.
                    Menlo Park, CA 94025
                    USA

                    James Blaisdell
                    fips@mocana.com
                    650-814-1429
                    Fax: 650-240-2297

                    Mocana Embedded Security Solutions

                    1.36


                    Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html

                      • Intel Pentium M 1.86 GHz w/ Windows XP Home Edition
                    12/8/2005
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #402
                    153Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Douglas Clark
                    douglas.clark@pb.com
                    203-924-3206
                    Fax: 203-924-3406

                    Cygnus X2 Postal Security Device

                    1M00 USA, 1M20 UK AAA (Firmware)


                    The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protectionof customer funds in Pitney Bowes Postage Metering products.

                      • Gatekeeper 3 (GK3) ASIC
                    11/4/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #395, RNG #146
                    152Cisco Systems, Inc.
                    170 West Tasman Dr.
                    San Jose, CA 95134
                    USA

                    Chris Romeo
                    chromeo@cisco.com
                    919 392-0512
                    Fax: (919) 640-1019

                    VPN Acceleration Card PLUS (VAC+)

                    BCM5823 rev AO


                    The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                      • N/A
                    11/4/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #285, RNG #143
                    151Cisco Systems, Inc.
                    170 West Tasman Dr.
                    San Jose, CA 95134
                    USA

                    Chris Romeo
                    chromeo@cisco.com
                    919 392-0512
                    Fax: (919) 640-1019

                    Adaptive Security Appliance Onboard Acceleration

                    CN1000-MC-Cryptomodule-1.1


                    The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                      • N/A
                    11/2/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #196, RNG #144
                    150Cisco Systems, Inc.
                    170 West Tasman Dr.
                    San Jose, CA 95134
                    USA

                    Chris Romeo
                    chromeo@cisco.com
                    919 392-0512
                    Fax: (919) 640-1019

                    Adaptive Security Appliance OS

                    7.0.4


                    The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                      • Intel Pentium w/ Adaptive Security Appliance OS 7.0.4
                      • Intel Celeron w/ Adaptive Security Appliance OS 7.0.4
                      • Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4
                      • Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4
                    11/2/2005
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #393, RNG #143
                    149Neopost Industrie
                    113 Rue Jean Marin Naudin
                    Bagneux 92220
                    France

                    Gary Steward
                    g.steward@neopost.fr
                    00 33 1 45 36 5035
                    Fax: 00 33 1 45 36 3010

                    IJ 25 / WJ20

                    4130171L_G00 (Firmware)


                    The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements.

                      • SH1 microcontroller (Hitachi)
                    11/2/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #392, RNG #142
                    148CyberGuard Corporation
                    350 SW 12th Ave
                    Deerfield Beach, FL 33442
                    USA

                    Soheila Amiri
                    samiri@cyberguard.com
                    954-375-3611

                    Cyberguard TSP Cryptographic Module

                    6.2.2 (Firmware)


                    The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products.

                      • Intel P4 3.0GHz
                      • Intel Xeon 3.06GHz
                      • (4)AMD 848 2.2GHz
                    11/2/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 704, 768, 832, 896, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #390, RNG #140
                    147IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    Barry Ward
                    bkward@us.ibm.com
                    (845) 435-4881
                    Fax: (845) 435-5540

                    IBM eServer Cryptographic Coprocessor

                    4764-001 1.25 (Firmware)


                    The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing, programmable PCI-X card. Cryptographic electronics and a microprocessor, housed within a tamper-responding environment, provide a highly secure cryptographic environment.

                      • PowerPC 405GPr
                    10/18/2005
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #194, RNG #132
                    146Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Mike Lai
                    mikelai@microsoft.com
                    425-705-4651

                    Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

                    5.2.3790.1830


                    The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI.

                      • AMD Opteron 246, x64 w/ Windows Server 2003 SP1 (x64)
                      • Intel Celeron, x86 w/ Windows Server 2003, SP1 (x86)
                      • Intel Itanium, ia64 w/ Windows Server 2003 SP1 (ia64)
                    9/20/2005
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #385
                    145Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Government Certifications Team
                    certifications@rim.com
                    (519) 888-7465 ext. 2921
                    Fax: (519) 886-4839

                    BlackBerry Cryptographic API Library

                    4.1 (Firmware)


                    BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds.

                      • 32-bit ARM7 Processor
                    9/9/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #365, RNG #115
                    144PGP Corporation
                    200 Jefferson Dr.
                    Menlo Park, CA 94025
                    USA

                    Vinnie Moscaritolo
                    Fips140@pgp.com
                    650-319-9000
                    Fax: 650-319-9001

                    PGP Cryptographic SDK

                    3.5.3


                    The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                      • Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2
                      • Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46)
                    8/31/2005
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #381, RNG #131
                    143RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    Kkriese@rsasecurity.com
                    650-295-7692

                    RSA BSAFE® Crypto-C Micro Edition (ME)

                    2.0


                    The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more.

                      • Intel PXA255 w/ PocketPC 2003
                      • Intel Celeron w/ Microsoft Windows XP SP2
                      • Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604
                      • Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603
                      • Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604
                      • SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9
                      • SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+
                      • SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8
                      • Intel Pentium 4 w/ Red Hat Linux 7.2
                      • AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0
                      • Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit
                      • IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit
                      • PA-RISC PA8500 2.0 w/ HP-UX 11.11
                      • PA-RISC PA8500 2.0W w/ HP-UX 11.23
                    8/26/2005
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #380, RNG #130
                    142SPYRUS, Inc.
                    2355 Oakland Road, Suite 1
                    San Jose, CA 95131
                    USA

                    Tom Dickens
                    tdickens@spyrus.com
                    (408) 953-0700
                    Fax: (408) 953-9835

                    DSA Key Generation, Sign/Verify

                    2.2 (Firmware)


                    The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces.

                      • ARM7-TDMI Processor
                    8/16/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #373, RNG #Non-Approved
                    141Secure Computing Corporation
                    2340 Energy Park Drive
                    St. Paul, MN 55108
                    USA

                    Chuck Monroe
                    chuck_monroe@securecomputing.com
                    651-628-2799
                    Fax: 651-628-2701

                    Cryptographic Library for SecureOS®

                    1.0


                    The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™.

                      • x86 processor w/ SecureOS® 6.1
                    8/11/2005
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #368, RNG #120
                    140RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    Kkriese@rsasecurity.com
                    650-295-7692

                    RSA Crypto-J - JsafeJCEFIPS

                    3.5


                    RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                      • Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2
                    6/8/2005
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #356, RNG #106
                    139RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    Kkriese@rsasecurity.com
                    650-295-7692

                    RSA Crypto-J - JsafeFIPS

                    3.5


                    RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                      • Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2
                    6/8/2005
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #355, RNG #105
                    138Britestream Networks, Inc
                    12401 Research Blvd.
                    Bldg 2, Suite 275
                    Austin, TX 78759

                    Rick Hall
                    rick_hall@britestream.com
                    512-250-2129 x135
                    Fax: 512-250-9068

                    Tom Black
                    tom_black@britestream.com
                    512-250-2129 x110
                    Fax: 521-250-9068

                    Britestream Key Management Module

                    1.0 (Firmware)


                    The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in.

                      • BN1250
                    5/10/2005
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #343, RNG #96
                    137Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Seyed Safakish
                    seyeds@juniper.net
                    408-745-8158
                    Fax: 408-745-8925

                    Simon Gerraty
                    sjg@juniper.net
                    408-745-2348

                    DSA 1

                    JUNOS_72_BP


                    JUNOS-FIPS

                      • X86 w/ JUNOS
                    4/21/2005
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #336, RNG #93
                    136nCipher Corporation Ltd.
                    Jupiter House, Station Road
                    Cambridge CB1 2JD
                    United Kingdom

                    Marcus Streets
                    sales@ncipher.com
                    +44 (0) 1223 723600
                    Fax: +44 (0) 1223 723601

                    nCipher Algorithm Library

                    4.0 (Firmware)


                    The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules.

                      • Motorola Power PC running a proprietary Operating System
                    4/18/2005
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #333, RNG #91
                    135Funk Software, Inc.
                    222 Third Street
                    Cambridge, MA 02142
                    USA

                    Steven Erickson
                    fips@funk.com
                    978-371-3980 x112
                    Fax: 978-371-3990

                    Odyssey Security Component/Portable

                    1.0


                    The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms.

                      • x86 platform w/ Windows XP
                      • x86 platform w/ Linux RedHat 9.0
                    3/23/2005
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #323, RNG #84
                    134Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Mike Kouri
                    mkouri@juniper.net
                    408-936-8206
                    Fax: 408-936-3032

                    Gigascreen

                    T8F59TB-0102 Version 1


                    NS-500

                      • N/A
                    3/22/2005
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #47, RNG #32
                    133Funk Software, Inc.
                    222 Third Street
                    Cambridge, MA 02142
                    USA

                    Steven Erickson
                    fips@funk.com
                    978-371-3980 x112
                    Fax: 978-371-3990

                    Odyssey Security Component

                    1.0


                    The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms.

