Computer Security Resource Center

Computer Security Resource Center

Computer Security
Resource Center

This is an archive
(replace .gov by .rip)

Cryptographic Algorithm Validation Program

KDF Validation List

This list identifies implementations that have been validated as conforming to the key-based key derivation functions, as specified in Special Publication 800-108 Recommendation for Key Derivation Using Pseudorandom Functions (Revised), using tests described in the SP800-108 Key Derivation Function Validation System (KBKDFVS).

As of January 1, 2016, in accordance with the SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths dated November 2015, the use of two-key TDEA for the derivation of keying material in a CMAC-based KDF is no longer approved.

As of January 1, 2016, in accordance with the SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths dated November 2015, the use of RNGs specified in FIPS 186-2, [X9.31] and the 1998 version of [X9.62] as a prerequisite for validation testing is no longer approved.

Formerly validated implementation capabilities that are no longer approved are identified in the list below by strikethrough text.

No. Vendor Implementation Operational Environments Validated Capabilities
245WISeKey
Rue de la carrière de Bachasson
Arteparc de Bachasson, Bâtiment A
Meyreuil, Bouches du Rhone F-13590
France

Dupaquis
vdupaquis@wisekey.com
+33 442370081

Benchaalal
obenchaalal@wisekey.com
+33 442370025

Vault-IC 407

1.0.1 (Firmware)


The VaultIC407 ASSPs designed to secure various systems against counterfeiting, cloning or identity theft. It is a hardware security module that can be used in many applications such as IP protection, access control or hardware protection.

    • High-performance, Low Enhanced RISC Architecure
10/26/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
    • MAC prerequisite: AES #5903
    • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
244IBM
10777 Westheimer Rd
Houston, Texas 77042
USA

Glen Jaquette
jaquette@us.ibm.com
(713) 278-6279

IBM CryptoLite for C

4.14.4.3442 (Firmware)


IBM CryptoLite for C is used by the IBM® FS9100 FlashCore module, which is a NVMe-connected self-encrypting non-volatile storage module

    • Quad-core ARM(R) Cortex A53 MPcore
10/19/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3872
    • Counter Location: Before Fixed Data
    • R Length: 16 bits
    • SPs used to generate K: N/A
243Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Education, April 2018 Update and Windows Server, Windows Server Datacenter (version 1803); Virtual TPM Implementations

10.0.17134


The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V

    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2 w/ Windows 10 Pro April 2018 Update (x64)
    • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro April 2018 Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise April 2018 Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Standard Core (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro LTE w/ Windows 10 Pro April 2018 Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Core on Hyper-V on Windows Server 2016 (x64)
    • Intel Core m5 with AES-NI and without SHA Extensions w/ Dell Latitude 12 Rugged Tablet w/ Windows 10 Pro April 2018 Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise April 2018 Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise April 2018 Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro April 2018 Update (x64)
    • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Home April 2018 Update (x86)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Datacenter Core (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Education April 2018 Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro LTE w/ Windows 10 Enterprise April 2018 Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows Server Datacenter Core on Hyper-V on Windows Server (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5290 w/ Windows 10 Pro April 2018 Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows Server Standard Core on Hyper-V on Windows Server (x64)
    • Intel Pentium with AES-NI and without SHA Extensions w/ Microsoft Surface Go w/ Windows 10 Pro April 2018 Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2 w/ Windows 10 Enterprise April 2018 Update (x64)
10/12/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
    • MAC prerequisite: HMAC #3859
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-90A
    • K prerequisite: DRBG #2436, KAS #201
242Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Education, April 2018 Update and Windows Server, Windows Server Datacenter (version 1803); Cryptography Next Generation (CNG) Implementations