                      • Windows XP on x86 platform
                      • Linux RedHat 9.0 on x86 platform
                    3/22/2005
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #322, RNG #79
                    132Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Mike Kouri
                    mkouri@juniper.net
                    408-936-8206
                    Fax: 408-936-3032

                    Gigascreen

                    T8F59TB-0101 Rev. 2 (Firmware)


                    NS-5XT, NS-204\208, NS-5200, NS-5400

                      • Gigascreen
                    3/22/2005
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #103, SHS #110, RNG #33
                    131Caymas Systems Inc.
                    1179 N. McDowell Blvd., Suite A
                    Petaluma, CA 94954
                    USA

                    Joe Howard
                    jhoward@caymas.com
                    707-283-5000
                    Fax: 707-283-5001

                    Caymas Cryptographic Library Q

                    1.00 (Firmware)


                    Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                      • Intel Xeon 32-bit Processor
                    3/3/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #314, RNG #74
                    130Caymas Systems Inc.
                    1179 N. McDowell Blvd., Suite A
                    Petaluma, CA 94954
                    USA

                    Joe Howard
                    jhoward@caymas.com
                    707-283-5000
                    Fax: 707-283-5001

                    Caymas Cryptographic Library O

                    1.00 (Firmware)


                    Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                      • Intel Xeon 32-bit Processor
                    3/3/2005
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #313, RNG #73
                    129Caymas Systems Inc.
                    1179 N. McDowell Blvd., Suite A
                    Petaluma, CA 94954
                    USA

                    Joe Howard
                    jhoward@caymas.com
                    707-283-5000
                    Fax: 707-283-5001

                    Caymas Cryptographic Library G

                    1.11 (Firmware)


                    Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                      • 32-bit Intel Xeon Processor
                    2/25/2005
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #312
                    128Certicom Corporation
                    Certicom Corporate Headquarters
                    5520 Explorer Drive, 4th Floor
                    Mississauga, ON L4W 5L1
                    Canada

                    Mike Harvey
                    mharvey@certicom.com
                    905-507-4220
                    Fax: 905-507-4230

                    SB GSE-J Crypto Core

                    2.0


                    Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL.

                      • Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform
                      • Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor
                      • Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor
                    2/16/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #307, RNG #68
                    127Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Government Certifications Team
                    certifications@rim.com
                    (519) 888-7465 ext. 2921
                    Fax: (519) 886-4839

                    BlackBerry Cryptographic API Library

                    4.0 (Firmware)


                    BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds..

                      • 32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0
                    1/25/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #264, RNG #27
                    105Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Tom Athens
                    tom.athens@pb.com
                    203-924-3003
                    Fax: 203-924-3413

                    Cygnus X-1 Postal Security Device

                    1L84000 AAA


                    The Pitney Bowes Cygnus X-1 Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products.

                      • Cygnus X-1 Postal Security Device
                    1/25/2005
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #232
                    126WRQ
                    1500 Dexter Ave. North
                    Seattle, WA 98109
                    USA

                    Donovan Deakin
                    donovand@wrq.com
                    (206) 217-7100
                    Fax: (206) 217-7515

                    Reflection® Cryptographic Library for Java

                    1.1


                    Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity.

                      • Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix)
                      • Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886)
                      • Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2
                    1/14/2005
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #293, RNG #57
                    125Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Mike Kouri
                    mkouri@juniper.net
                    408-936-8206
                    Fax: 408-936-3032

                    IXP425

                    070-0016-000 1010(0)-(00), V5.0 (Firmware)


                    Juniper Networks NS-5GT

                      • Proprietary hardware platform running ScreenOS 5.0 on IXP425
                    1/14/2005
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #286, RNG #58
                    124Voltage Security, Inc.
                    1070 Arastradero Road, Suite 100
                    Palo Alto, CA 94304
                    USA

                    Matt Pauker
                    matt@voltage.com
                    650-543-1280
                    Fax: 650-543-1279

                    Voltage IBE Toolkit DSA

                    2.0


                    The Voltage IBE Cryptographic Module is a component of the Voltage IBEToolkit, a set of development tools that enable any application to quicklyand easily use Identity Based Encryption (IBE) to secure data. IBE usessimple strings like email or IP addresses as public keys, eliminating theneed for certificates and associated management. The Voltage IBECryptographic Module also contains implementations of 3DES, AES, SHA-1, andDSA. The Voltage IBE Toolkit is available for download athttp://developer.voltage.com

                      • Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2
                    11/17/2004
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #277, RNG #143
                    123AEP Networks
                    Focus 31, West Wing
                    Cleveland Road
                    Hemel Hempstead, Herts HP2 7BW
                    UK

                    David Miller
                    david.miller@aepsystems.com
                    44-1442458600
                    Fax: 44-144245860

                    Advanced Configurable Crypto Environment

                    010837 v2 rel 3


                    The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family.

                      • N/A
                    11/5/2004
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #275, RNG #41
                    122Entrust, Inc.
                    1000 Innovation Drive
                    Ottawa, Ontario K2K 3E7
                    Canada

                    Alan Myrvold
                    entrust@entrust.com
                    613-270-3009
                    Fax: 613-270-2501

                    Entrust Authority Security Toolkit for Java - Cryptographic Library

                    1.0


                    The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications.

                      • UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System
                      • Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1)
                    10/19/2004
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #273, RNG #40
                    121RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    kkriese@rsasecurity.com
                    650-295-7692

                    RSA BSAFE Crypto-C Micro Edition (ME)

                    1.9


                    The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more.

                      • Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4
                      • AIX 5L v5.2 PowerPC POWER3
                      • PA-8500 RISC 2.0 w/ HP-UX 11.0
                      • PA-8500 RISC 2.0W w/ HP-UX 11.0
                      • Intel PXA255 w/ PocketPC 2003
                      • Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2
                      • Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0
                      • PowerPC 750 w/ VxWorks 5.4 PowerPC 604
                      • PM826 processor w/ Works 5.5 PowerPC 603
                      • PowerPC 7410 w/ VxWorks 5.5 PowerPC 604
                      • UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit
                      • PA-RISC PA8500 2.0 w/ HP-UX 11.11
                      • PA-RISC PA8500 2.0W w/ HP-UX 11.11
                    10/14/2004
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #272, RNG #39
                    120Neopost Industrie
                    113 Rue Jean Marin Naudin
                    Bagneux 92220
                    France

                    Gary Steward
                    G.Steward@NEOPOST.FR
                    +33 1 45 36 50 35
                    Fax: +33 1 45 36 30 10

                    N94i Meter

                    SH1 P/N 3800157W, SH2 P/N 3800159Y SH1 Version L4, SH2 Version F (Firmware)


                    The N94i module is a postage meter supporting accounting and cryptographic functions for secure electronic transactions. Associated to a document transport system and an inkjet printhead, the module is capable of producing up to 110 envelopes per minute.

                      • SH2 microcontroller (Hitachi)
                    10/12/2004
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #41, RNG #38
                    119SafeNet Canada, Inc.
                    20 Colonnade Road, Suite 200
                    Ottowa, ON K2E 7M6
                    Canada

                    Terry Fletcher
                    tfletcher@ca.safenet-inc.com
                    613.723.5076, x3438
                    Fax: 613.274.6365

                    SafeNet Luna PCI

                    4 (Firmware)


                    Protects and manages cryptographic keys and accelerates cryptographic operations

                      • Processor: Strong Arm II, 80200, 600 Mhz
                      • OS: N/A
                      • Hardware: Platform: VBD-02-0200
                    10/12/2004
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #270, RNG #37
                    117Thales e-Security
                    2200 North Commerce Parkway
                    Suite 200
                    Weston, FL 33326
                    USA

                    Juan Asenjo
                    juan.asenjo@thalesesec.com
                    +1 954-888-6202
                    Fax: +1 954-888-6211

                    DCAP Security Module

                    1213E130_PL_Iss003


                    The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps).

                      • N/A
                    10/12/2004
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #266
                    116WRQ
                    1500 Dexter Ave. North
                    Seattle, WA 98109
                    USA

                    Eric Raisters
                    ericr@wrq.com
                    206-217-7855
                    Fax: 206-301-6995

                    Reflection Security Component for Windows - SSL/TLS and OpenSSH

                    12.0.3


                    WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos.

                      • Intel w/ Microsoft Windows XP
                    10/12/2004
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #263, RNG #26
                    115Certicom Corporation
                    Certicom Corporate Headquarters
                    5520 Explorer Drive, 4th Floor
                    Mississauga, ON L4W 5L1
                    Canada

                    Atsushi Yamada
                    ayamada@certicom.com
                    905-507-4220
                    Fax: 905-507-4230

                    Randy Tsang
                    905-507-4220
                    Fax: 905-507-4230

                    Security Builder GSE Crypto Core

                    2.0


                    Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications.

                      • x86 w/ Linux 32-bit
                      • Itanium w/ Linux 64-bit
                      • x86 w/ Win2003 32-bit
                      • Itanium w/ Win2003 64-bit
                      • PowerPC w/Unix 32 & 64-bit
                      • SPARC w/ Solaris 32 & 64-bit
                      • RISC w/ Unix 32 & 64-bit
                      • Itanium w/ Unix 64-bit
                      • ARM processor W/ Windows CE 3.0
                      • ARM processor w/ Symbian 9
                      • x86 Processor w/ Linux 64 bit
                      • x86 w/ WindowsXP 64 bit
                      • X86 processor w/ Windows Vista
                      • Intel Core 2 w/ Windows Vista 64 bit
                      • Intel Itanium 2 w/ HPUX B11 32-bit IA64
                      • Intel Pentium III w/ Solaris 8 32 Bit
                      • AMD Opteron w/ Solaris 10 64 Bit
                      • IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit
                      • IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit
                    9/16/2004
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #260, RNG #25
                    114IBM Corporation
                    11400 Burnet Road
                    Austin, TX 78758
                    USA

                    Tom Benjamin
                    tbenjami@us.ibm.com
                    (512)838-1211
                    Fax: N/A

                    IBM Java JCE 140-2 Cryptographic Module

                    1.2


                    The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher.

                      • Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2
                    9/9/2004
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #259
                    113nCipher Corporation Ltd.
                    Jupiter House, Station Road
                    Cambridge CB1 2JD
                    United Kingdom

                    Marcus Streets
                    sales@ncipher.com
                    +44 (0) 1223 723600
                    Fax: +44 (0) 1223 723601

                    nCipher Algorithm Library

                    3.0 (Firmware)


                    The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules.

                      • Motorola Power PC running a proprietary Operating System
                    8/23/2004
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #255
                    112McAfee, Inc.
                    3965 Freedom Circle
                    Santa Clara, CA 95054
                    USA

                    Mike Siegel
                    Michael_Siegel@McAfee.com
                    1-888-847-8766

                    McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

                    4.2


                    McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centrahzed McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation.

                      • FOR AES, DSA, SHA, RNG: AMD Athalon XP w/ Windows XP,SP1
                      • FOR RNG: Pentium III -733 w/ Windows 2000
                    8/23/2004
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #254
                    110E.F. Johnson
                    123 N. State Street
                    Waseca, MN 56093
                    USA

                    John Oblak
                    joblak@efjohnson.com
                    507-837-5116
                    Fax: 507-837-5120

                    Subscriber Encryption Module DSA

                    3.3 (Firmware)


                    This is the E.F. Johnson implementation of the DSA algorithm. This algorithm is used in the E.F. Johnson mobile and portable radios.

                      • E.F. Johnson Portable Radios
                    5/20/2004
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #238
                    109F-Secure Corporation
                    Tammasaarenkatu 7
                    Helsinki 00181
                    Finland

                    Alexey Kirichenko
                    Alexey.Kirichenko@F-Secure.com
                    +358 9 2520 5548

                    F-Secure® Cryptographic Library for Linux

                    1.1


                    The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation.

                      • Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS
                      • 1 GHz UltraSPARC IIIi w/ Solaris 8.0
                    5/10/2004
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #237
                    108Open Source Software Institute
                    Administrative Office
                    P.O. Box 547
                    Oxford, MS 38655
                    USA

                    Ben Laurie
                    ben@algroup.co.uk
                    44 (20) 8735 0686

                    John Weathersby
                    jmw@oss-institute.org
                    662-236-1794

                    OpenSSL FIPS Cryptographic Module

                    1.0


                    The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website.

                      • HP D Class 9000 w/ HP-UX Release B.11.11
                      • Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86)
                    5/10/2004
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #235
                    107F-Secure Corporation
                    Tammasaarenkatu 7
                    Helsinki 00181
                    Finland

                    Alexey Kirichenko
                    Alexey.Kirichenko@F-Secure.com
                    +358 9 2520 5548

                    F-Secure® Cryptographic Library for Windows

                    2.1


                    The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL.

                      • Intel P4 1.6 GHz w/ Windows 2000
                    5/10/2004
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #234, RNG #2
                    106IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    Barry Ward
                    bkward@us.ibm.com
                    845-435-4881
                    Fax: 845-435-5540

                    IBM eServer Cryptographic Coprocessor

                    1.0 (Firmware)


                    The IBM eServer Cryptographic Coprocessor is a state-of-the-art,tamper-sensing and responding, programmable PCI-X card. Cryptographicelectronics and a full microprocessor system, housed within atamper-responding environment, provide a highly secure subsystem in whichdata processing and cryptography can be performed.

                      • x86 Linux
                    5/2/2004
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #194
                    104Thales e-Security
                    2200 North Commerce Parkway
                    Suite 200
                    Weston, FL 33326
                    USA

                    Juan Asenjo
                    juan.asenjo@thalesesec.com
                    =(954)888-6200 x6202
                    Fax: (954) 888-6211

                    Datacryptor® 2000

                    3.41


                    The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links, X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability.

                      • Datacryptor® 2000 hw device w/ Motorola Coldfire processor, part number XCF5206EFT
                    4/27/2004
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #230
                    101E.F. Johnson
                    123 N. State Street
                    Waseca, MN 56093
                    USA

                    John Oblak
                    joblak@efjohnson.com
                    507-837-5116
                    Fax: 507-837-5120

                    Communication Cryptographic Library DSA

                    2.0


                    This is the E.F. Johnson implementation of the DSA algorithm for Windows 2000, Windows XP, and Pocket PC 2003. This algorithm is part of the Communication Cryptographic Library module which is used in the E.F. Johnson PCKeyloader - Key Encryption Programmer application.

                      • Intel Pentium 4 w/ Windows XP SP 1a
                    4/16/2004
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #215
                    103RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    kkriese@rsasecurity.com
                    650-295-7692
                    Fax: 650-295-7700

                    David Finkelstein
                    dfinkelstein@rsasecurity.com
                    650-295-7535
                    Fax: 650-295-7700

                    RSA BSAFE Crypto-J Software Module

                    3.5


                    There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS].

                      • Pentium IV 1.4 GHz w/ Microsoft Windows XP
                    4/13/2004
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #227
                    102Giesecke & Devrient America, Inc.
                    45925 Horseshoe Drive
                    Dulles, VA 20166
                    USA

                    Won J Jun
                    won.jun@gdai.com
                    (703) 480-2145
                    Fax: (703) 480-2067

                    Hassan Tavassoli
                    hassan.tavassoli@gdai.com
                    703-480-2165

                    Sm@rtCafé Expert FIPS 64K

                    HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)


                    Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications

                      • N/A
                    3/10/2004
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #216
                    100TeamF1, Inc.
                    39159 Paseo Padre Parkway #121
                    Fremont, CA 94538
                    USA

                    Mukesh Lulla
                    Fips-crypto@TeamF1.com
                    510-505-9931
                    Fax: 510-505-9941

                    Krypto-Lite Library

                    2.0


                    TeamF1's Krypto-Lite Is a FIPS 140-2 compliant, standards-based flexible, high performance and modular software cryptographic algorithms library. It is available in "C" source code form and tailored for embedded use and for hardware acceleration. It includes symmetric and asymmetric ciphers as well as crypto hash algorithms with an interface that can be used with any network security application.

                      • pSOSystem on X86 family CPU
                    3/4/2004
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #214
                    99Nokia
                    313 Fairchild Drive
                    Mt View, CA 94043
                    USA

                    Robert Kusters
                    Robert.Kusters@nokia.com
                    (650) 625-2940

                    Nokia IPSO Cryptographic SW Implementation

                    3.7


                    The Nokia IP350 and IP380 are full-featured enterprise systems designed for small to medium enterprises, with Service Provider flexibility and rapid serviceability option in a single rack space. When combined with Check Point VPN-1/FW-1, these platforms provide reliable, easy to manage distributed security and access.

                      • Intel Pentium 3 w/Nokia IPSO-SB
                    2/18/2004
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #212
                    98SonicWALL, Inc.
                    1143 Borregas Ave.
                    Sunnyvale, CA 94089-1306
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248

                    SonicWALL PRO 3060/4060

                    2.0 (Firmware)


                    The PRO 4060 and PRO 3060 are internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable 10/100 Ethernet interfaces.

                      • SonicOS v2.0
                    2/4/2004
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #208
                    97Enterasys Networks
                    50 Minuteman Road
                    Andover, MA 01810
                    USA

                    Damon Hopley
                    Hopley@Enterasys.com
                    978-684-1083

                    Enterasys SSH Cryptographic Library

                    1.0


                    Software cryptographic algorithm implementations for the XSR product line.

                      • 200MHz IBM PowerPC 405 GP w/ VxWorks
                    11/7/2003
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #197
                    96PGP Corporation
                    200 Jefferson Dr.
                    Menlo Park, CA 94025
                    USA

                    Vinnie Moscaritolo
                    Fips140@pgp.com
                    650-319-9000
                    Fax: 650-319-9001

                    PGP Cryptographic SDK

                    3.0.3


                    The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                      • Sony Notebook Computer PCG-8C6L, MS Win XP ProfessionalSP-1
                    9/22/2003
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #183
                    95Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Mike Lai
                    mikelai@microsoft.com

                    Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

                    5.2.3790.0


                    The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI.

                      • AMD Athlon 900Mhz w/ Windows 2003
                    9/2/2003
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #181
                    94F-Secure Corporation
                    Tammasaarenkatu 7
                    Helsinki 00181
                    Finland

                    Alexey Kirichenko
                    Alexey.Kirichenko@F-Secure.com
                    +358 9 2520 5548

                    F-Secure(R) Cryptographic Library ™

                    2.1


                    The F-Secure Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The module provies an assortment of cryptographic services to client processes that attach instances of the module DLL.

                      • Intel P4 1.6 GHz w/ Windows 2000s
                    8/27/2003
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #178
                    93Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Government Certifications Team
                    certifications@rim.com
                    (519) 888-7465 ext. 2921
                    Fax: (519) 886-4839

                    BlackBerry Cryptographic API

                    3.6


                    BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for the BlackBerry®.

                      • ARM 7 Processor running BlackBerry OS
                    7/14/2003
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #147
                    92Sun Microsystems
                    4150 Network Circle
                    Santa Clara, CA 95054
                    USA

                    Javier Lorenzo
                    Javier.lorenzo@sun.com
                    (858) 625-6020

                    Irfan Khan
                    irfan.khan@sun.com
                    510.936.4840

                    Sun Crypto Accelerator 4000

                    X4011A Sun Crypto Accelerator 4000 - Copper 1.0 (Hardware)


                    Cryptographic Acceleration Card

                      • N/A
                    6/25/2003
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #172
                    91IBM
                    11400 Burnet Rd
                    Austin, TX 78758
                    USA

                    Tom Benjamin
                    512.436.1223
                    Fax: 512.436.8009

                    IBM Java JCE 140-2 Cryptographic Module

                    1.0


                    The IBM® Java® JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multi-purpose cryptographic module that supports only FIPS approved cryptographic operations via the Java2 Application Programming Interfaces (APIs).