10.0.17134


The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

    • Windows 10 Education April 2018 Update (x64) w/ Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop
    • Windows Server Standard Core on Hyper-V on Windows Server (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT
    • Windows Server Standard Core (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2 w/ Windows 10 Pro April 2018 Update (x64)
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro LTE
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Core m5 with AES-NI and without SHA Extensions w/ Dell Latitude 12 Rugged Tablet
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE
    • Windows 10 Home April 2018 Update (x86) w/ Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s
    • Windows Server Datacenter Core (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5290
    • Windows Server Core on Hyper-V on Windows Server 2016 (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop
    • Windows Server Datacenter Core on Hyper-V on Windows Server (x64) w/ Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT
    • Windows 10 Enterprise April 2018 Update (x64) w/ Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro LTE
    • Windows 10 Pro April 2018 Update (x64) w/ Intel Pentium with AES-NI and without SHA Extensions w/ Microsoft Surface Go
10/12/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5847, HMAC #3858
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-90A
    • K prerequisite: DRBG #2435, KAS #200
241Beijing Sansec Technology Development Co., Ltd
26F No.3 Building, Triumph Center, No.170 Beiyuan Road
Chaoyang District
Beijing, Beijing 100101
China

Yongxin Xu
xuyongxin@sansec.com.cn
+86 186 6080 5090

Sansec HSM - CSM Library

1.0.12 (Firmware)


The CSM library implements cryptographic algorithms for data encryption, data decryption, signature generation, signature verification, message digest, message authentication code (MAC), and random number generation. The CMS library is part of the Sansec Hardware Security Module (HSM).

    • Intel G3260
9/21/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3792
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2306
240WISeKey
Rue de la carrière de Bachasson
Arteparc de Bachasson, Bâtiment A
Meyreuil, Bouches du Rhone F-13590
France

Dupaquis
vdupaquis@wisekey.com
+33 442370081

Benchaalal
obenchaalal@wisekey.com
+33 442370025

Vault-IC 420/460

1.0 (Firmware)


The VaultIC420 or VaultIC460 are ASSPs designed to secure various systems against counterfeiting, cloning or identity theft. It is a hardware security module that can be used in many applications such as IP protection, access control or hardware protection.

    • High-performance, Low-power Enhanced RISC architecture
9/21/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
    • MAC prerequisite: AES #5690
    • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
239Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

6.2 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products

    • Cavium Octeon CN7240
9/14/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: HMAC #3784
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2299
238Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

6.2 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products.

    • N/A
9/14/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: HMAC #3783
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2298
237Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

6.2 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products

    • Intel Xeon E5-2609
9/7/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: HMAC #3777
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2294
236Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

6.2 (Firmware)


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products

    • Intel Xeon E5-2680
9/7/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: HMAC #3776
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2293
235Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

Richard Whitney
rw@arista.com
703-627-6092
Fax: 408-538-8920

Ethan Rahn
erahn@arista.com
408-547-5825

EOS MACsec Hybrid Firmware v1.0

1.0 (Firmware)


The EOS MACSec Hybrid Module is a comprehensive algorithms module used to perform secure encryption, hashing, and random number operations. As a special note, no PAI/PAA functions of the processors are used in the implementation of the software crypto module.

    • AMD GE Series
    • AMD GX Series
    • Intel Xeon E3
    • Intel Pentium B9
    • Intel Xeon D-1500
8/17/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-256
    • MAC prerequisite: AES #5482
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A, SP 800-90A
    • K prerequisite: DRBG #2158
234Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

Security and Certifications Team
securitycertifications@gemalto.com

SafeNet Accelerated Cryptographic Library

1.0 (Firmware)


The SafeNet Accelerated Cryptographic Library is a high-performance cryptographic library tailored to use the advanced security capabilities of the Andretta 2.0 Security ASIC.

    • Andretta 2.0
8/17/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5652
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: N/A
233SafeLogic, Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

SafeLogic Inside Sales
sales@safelogic.com
844-436-2797

CryptoComply for Java

3.0.1


SafeLogic's CryptoComply for Java is designed to provide FIPS 140-2 validated cryptographic functionality and is available for licensing.

    • Intel i7 w/ Java SE 8 on Windows Server 2012 R2
    • Intel i7 w/ Java SE 8 on Red Hat Enterprise Linux 7
7/6/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5532, HMAC #3684
    • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2190, KAS #188
  • Double Pipeline Iteration:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5532, HMAC #3684
    • R Length: 8, 16, 24, 32 bits
    • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2190, KAS #188
  • Feedback:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5532, HMAC #3684
    • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2190, KAS #188
    • Supports Zero Length IVs
232Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (3305)

6.4.1.20056.fips.8 (Firmware)


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Xeon E5
6/29/2018
  • Feedback:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3669
    • K prerequisite: DRBG #2181
    • Supports Zero Length IVs
231Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (2101)

6.4.1.20056.fips.8 (Firmware)


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Xeon D
6/29/2018
  • Feedback:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3668
    • K prerequisite: DRBG #2180
    • Supports Zero Length IVs
230Forcepoint
10900-A Stonelake Blvd.
Ste. 350
Austin, TX 78759
USA

Klaus Majewski
legal@forcepoint.com
1-858-320-8000

Jorma Levomäki
legal@forcepoint.com
1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (1101)

6.4.1.20056.fips.8 (Firmware)


Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product.