                      • PowerPC Power3 processor w/ AIX 5.2
                    6/19/2003
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #170
                    90Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Douglas Clark
                    douglas.clark@pb.com
                    203.924.3500
                    Fax: 203.924.3406

                    Pitney Bowes iButton Postal Security Device (PSD)

                    DS1955B PB0 1.00c


                    The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia.

                      • N/A
                    6/6/2003
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #167
                    89E.F. Johnson
                    123 N. State Street
                    Waseca, MN 56093
                    USA

                    John Oblak
                    joblak@efjohnson.com
                    507-837-5116
                    Fax: 507-837-5120

                    Subscriber Encryption Module

                    1.0


                    The Subscriber Encryption Module (SEM) is a cryptographic module whichsupports the AES, DES, DSA, and SHA-1 algorithms. The SEM is used insubscriber equipment such as the E.F. Johnson radios to provide secure,encrypted voice and data communication.

                      • EF Johnson Portable Radios
                    5/7/2003
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #165
                    88IBM Zurich Research Laboratory
                    Saeumerstrasse 4
                    Rueschlikon, CH 8803
                    Switzerland

                    Michael Osborne
                    osb@zurich.ibm.com
                    (41) (1) 724 8458
                    Fax: (41) (1) 724 8953

                    IBM CryptoLite in C

                    3.0 (FIPS140/Prod)


                    IBM CryptoLite is a C software package providing advanced Cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance.

                      • Pentium III w/ Windows 2000 Professional
                    4/18/2003
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #163
                    87SPYRUS, Inc.
                    2355 Oakland Road, Suite 1
                    San Jose, CA 95131
                    USA

                    Tom Dickens
                    tdickens@spyrus.com
                    408-953-0700
                    Fax: 408-953-9835

                    Rosetta CSI sToken

                    4.02.00.04


                    The Rosetta CSI sToken is a software cryptographic token providing digital signature and encryption services in a PC environment. The Rosetta sToken provides for ease of use, deployment, and the assurance provided through independent third party security validation.

                      • PC Platform with Microsoft Windows 2000
                    4/11/2003
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #162
                    86Nauticus Networks
                    200 Crossing Boulevard
                    Framingham, MA 01702
                    USA

                    Matt Rollender, Director of Marketing
                    508.270.0500

                    N2000 Series Switch

                    1.0


                    Nauticus Networks N2040 and N2120 are purpose built application switches that enable cost effective, reliable, deployment of intergrated network and security services, delivering gigabit scaled Layer 5-7 application switching, Layer 4 load balancing, and SSL acceleration to the most demanding enterprise and service provider environments.

                      • PowerPC 440 w/ OSE 4.4.1
                    4/7/2003
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #161
                    85Cisco Systems, Inc.
                    7025-6 Kit Creek Road
                    PO Box 14987
                    Research Triangle Park, NC 27709-4987
                    USA

                    Ray Potter
                    rapotter@cisco.com
                    919-392-6789

                    VPN 3000 Concentrator Series

                    3.6


                    The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. The validation includes hardware models 3005, 3015, 3030, 3060, 3080 and the 3002 hardware client.

                      • Motorola PPC740, VPN3015, pSOS+
                    2/13/2003
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #152
                    84Neopost, Inc.
                    30955 Huntwood Ave.
                    Hayward, CA 94544-7084
                    USA

                    Rod Witmond
                    www.neopostonline.com
                    510-489-6800

                    PSD Module

                    3.0


                    The Neopostage Postal Security Device (PSD) Module functions as asoftware-based PSD that utilizes hardware-based cryptographic modulesfor securely managing and dispensing money and indicia via encryptionand digital signature techniques. The module is ideally suited toInternet and high-volume mailing based applications requiring high-speedcryptographic functions. The module is designed to meet the applicableUnited States Postal Service Information-Based Indicium Program (USPSIBIP) specifications for postage meters.

                      • IBM 4758 Model 2 HSM
                    1/30/2003
                    • DSA:
                      • 186-2:
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #107
                    83IBM Zurich Research Laboratory
                    Saeumerstrasse 4
                    Rueschlikon, CH 8803
                    Switzerland

                    Michael Osborne
                    osb@zurich.ibm.com
                    (41) ( 1 ) 724 8458
                    Fax: (41) (1) 724 8953

                    IBM CryptoLite in Java

                    3.0 (FIPS140/Prod)


                    IBM CryptoLite is a 100% Java software package providing advanced cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance. It runs on JDK 1.1 or higher.

                      • Pentium III w/ Windows 2000
                    1/30/2003
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #148
                    82SSH Communications Security Corp
                    Fredrikinkatu 42
                    Helsinki 00100
                    Finland

                    Markus Levlin
                    markus.levlin@ssh.com
                    +358 20 500 7518
                    Fax: +358 20 500 7390

                    SSH CryptoLib

                    1.0


                    The SSH Cryptographic Library is a standards-based shared library providing FIPS 140-2 certified cryptographic services for SSH Communications Security's security products. The library provides a rich API and a comprehensive set of state-of-the-art algorithms including AES, 3DES, SHA-1, HMAC, RSA and DSA.

                      • Pentium III w/ Redhat Linux 7.3
                    1/30/2003
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #145
                    81Phaos Technology Corporation
                    11 Broadway, Suite 501
                    New York, NY 10004
                    USA

                    Darren Calman
                    dcalman@phaos.com
                    (212) 514-6515
                    Fax: (212) 514-6528

                    Phaos Crypto

                    3.0


                    Phaos Crypto provides a state-of-the-art set of core cryptography algorithms in Java. It includes a comprehensive cryptographic library supporting the most current algorithms like AES, RSA-OAEP, SHA-256/384/512, X.9-42 as well as legacy algorithms that are still used in corporate systems like 3DES, DES, MD2 etc.. Phaos Crypto allows developers to integrate cryptography into any Java application or applet. For high security deployments, Phaos Crypto provides transparent migration to cryptographic hardware without requiring any changes to existing applications.

                      • Pentium III w/ Windows 2000
                    12/3/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #138
                    80NetOctave, Inc.
                    507 Airport Boulevard, Suite 111
                    Morrisville, NC 27560
                    USA

                    Pam Morris
                    pmorris@netoctave.com
                    (919)-463-9903 x338
                    Fax: n/a

                    NSP3000

                    Rev. 3


                    NetOctave NSP3000 Series IPsec PMC and PCI boards accelerate IPsec processing at rates up to 1 Gbps.

                      • Linux 2.4.18smp kernel.org distribution on a 1 GHz Dual Pentium III processor
                    11/22/2002
                    • DSA:
                      • 186-2:
                        • SigGen:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #133
                    79Wei Dai
                    13440 SE 24th Street
                    Bellevue, WA 98005
                    USA

                    Wei Dai
                    cryptopp@weidai.com
                    (978)720-2173
                    Fax: (978)720-2001

                    Crypto++ Library

                    5.01


                    The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. The pre-compiled Win32 static library is FIPS 140-2 Level 1 validated. The library is also available in source code form.

                      • Pentium III w/ Windows 2000
                    11/14/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 1024 bits
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #134
                    78Stonesoft Corporation
                    Itälahdenkatu 22A
                    Helsinki FI-00210
                    Finland

                    Klaus Majewski
                    : Klaus.Majewski@stonesoft.com
                    (678) 259-3411

                    StoneGate High Availability Firewall and VPN implementation of SSH Toolkit Library

                    4.1.1-22


                    StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools.

                      • Pentium III w/ GNU/Linux
                    10/31/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #132
                    77Stonesoft Corporation
                    Itälahdenkatu 22A
                    Helsinki FI-00210
                    Finland

                    Klaus Majewski
                    Klaus.Majewski@stonesoft.com
                    (678) 259-3411

                    StoneGate High Availability Firewall and VPN implementation of Open SSL Library

                    0.9.6c-2.woody.1.stonesoft.0


                    StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools.

                      • Pentium III w/ GNU/Linux
                    10/31/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #131
                    76Netscreen Technologies, Inc.
                    350 Oakmead Parkway
                    Sunnyvale, CA 94085
                    USA

                    Lee Klarich
                    www.netscreen.com
                    408-543-8209
                    Fax: 408-543-8200

                    GigaScreen

                    T8F59TB-0101 2


                    Integrated into NetScreen's purpose-built firewall/VPN appliance andsystems, the GigaScreen ASIC is designed to accelerate IPSec encryptionand firewall policy lookups. The GigaScreen ASIC is capable of up to 1Gbps of encryption processing and thousands of firewall policy lookupsper second.

                      • NetScreen-ScreenOS 4.0
                    10/24/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                    75Netscreen Technologies, Inc.
                    350 Oakmead Parkway
                    Sunnyvale, CA 94085
                    USA

                    Lee Klarich
                    www.netscreen.com
                    408-543-8209
                    Fax: 408-543-8200

                    GigaScreen

                    T8F59TB-0102


                    Integrated into NetScreen's purpose-built firewall/VPN appliance andsystems, the GigaScreen ASIC is designed to accelerate IPSec encryptionand firewall policy lookups. The GigaScreen ASIC is capable of up to 1Gbps of encryption processing and thousands of firewall policy lookupsper second.