    • Intel Pentium D
6/29/2018
  • Feedback:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3667
    • K prerequisite: DRBG #2179
    • Supports Zero Length IVs
229Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

Seyed Safakish
seyeds@juniper.net
408-745-2000
Fax: 408-745-2100

QuickSec - EX4300

Junos OS 17.4 R1-S4 (Firmware)


Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos

    • Freescale e500mc
6/22/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-256
    • MAC prerequisite: AES #5509
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
228ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen B-1831
Belgium

Olivier COLLART
olivier.collart@st.com
+32 272 450 77
Fax: +32 272 451 43

Fabien ARRIVE
fabien.arrive@st.com
+33 223 470 633
Fax: +33 223 470 400

ST33TPHF20SPI

4A.08 (Firmware)


ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

    • SecureCore SC300
6/22/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-256
    • MAC prerequisite: HMAC #3666
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: N/A
227ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen B-1831
Belgium

Olivier COLLART
olivier.collart@st.com
+32 272 450 77
Fax: +32 272 451 43

Fabien ARRIVE
fabien.arrive@st.com
+33 223 470 633
Fax: +33 223 470 400

ST33TPHF2EI2C

49.09 (Firmware)


ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

    • SecureCore SC300
6/22/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-256
    • MAC prerequisite: HMAC #3660
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: N/A
226Securosys SA
Forrlibuckstrasse 70
Zurich, Zurich 8005
Switzerland

Marcel Dasen
dasen@securosys.ch
+41 44 552 31 33

Robert Rogenmoser
roro@securosys.ch
+41 44 552 31 11

Primus HSM Cryptographic Library

XC7K160T 2.5.3 (Firmware)


Cryptographic library in an embedded environment. Uses hardware accelerator where it fits. Seeds DRBG from TRNG.

    • Marvell Armada XP PJ4Bv7
6/15/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5485, HMAC #3643
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2160, KAS #184
  • Double Pipeline Iteration:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5485, HMAC #3643
    • R Length: 32 bits
    • Counter Location: After Iteration Data
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2160, KAS #184
  • Feedback:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5485, HMAC #3643
    • Counter Location: After Iteration Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2160, KAS #184
225ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen B-1831
Belgium

Olivier COLLART
olivier.collart@st.com
+32 272 450 77
Fax: +32 272 451 43

Fabien ARRIVE
fabien.arrive@st.com
+33 223 470 633
Fax: +33 223 470 400

ST33TPHF20I2C

4A.09 (Firmware)


ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

    • SecureCore SC300
6/15/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-256
    • MAC prerequisite: HMAC #3937
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: N/A
224ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen B-1831
Belgium

Olivier COLLART
olivier.collart@st.com
+32 272 450 77
Fax: +32 272 451 43

Fabien ARRIVE
fabien.arrive@st.com
+33 223 470 633
Fax: +33 223 470 400

ST33TPHF2ESPI

49.08 (Firmware)


ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

    • SecureCore SC300
6/15/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-256
    • MAC prerequisite: HMAC #3638
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: N/A
223Taisys Technologies Co. Ltd.
7F., No.56, Lane 321
Yangguang St., Neihu Dist.
Taipei, Taipei 11491
Taiwan (R.O.C.)

Joe Wang
joe.wang@taisys.com
+886-2-26270927x6699
Fax: +886-2-26270619

Kent Horng
kent.horng@taisys.com
+886-2-26562185 #206
Fax: +886-2-26579657

TAISYS JUISE-S2-COS

32 53 (Firmware)


The TAISYS JUISE-S2 is a contact/contactless module that provides security services targeted at mobile devices in a single Integrated Circuit Chip. The module is implemented upon Sun Java Card ™ 3.0.4 Classic Edition specifications and is also compliant with GlobalPlatform Card Specification - Version 2.2.1 with SCP03.