                      • NetScreen-ScreenOS 4.0
                    10/24/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                    74IBM Corporation
                    CC1A/502/K301
                    4205 S. Miami Blvd.
                    Durham, NC 27703
                    USA

                    Keith Medlin
                    Keith_Medlin@us.ibm.com
                    +1-919-543-2014
                    Fax: +1-919-486-0675

                    IBM Everyplace Wireless Gateway Cryptographic Module

                    1.5


                    The IBM Everyplace Wireless Gateway is a distributed, scalable, multipurpose communications platform that supports optimized, secure data access over a wide range of international wireless and wire line network technologies. The cryptographic module implements a variety of encryption services for the product.

                      • Trusted Solaris 8, UltraSparc-II 400 MHz
                      • Pentium III w/ Windows 2000 SP3
                    10/24/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #127
                    73Entrust, Inc.
                    1000 Innovation Drive
                    Ottawa, Ontario K2K 3E7
                    Canada

                    Pierre Boucher
                    pierre.boucher@entrust.com
                    613-270-2599
                    Fax: 613-270-2504

                    Entrust Authority Toolkit for Java

                    6.1


                    The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications.

                      • Intel Pentium II w/ Windows 2000 SP3
                      • Solaris 9
                    10/10/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #125
                    72RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Bill Kennedy
                    bkennedy@rsasecurity.com
                    (650) 295-7600 x512

                    RSA Crypto-C ME

                    1.7


                    The Crypto-C ME Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including TDES, the high performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more.

                      • Pentium 4 w/ Windows 2000
                    9/9/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #121
                    71Broadcom Corporation
                    1131 W Warner Road
                    Tempe, AZ 85284
                    USA

                    Joe Wallace
                    Jwallace@broadcom.com
                    480-753-2279
                    Fax: 480-753-2380

                    BCM5820, BCM5821, BCM5822

                    B0, A2, A2


                    The BCM5820, BCM5821, and BCM5822 deliver industry leading performance and security functions for eCommerce and VPN applications.

                      • N/A
                    9/9/2002
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #117
                    70Certicom Corporation
                    Certicom Corporate Headquarters
                    5520 Explorer Drive, 4th Floor
                    Mississauga, ON L4W 5L1
                    Canada

                    Mike Harvey (Product Manager)
                    mharvey@certicom.com
                    (905)507-4220
                    Fax: (905)507-4230

                    Certicom Eastern US Sales Office
                    sales@certicom.com
                    (571)203-0700
                    Fax: (571)203-9653

                    Security Builder® Government Solutions Edition (GSE)

                    1.0


                    Security Builder GSE is a standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder provides the cryptographic core for a variety of Certicom products, including movianCrypt(c), movianVPN(c), SSL Plus(c), Trustpoint(c), PKI products, toolkits, certificates, and WTLS Plus(c). Security Builder is also licensed to third party companies.

                      • Pentium III w/ Windows 98
                    7/16/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #89
                    69CyberGuard Corporation
                    350 SW 12th Ave
                    Deerfield Beach, FL 33442
                    USA

                    Soheila Amiri
                    samiri@cyberguard.com
                    (954)958-3900 X3309

                    CyberGuard Firewall/VPN Appliance Family

                    5.0PSU1 (Revision)


                    The cyberguard Firewall/VPN is a packet-filtering and application proxy gateway, which allows or blocks the routing of specific network services between networks based on a set of administrator-defined rules. Packet-filtering rules provide administrative control over hosts, services allowed through the firewall, and direction of communication. The VPN feature of CyberGuard Firewall ensures that this communication takes place over secure virtual private networks by using cryptographic algorithms to protect the data while en-route.

                      • Pentium III w/ SCO UnixWare 2.1.3
                    6/21/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #109
                    68IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    Barry K. Ward
                    bkward@us.ibm.com
                    1-845-435-4881
                    Fax: 1-845-435-5540

                    IBM 4758 PCI Cryptographic Coprocessor CP/Q++

                    2.41


                    The IBM 4758 PCI Cryptographic Coprocessor provides a secured environment in which application programs can perform and carry out cryptographic functions.

                      • IBM 4758 Models 002/023
                    6/5/2002
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #107
                    67Galea Secured Networks
                    602 Cure Boivin
                    Boisbriand, Quebec J7G 2A7
                    Canada

                    Gaetan Hache
                    ghache@galeasec.com
                    450-979-8844 ext 232

                    Galea Crypto Engine

                    1


                    The Galea Crypto Engine Version 1 provides cryptographic functionalities for the Galea Secured Networks products. In particular, it is used in the firmware code of the hardware cryptographic module SSK-100 SDK

                      • Broadcom BCM 5820
                    6/5/2002
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #106
                    66Novell, Inc.
                    1800 South Novell Place
                    Provo, UT 84606
                    USA

                    Gabriel Waters
                    880-453-1267

                    Solaris NICI

                    870-000768-001 2.4.0


                    Novell International Cryptographic Infrastructure for Solaris

                      • UltraSPARC III w/ Solaris 8
                    5/28/2002
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #104
                    65Information Security Corporation
                    1141 Lake Cook Road, Suite D
                    Deerfield, IL 60015
                    USA

                    Michael J. Markowitz, VP R&D
                    markowitz@infoseccorp.com
                    (847)405-0500

                    ISC Cryptographic Development Kit (CDK)

                    7.0


                    A software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. Includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions.

                      • Pentium III w/ Windows 2000 Pro
                    5/8/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #100
                    64Broadcom Corporation
                    1131 W Warner Road
                    Tempe, AZ 85284
                    USA

                    Joe Wallace
                    Jwallace@broadcom.com
                    (480)753-2279
                    Fax: (480)753-2380

                    BCM5821

                    Revision A1


                    The BCM5821 delivers industry leading performance and security functions for eCommerce and VPN applications Systems with PCI

                      • N/A
                    4/29/2002
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #98
                    63RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    kkriese@rsasecurity.com
                    (650)295-7692

                    RSA Crypto-J

                    3.3.3


                    The Crypto-J Module is a Java-language software dvelopment kit that allows software and hardware developers to incorporate encryption technologies directly into their products.

                      • Intel Pentium w/ Windows NT
                    4/29/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #97
                    62Lucent Technologies
                    101 Crawfords Corner Road
                    4D-218
                    Holmdel, NJ 07733
                    USA

                    Steve Reustle
                    sreustle@homail.ho.lucent.com
                    (732)332-6281

                    Brick 1000

                    6.0.545


                    The Brick 1000 is a carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance.

                      • Intel Pentium w/ Windows 2000
                    4/15/2002
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #96
                    61Neopost Industrie
                    113 Rue Jean Marin Naudin
                    Bagneux 92220
                    France

                    Nathalie Tortellier
                    n.tortellier@neopost.fr
                    (33) 1 45363072

                    Postage Cryptographic Software Module

                    10.0


                    Cryptographic software module used in the N18i Postage Meter.

                      • Pentium 4 w/ Windows 98
                    4/15/2002
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #41
                    60nCipher Inc.
                    500 Unicorn Park Drive
                    Woburn, MA 01801-3371
                    USA

                    Marcus Streets
                    marcus@ncipher.com
                    +1(781)994-4000

                    nCipher Algorithm Library

                    2


                    The nCipher algorithm library provides cryptographic functionality for nCipher's nForce 800/1600 secure e-commerce accelerators and nShield Hardware Security Modules.

                      • Motorola Power PC
                    4/15/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #95
                    59Lucent Technologies
                    101 Crawfords Corner Road
                    Room 4G-218
                    Holmdel, NJ 07733
                    USA

                    Roberta Eggert
                    reggert@lucent.com
                    (732)332-6189

                    Access Point Operating System

                    2.6


                    The Access Point Operating System delivers IP services with multi-access routing, Quality of Service (QoS) with Class-Based Queuing (CBQ), secure Virtual Private Networks (VPN), firewall security, and policy management. And the service provider has the advantages of easy deployment to multi-size customer premises locations, and the implementation of flexible management facilities that can be both customer and/or service provider managed.

                      • Motorola MPC8260 w/ APOS Version 2.6
                    4/8/2002
                    • DSA:
                      • 186-2:
                        • Primality
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #94
                    58Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Douglas Clark
                    douglas.clark@pb.com
                    (203)924-3500
                    Fax: (203)924-3406

                    Compliant Meter Postal Security Device

                    PSD Hardware Module 1A80000 AAA


                    The Pitney Bowes Compliant Meter Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products. The PSD is a secure module employed within the metering product which performs high-speed cryptographic functions, funds management, and printer administration functions that preclude unauthorized disbursing of indicia. The PSD has been designed to support international postal markets and their rapidly evolving requirements for digital indicia.

                      • N/A
                    2/25/2002
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                        • Prerequisite: SHS #86
                    57Cylink Corporation
                    3131 Jay Street
                    P.O. Box 54952
                    Santa Clara, CA 95056-0952
                    USA

                    Jeff Davis
                    jdavis@cylink.com
                    408-855-6223

                    DSS algorithm, Crypto Toolkit

                    3.00-4


                    This is part of the CFE product line, firmware 4.08 and future. The new implementation extends the prior DSS implementation to include pre-computation for k and r values, per DIGITAL SIGNATURE STANDARD (DSS), FIPS PUB 186-2, 2000 January 27 Appendix 3, Chapter 3.2 Algorithm for precomputing one or more k and r values.

                      • Motorola MPC 860, VxWorks 5.4
                    1/15/2002
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 1024 bits
                        • Prerequisite: SHS #81
                    56Proofpoint, Inc.
                    892 Ross Drive
                    Sunnyvale, CA 94089
                    USA

                    Stephen Lewis
                    slewis@proofpoint.com
                    408-517-4710
                    Fax: 408-517-4711

                    Sigaba Gateway

                    3.0


                    Ensures the confidentiality, integrity and authenticity of all email sent over the Internet. Resides between an organization's email server and firewall. It encrypts outbound messages and decrypts inbound messges based on organization-defined policies. It uses a key server to retrieve a unique key to individually encrypt each outgoing message and decrypt each incoming message. Works with any authenitication mechanism.

                      • Pentium III w/ Windows 2000
                    1/7/2002
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #78
                    553S Group Incorporated
                    125 Church Street, N.E., Suite 204
                    Vienna, VA 22180
                    USA

                    Satpal S Sahni
                    info@threesi.com
                    703-281-5015

                    Type 2 Cryptographic Support Server

                    T2CSS-208


                    T2CSS is a multiple cryptoprocessor PCI board and cryptographic server. Provides high assurance security services; secure session/virtual token management; scalabel server performance(multiple boards); Government and commercial algorithms; FORTEZZA CI, PKCS #11, other APIs; and Windows NT/2000, Solaris and Linux support.

                      • N/A
                    12/10/2001
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #77
                    54Cisco Systems, Inc.
                    7025-6 Kit Creek Road
                    PO Box 14987
                    Research Triangle Park, NC 27709-4987
                    USA

                    Ray Potter
                    rapotter@cisco.com
                    919-392-6789

                    VPN 3000 Concentrator Series

                    3.1 (Firmware Version FIPS )


                    The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. Includes Hardware Models 3005, 3015, 3030,3060,3080 3002 Hardware Client.

                      • Cisco Systems Proprietary
                    12/3/2001
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • Prerequisite: SHS #73
                    53McAfee, Inc.
                    3965 Freedom Circle
                    Santa Clara, CA 95054
                    USA

                    Mike Siegel
                    Michael_Siegel@McAfee.com
                    1-888-847-8766

                    McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

                    4.1


                    McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation

                      • Pentium III w/ Windows 2000
                    11/14/2001
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #71
                    52Sun Microsystems, Inc.
                    USCA 17-201
                    4170 Network Circle
                    Santa Clara, CA 95054
                    USA

                    Stephen Borcich
                    Stephen.borcich@sun.com
                    (408)276-3964
                    Fax: (408)276-4952

                    Network Security Services

                    3.2.2


                    A set of libraries designed to support cross-platform development of security-enabled applications. See http://www.mozilla.org/projects/security/pki/nss.

                      • Linux RedHat 7.1 running a 2.4 kernel
                    11/6/2001
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #70
                    51Chrysalis-ITS, Inc.
                    One Chrysalis Way
                    Ottawa, ON K2G 6P9
                    Canada

                    Carlos Fox
                    cfox@chrysalis-its.com
                    (613) 723-5077
                    Fax: (613) 723-5078

                    Luna® XP plus

                    3.9 (Firmware)


                    Luna XPplus offers hardware-accelerated signing, secure key management, and signature validation for high volume transaction applications such as transaction coordinators and OCSP (Online Certificate Status Protocol) responders. The product operates in conjunction with Luna® CA³ root key protection systems leveraging ultimate private key integrity for high-volume digital signing applications.

                      • N/A
                    8/13/2001
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #64
                    50F-Secure Corporation
                    Tammasaarenkatu 7
                    Helsinki 00181
                    Finland

                    Alexey Kirichenko
                    Alexey.Kirichenko@F-Secure.com
                    +358 9 2520 4548

                    Cryptographic Service Provider DLL

                    1.1


                    A FIPS 140-1 Level 1 compliant software module, implemented as a 32-bit Windows NT compatiable DLL, which provides a variety of cryptographic services and can be dynamically linked into applications by software developers to get access to general-purpose cryptographic functionality.

                      • Intel Pentium III w/ Windows NT 4,SP 6A
                    7/17/2001
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #62
                    49RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    Kathy Kriese
                    kkriese@rsasecurity.com
                    (650)295-7692

                    RSA BSAFE Crypto-C

                    5.2.1


                    The RSA BSAFE Crypto-C Version 5.2.1 is a software development kit that allows software and hardware developers to incorporate encryption technologies directly into their products. It provides a variety of cryptographic services to calling applications which are documented in RSA’s RSA BSAFE Crypto-C Security Components for C Library Reference Manual. RSA BSAFE Crypto-C is a C language API available as a static library, a dynamic library and as source code.

                      • Dell Dimension XPS T700r w/ Windows 2000
                    7/6/2001
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #59
                    31SPYRUS, Inc.
                    5303 Betsy Ross Drive
                    Santa Clara, CA 95054
                    USA

                    Bill Bialick
                    Bbialick@spyrus.com
                    (410)964-6400

                    Rosetta Smart Card

                    2.01


                    The SPYRUS Rosetta Smart Card is an ISO 7816 compliant public key smart card based on the SPYCOS card operating system.

                      • N/A
                    7/2/2001
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 1024 bits
                    48Corsec Security, Inc
                    10340 Democracy Lane, Suite 201
                    Fairfax, VA 22030
                    USA

                    Carl Wallace
                    cwallace@corsec.com
                    (703)267-6050

                    CryptoFramework

                    1.0


                    A software cryptographic module that provides an intuitive, high-level API that can be customized to allow support for new or application specific protocols and data sources.

                      • Pentium III 733 w/ Windows 2000
                    6/5/2001
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #56
                    47Eracom Technologies Group,Eracom Technologies Australia, Pty. Ltd
                    28 Greg Chappell Drive
                    Burleigh Heads, Queensland Q1d 4220
                    Australia

                    Mark Goodall
                    Mark.goodall@eracom.com.au
                    +617 5593-4911
                    Fax: +617 5593-4388

                    CSA8000 Cryptographic Adapter Card, Hardware Rev G

                    An intelligent network adapter card that provides a wide range of cryptographic functions with dedicated DES/3DES and RSA hardware accelerators and supports Smart Card authentication tokens. This cryptographic server takes the form ofa two-thirds length PCI adapter card.

                      • N/A
                    6/1/2001
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #55
                    46Odyssey Technologies Ltd.
                    A2, 5th Floor
                    Parsn Manere, 602
                    Anna Salai, Chennai 600 006
                    India

                    Smitha Joshi
                    smitha@odysseytec.com
                    +91-44-8221330/8233495

                    CRYPTOMAGIC

                    1.0


                    A cryptographic toolkit with "c" call interface for providing cryptographic and other security functionality to applications. Also serves as a PKI-enabling toolkit for appicaitons. Features include DES, 3DES, RC4, RC5, CAST, RSA, DSA, DH, MD5, SHA1, HMAC, PKCS, X.509, CRL interfaces, S/MIME, SSL, TLS.

                      • Sun Ultra 5 WS, SPARC Iii,Solaris v2.7
                    6/1/2001
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • Prerequisite: SHS #54
                    44Netscreen Technologies, Inc.
                    350 Oakmead Parkway
                    Sunnyvale, CA 94085
                    USA

                    Lee Klarich
                    lklarich@netscreen.com
                    (408) 543-8209
                    Fax: 408-543-8200

                    ScreenOS for the NetScreen-100

                    2.6.1


                    A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites.

                      • NetScreen-100 w/ ScreenOS 2.6.1, (Netscreen Proprietary)
                    5/8/2001
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                    45Cryptographic Appliances
                    1380 Lead Hill Blvd., Suite 200
                    Roseville, CA 95661
                    USA

                    Peter Gutmann
                    pgut001@cs.auckland.ac.nz
                    (916)783-7400
                    Fax: (916)783-7676

                    Cryptlib Security Toolkit

                    3.0


                    General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, SSL/TLS secure sessions, crypto device support and full CA management functionality.

                      • Pentium III w/ MS Windows2000
                    3/12/2001
                    • DSA:
                      • 186-2:
                        • Primality
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    43Ascom Hasler Mailing Systems
                    19 Forest Parkway
                    Shelton, CT 06484
                    USA

                    Richard Rosen
                    rrosen@ahmail.com
                    (203)925-2571

                    SAFE Crypto-vault

                    0301/0401 1.4


                    The SAFE Crypto-vault provides the physical and logical resources necessary to function as a United States Postal Service (USPS), Information-Based Indicia Program (IBIP), Postal Security Device (PSD). It is used for securely managing and dispensing money via encryption and digital signature techniques. The device is ideally suited to both embedded and PC based applications requiring high-speed cryptographic functions.

                      • N/A
                    2/7/2001
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    41XYPRO Technology Corporation
                    3325 Cochran Street, Suite #200
                    Simi Valley, CA 93063
                    USA

                    Scott Uroff
                    scott_u@XYPRO.com
                    (805)583-2874

                    Dale Blommendahl
                    dale_b@XYPRO.com
                    (805)583-2874

                    XYCRYPT

                    3.0


                    XYCRYPT is a library of widely used security services and algorithms based on cryptlib from Peter Gutmann. Implemented in software, XYCRYPT algorithms are deployable across multiple communication media and across heterogeneous hardware platforms.

                      • Pentium 3 w/ MS Windows2000
                    12/12/2000
                    • DSA:
                      • 186-2:
                        • Primality
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    42Neopost Industrie
                    113 Rue Jean Marin Naudin
                    Bagneux 92220
                    France

                    Patrick Blanluet
                    p.blanluet@neopost.fr
                    (33) 1 45 36 30 12

                    Postage Cryptographic Chip (AT 90SC3232)

                    SEC.13365 82


                    Cryptographic chip used for storage of signature keys and for signature generation/verification, in the N18D Postage Meter.

                      • N/A
                    12/11/2000
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    40Neopost Online
                    3400 Bridge Parkway, Suite 201
                    Redwood City, CA 94065
                    USA

                    Chandra Shah
                    cshah@neopostonline.com
                    650-620-3626

                    Secure Meter Device 2 (SMD-2)

                    Firmware rev. 2002 2/2002


                    Secure metering device for use in creating postal indicia.

                      • N/A
                    12/4/2000
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    39Neopost Ltd.
                    Neopost House
                    South Street
                    Rumford, Essex RM1 2AR
                    United Kingdom

                    Gary Steward
                    g.steward@neopost.ltd.uk
                    +44(0)1708-714362
                    Fax: +44(0)1708-733538

                    IJ25 Mail Franking Machine

                    380058T D


                    Tabletop mailing system designed primarily for the small office / home office environment. Features include manually inserted/removed mail; indicium printed at maximum of 1200 envelopes per hour; internal modem for remote recrediting; scale interface; Smart Card interface to load slogans, scale rates and class indication; capacity for 10 slogans or advert images; ink jet technology.

                      • Hitachi SH1 processor (7034)
                    10/23/2000
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    38SafeNet, Inc. (formerly IRE, Inc.)
                    100 Conifer Hill Drive, Suite 513
                    Danvers, MA 01923
                    USA

                    Thomas Dooley
                    tdooley@ire-ma.com
                    (978)539-4800
                    Fax: (978)739-5698

                    ADSP 2141 SafeNet/DSP (ADSP-2141LKS-N1)

                    1.0


                    The ADSP 2141 SafeNet/DSP is a highly integrated embedded security processor that incorporates a sophisticated, general purpose DSP, along with a number of high performance cryptographic function blocks.

                      • N/A
                    10/23/2000
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    37IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    Clark D. Norberg
                    cnorberg@us.ibm.com
                    845-435-6434
                    Fax: 845-435-1858

                    S/390 CMOS Cryptographic Coprocessor

                    PN/09K1592 EC/E92593


                    The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic processor available standard on the IBM e Server z Series 900. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, key management, secure master key entry and random number generation are available in a secure and robust fault tolerant design.

                      • N/A
                    8/14/2000
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    36AEP Networks
                    Focus 31, West Wing
                    Cleveland Road
                    Hemel Hempstead, Herts HP2 7BW
                    UK

                    Paul Healy
                    PHealy@baltimore.com
                    +44 1442 342600

                    AEP Networks Advanced Configurable Crypto Environment

                    1.0


                    The AEP Networks ACCE is a general purpose cryptographic hardware module employed in a variety of AEP Networks products.

                      • N/A
                    7/17/2000
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    35SafeNet, Inc.
                    4690 Millennium Drive
                    Belcamp, MD 21017
                    USA

                    Hazem Hassan
                    hhassan@safenet-inc.com
                    952-808-2372
                    Fax: 952-890-2726

                    SignaSURE Model 330 Smart Card

                    330 1.0


                    A complete public key cryptographic module that is ISO 7816 compliant. This module supports PKI with a highly efficient cryptographic co-processor.

                      • N/A
                    4/24/2000
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 768, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                    34IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    Helmy El-Sherif
                    helmy@us.ibm.com
                    (914) 435-7033
                    Fax: (914) 435-4092

                    IBM 4758 PCI Cryptographic Coprocessor, Models 2 and 23

                    2.10


                    Tamper-responding, programmable, cryptographic PCI card containing CPU, encrypting hardware, RAM, EEPROM, hardware random number generator, time of day clock, and software.

                      • IBM 4758 PCI Cryptographic Coprocessor
                    3/13/2000
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    33Algorithmic Research Ltd.
                    10 Nevatim Street
                    Kiryat Matalon
                    Petach Tikva 49561
                    Israel

                    Tamir Tassa
                    +972-3-927-9528

                    Private Wire

                    2


                    Private Wire is a powerful software-based application providing a multi-layered TCP/IP VPN system using strong cryptography.

                      • Intel Pentium Pro, MS Windows98
                    3/13/2000
                    • DSA:
                      • 186-2:
                        • Primality
                        • SigVer:
                          • Modulus Sizes: 512, 768, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 768, 1024 bits
                    32RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    David W. Young
                    dyoung@rsasecurity.com
                    (916) 363-6075

                    BSAFE CryptoC Toolkit

                    4.31


                    Cryptographic Toolkit provides cryptographic services to calling applications. Services include: Triple DES, DES, DSA/SHA-1, rDSA (Full FIPS 186-2), RSA, MD2, MD5, HMAC, DESX, RC2, RC4, RC5, Elliptic Curve (F2&Fp), EC-DSA, EC-ES, EC-DH.

                      • Pentium III, w/ WindowsNT
                    2/17/2000
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    30SafeNet, Inc. (formerly IRE, Inc.)
                    100 Conifer Hill Drive, Suite 513
                    Danvers, MA 01923
                    USA
                    CGX (Crypto Graphic eXtensions) Library

                    1.14


                    API

                      • Dell Pentium PC, NT4.0
                    11/30/1999
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    29Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Tiffany Treacy
                    tiffanyj@microsoft.com

                    DSSENH.DLL

                    5.0.2102.1


                    Provides domestic-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, DES40, 3DES, SHA-1, MD5, DSS, and Diffie-Hellman.

                      • Pentium II, w/Windows2000
                    9/14/1999
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    28Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Tiffany Treacy
                    tiffanyj@microsoft.com

                    DSSBASE.DLL

                    5.0.2102.1


                    Provides export-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, DES40, SHA-1, MD5, DSS, and Diffie-Hellman.

                      • Pentium II, w/Windows2000
                    9/14/1999
                    • DSA:
                      • 186-2:
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    27Stamps.com
                    3420 Ocean Park Blvd., Suite 1040
                    Santa Monica, CA 90405-3035
                    USA

                    Michael V. Harding
                    mharding@stamps.com
                    (310) 581-7200
                    Fax: (310) 581-7500

                    Postage Server Cryptomodule

                    1.0


                    Stamps.com internet postage server security module.

                      • Postage Server Cryptomodule
                    9/14/1999
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    26Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Tiffany Treacy
                    tiffanyj@microsoft.com

                    DSSENH.DLL

                    5.0.1877.6


                    Domestic (US / Canada) Cryptographic Service Provider, supplying DSS, Diffie-Hellman, DES, and SHA-1 functionality for WindowsNT 4 OS.

                      • Pentium II, w/WindowsNT 4 SP6
                    8/17/1999
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    25Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Tiffany Treacy
                    tiffanyj@microsoft.com

                    DSSBASE.DLL

                    5.0.1877.6


                    Cryptographic Service Provider, supplying DSS, Diffie-Hellman, DES, and SHA-1 functionality for WindowsNT 4 OS.

                      • Pentium II, w/WindowsNT 4 SP6
                    8/17/1999
                    • DSA:
                      • 186-2:
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    24Thales e-Security
                    2200 North Commerce Parkway
                    Suite 200
                    Weston, FL 33326
                    USA

                    Juan C. Asenjo, Network Security Marketing Manager
                    juan.asenjo@thales-esecurity.com
                    888-744-4976 x5040

                    Racal DSS & SHA-1

                    1.0


                    DSS & SHA-1 algorithm to be run on the DC2K.

                      • SGSS Motorola Coldfire Processor
                    7/20/1999
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                    23IBM Corporation
                    522 South Rd
                    Poughkeepsie, NY 12601-5400
                    USA

                    Helmy El-Sherif
                    helmy@us.ibm.com
                    (914) 435-7033
                    Fax: (914) 435-4092

                    CP/Q++ Control Program for the IBM 4758 PCI Cryptographic Coprocessor

                    1.23


                    Segment-2 Firmware for the IBM 4758 PCI Cryptographic Coprocessor (see FIPS 140-1 certificate #35): CP/Q++ is a real-time, multitasking control program including cryptographic APIs and a 'C' language development environment for on-board applications that need to run in a physically secure environment.

                      • IBM 4758 PCI Cryptographic Coprocessor
                    7/7/1999
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    22RedCreek Communications, Inc.
                    3900 Newpark Mall Road
                    Newark, CA 94560
                    USA

                    Nicholas Brigman, Product Marketing
                    nbrigman@redcreek.com
                    510-795-6919

                    Ravlin firmware running SHA and DSS engine

                    1


                    Cost-effective network security solution that performs encryption and decryption at wireline speeds.

                      • Ravlin 10, version 9
                    4/29/1999
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    21TimeStep Corporation
                    359 Terry Fox Drive
                    Kanata, Ontario K2K 2E7
                    Canada

                    Brett Howard
                    613-599-3610

                    TSCMP30

                    1.00


                    The implementation is part of TimeStep's PERMIT/Gate 4520 Secure Gateway. It also runs on the Intel 80960JA-25 IC in TimeStep's PERMIT/Gate 2520 Secure Gateway.

                      • N/A
                    4/24/1999
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    20Network Associates, Inc.
                    3965 Freedom Circle
                    Santa Clara, CA 95054
                    USA

                    Mark J. McArdle
                    mark_mcardle@nai.com
                    (408) 346-5189
                    Fax: (408) 346-3399

                    PGP Cryptographic SDK

                    1.5


                    The PGP Cryptographic Software Developer's Kit.

                      • Intel Pentium Pro/200, with Linux 2.0
                    4/24/1999
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    19Certicom Corporation
                    Certicom Corporate Headquarters
                    5520 Explorer Drive, 4th Floor
                    Mississauga, ON L4W 5L1
                    Canada

                    Mike Harvey (Product Manager)
                    mharvey@certicom.com
                    (905)507-4220
                    Fax: (905)507-4230

                    Certicom Eastern US Sales Office
                    sales@certicom.com
                    (571)203-0700
                    Fax: (571)203-9653

                    Verifone

                    1.4


                    Security Module.

                      • N/A
                    4/9/1999
                    • DSA:
                      • 186-2:
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                    18RSA Security, Inc.
                    2955 Campus Drive, Suite 400
                    San Mateo, CA 94403
                    USA

                    David W. Young
                    dyoung@rsasecurity.com
                    (916) 363-6075

                    BSAFE Crypto-C

                    4.11


                    Cryptographic Toolkit provides cryptographic services to calling applications. Services include: RSA (PKCS #1), Diffie-Hellman, DSA, EC-DS, EC-Sign, EC-DH, SHA-1, MD5, RC4, RC5, DES, DESX, 3-DES, Bloom-Shamir, OSI Encodings.

                      • Intel Pentium, w/ Windows98
                    2/4/1999
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    17Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Jeff Spelman
                    jeffspel@microsoft.com
                    (425) 936-5421

                    Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider

                    5.0.1872.1


                    A Cryptographic Service Provider which plugs under the Microsoft Crypto API; it supports DSA, DES, Diffie-Hellman, SHA-1, 3DES, and some other algorithms.

                      • Intel Pentium II 300MHz, w/ WindowsNT 4.0 SP4
                    12/21/1998
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512 bits
                        • SigVer:
                          • Modulus Sizes: 512, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512 bits
                    16IBM Corporation
                    522 South Rd
                    Poughkeepsie, NY 12601-5400
                    USA

                    Helmy El-Sherif
                    helmy@us.ibm.com
                    914-435-7033
                    Fax: 914-435-4092

                    IBM 4758 Cryptographic Coprocessor

                    Mask version: IBM 4758-001 with version 3 of the Miniboot Level 1 firmware


                    Tamper-responding, programmable cryptographic PCI card containing CPU, encryption hardware, RAM, EEPROM, hardware random number generator, time of day clock, firmware, and software.

                      • N/A
                    10/8/1998
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 1024 bits
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    14Netscape Communications Corporation
                    6905 Rockledge Dr.,Suite 820
                    Bethesda, MD 20817
                    USA

                    Ed Hicks
                    fips@netscape.com
                    301-571-3900

                    Mitch Green
                    mitch@netscape.com

                    Netscape Security Module 1

                    1.4 (DSS); 1.13 (SHS)


                    Security module used in various Netscape products.

                      • Sun Ultra-2, w/ Solaris 2.5.1 (SunOS 5.5.1)
                      • Intel Pentium, w/ MS WindowsNT 3.5.1
                      • PA-RISC, w/ Hewlett Packard HP-UX B.10.10
                      • Intel Pentium, w/ MS
                    9/28/1998
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    15IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    Clark D. Norberg
                    cnorberg@us.ibm.com
                    (845) 435-6434
                    Fax: (845) 435-1858

                    S/390 CMOS Cryptographic Coprocessor

                    PN/29L3659 EC/F35605


                    The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic coprocessor available standard on S/390 CMOS Enterprise Servers. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, Key Management, Secure Master Key entry, and Random Number Generation are available in a secure and robust fault tolerant design.

                      • N/A
                    9/11/1998
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    13Chrysalis-ITS, Inc.
                    One Chrysalis Way
                    Ottawa, ON K2G 6P9
                    Canada

                    Blair Canavan VP Sales
                    bcanavan@chrysalis-its.com
                    (613) 723-5077 x235
                    Fax: (613) 723-5078

                    LunaCA

                    2


                    LunaCA is a hardware cryptographic engine for identification and authentication (I&A) and digital signing. Its target is certification authority systems that require a secure key generation and signing capability. LunaCA is a token based on the PCMCIA standard -- now known as PC Card.

                      • N/A
                    7/9/1998
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    12IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    Clark D. Norberg
                    cnorberg@us.ibm.com
                    (845) 435-6434
                    Fax: (845) 435-1858

                    S/390 CMOS Cryptographic Coprocessor

                    PN/20L8755 EC/E93178


                    The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic coprocessor available standard on S/390 CMOS Enterprise Servers. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, Key Management, Secure Master Key entry, and Random Number Generation are available in a secure and robust fault tolerant design.

                      • N/A
                    5/15/1998
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    11nCipher Inc.
                    500 Unicorn Park Drive
                    Woburn, MA 01801-3371
                    USA

                    Greg Dunne
                    ussales@ncipher.com
                    781-994-4010
                    Fax: 781-994-4001

                    nFast Algorithm Library

                    F1


                    The nCipher nFast range of hardware cryptographic acclerators increases server throughput in data security and electronic commerce applications such as: secure Web sites, financial transactions over the Internet, authenticated access to intranets and extranets, certification authorities and digital signatures, secure messaging including X.400/EDI.

                      • nFast Cryptographic Accelerator
                    3/17/1998
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    10Entrust, Inc.
                    1000 Innovation Drive
                    Ottawa, Ontario K2K 3E7
                    Canada

                    Marc Laroche
                    marc.laroche@entrust.com

                    Entrust Cryptographic Kernel

                    3.1


                    A software cryptographic library used internally in the Entrust product family.

                      • Intel Pentium II 266-MHz, w/ WindowsNT 4.0 Workstation
                    3/5/1998
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    9GTE Internetworking
                    70 Fawcett St.
                    Cambridge, MA 02140
                    USA

                    Charles W. Gardiner
                    (617) 873-3204

                    SafeKeyper Signer

                    5396-6 4.0


                    Hardware module for secure storage of signature keys and for signature generation/verification services.

                      • N/A
                    1/9/1998
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    8Digital Video Express(Divx), LP
                    4701 Cox Road, Suite 410
                    Richmond, VA 23060
                    USA

                    David DeLand
                    804-527-4000

                    ERGH

                    1.0


                    Proprietary application to be used to generate cryptographic parameters, keys, and signatures.

                      • Pentium, w/ MS-DOS
                    10/22/1997
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    7Digital Video Express, LP
                    750 University Ave., Suite 270
                    Los Gatos, CA 95032
                    USA

                    David DeLand
                    (804) 527-4000

                    SP

                    1.0


                    Proprietary crypto-processor to be used as an internal component of a DIVX product.

                      • N/A
                    10/22/1997
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    6Polaroid Corp.
                    201 Burlington Rd.
                    Bedford, MA 01730
                    USA

                    Jim Howard
                    howardj@polaroid.com
                    617-386-5906

                    PolaSafe

                    1.0


                    DSA/SHA-1 algorithm implementations.

                      • Intel-Pentium
                      • MS-DOS 6.2
                    8/28/1997
                    • DSA:
                      • 186-2:
                        • Primality
                        • PQGGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    5Cylink Corporation
                    3131 Jay Street
                    P.O. Box 54952
                    Santa Clara, CA 95056-0952
                    USA

                    Mark Liedstrand
                    Liedstrand.Mark@cylink.com
                    408-855-6000
                    Fax: 408-855-6100

                    Jeff Davis
                    jdavis@cylink.com
                    408-855-6223

                    TCC 14.00

                    Feature set in Turbo Crypto Card that implements SHS/DSS algorithms.

                      • MC68360 (processor)
                    8/13/1997
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    4IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    Clark D. Norberg
                    cnorberg@us.ibm.com
                    (845) 435-6434
                    Fax: (845) 435-1858

                    S/390 CMOS Cryptographic Coprocessor

                    PN88H3637


                    Hardware-only module designed to operate within an S/390 G3 Enterprise Server using the OS/390 operating system.

                      • N/A
                    5/13/1997
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    3Netscape Communications Corporation
                    6905 Rockledge Dr.,Suite 820
                    Bethesda, MD 20817
                    USA

                    Ed Hicks
                    fips@netscape.com
                    301-571-3900

                    Mitch Green
                    mitch@netscape.com

                    Netscape Security Module

                    h/1.3 (ALG DSA)


                    Security Library for use in domestic Netscape products.

                      • MIPS R5000 CPU and FPU
                      • IRIX 5.3
                    3/26/1997
                    • DSA:
                      • 186-2:
                        • Primality
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                    2Mykotronx
                    357 Van Ness Way, Suite 200
                    Torrance, CA 90501
                    USA

                    Blane Yamamoto
                    310-533-8100
                    Fax: 310-533-0527

                    Palladium Fortezza Crypto PC Card

                    1


                    Hardware module offering data encryption/decryption and signature generation/verification services.

                      • N/A
                    3/26/1997
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 1024 bits
                        • SigVer:
                          • Modulus Sizes: 1024 bits
                        • SigGen:
                          • Modulus Sizes: 1024 bits
                    1SPYRUS, Inc.
                    2355 Oakland Road, Suite 1
                    San Jose, CA 95131
                    USA

                    Bill Bialick
                    info@spyrus.com
                    410-964-6400
                    Fax: 410-964-5154

                    Fortezza Crypto Card

                    0.2

                      • N/A
                    12/12/1996
                    • DSA:
                      • 186-2:
                        • KeyGen:
                          • Modules Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigVer:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits
                        • SigGen:
                          • Modulus Sizes: 512, 576, 640, 704, 768, 832, 896, 960, 1024 bits