    • SC300
6/15/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
    • MAC prerequisite: AES #5461
    • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
222INFINIDAT
500 Totten Pond Road
Waltham, MA 02451
USA

David Hebert
davidh@infinidat.com
+1 860-214-5666

Steve Sullivan
steves@infinidat.com
+1 781-264-1544

INFINIDAT Cryptographic Module (libinfinicrypto)

1.0.1


The INFINIDAT Crypto Module is a software cryptographic library that performs key management, encryption state management and secure management functionality via TLSv1.2 for the INFINIDAT B-Series and F-Series appliances. This library provides a NIST SP 800-108 compliant KBKDF.

    • Intel Xeon E5-2697 w/ InfiniBox OS 4.7
6/8/2018
  • Counter:
    • MACs: HMAC-SHA-256, HMAC-SHA-512
    • MAC prerequisite: HMAC #3585
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2109
221Cisco Systems, Inc
170 W Tasman Drive
San Jose, California 95134
USA

CLint Winebrenner
cwinebre@cisco.com
919.392.6250

IOS Common Cryptographic Module (IC2M)

Rel5 (Firmware)


The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols.

    • PPCe500
    • Intel Xeon w/ ESXI 6.0
6/8/2018
  • Counter:
    • MACs: HMAC-SHA-1
    • MAC prerequisite: HMAC #3629
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
220Mojo Networks, Inc.
339 N Bernardo Avenue, Suite 200
Mountain View, CA 94043
USA

Hemant Chaskar
hemant.chaskar@mojonetworks.com
650-961-1111
Fax: 650-961-1169

Crypto Core Supplement

2.2-1-00 (Firmware)


Cryptographic library offering cryptographic mechanisms for key handshake in access point.

    • ARMv7
6/8/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3419
    • Counter Location: Before Fixed Data
    • R Length: 16 bits
    • SPs used to generate K: N/A
219Mojo Networks, Inc.
339 N Bernardo Avenue, Suite 200
Mountain View, CA 94043
USA

Hemant Chaskar
hemant.chaskar@mojonetworks.com
650-961-1111
Fax: 650-961-1169

Crypto Core Supplement

2.2-1-00 (Firmware)


Cryptographic library offering cryptographic mechanisms for key handshake in access point.

    • ARMv7
6/8/2018
  • Counter:
    • MACs: HMAC-SHA-1
    • MAC prerequisite: HMAC #3419
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
218Samsung Electronics Co., Ltd
416 Maetan-3dong, Yeongtong-gu
Suwon, Gyeonggi 152-848
South Korea

Jung Ha Paik
jungha.paik@samsung.com
+82-10-8861-0858

Brian Wood
be.wood@samsung.com
+1-973-440-9125

Samsung BoringSSL Cryptographic Module

v1.2.1


The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services.

    • Qualcomm SDM845 w/ Android 8.1
    • Samsung Electronics Exynos 9810 w/ Android 8.1
    • Qualcomm MSM8998 w/ Android 8.1
    • Qualcomm SDM450 w/ Android 8.1
6/8/2018
  • Counter:
    • MACs: HMAC-SHA-512
    • MAC prerequisite: HMAC #3626
    • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: N/A
217Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

Futurex Security Certifications
certifications@futurex.com
830-980-9782

Futurex Cryptographic Engine

6.2.0.1 (Firmware)


The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module.

    • TI AM3352
6/8/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3
    • MAC prerequisite: AES #5464, TDES #2749
    • Counter Location: Before Fixed Data
    • SPs used to generate K: N/A
216REDCOM Laboratories, Inc
One REDCOM Center
Victor, NY 14564-0995
United States

Sal Ceravolo
Sal.ceravolo@redcom.com
585-905-0451

Chris Hasenauer
Chris.hasenauer@redcom.com
585-905-0451

REDCOM Encryption 140-2

3.0.1


REDCOM Encryption 140-2 is a FIPS 140-2 validated cryptographic engine for Java and Android based environments. The engine delivers core cryptographic functions including Suite B algorithms. Also, it offloads functions for secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation.

    • Qualcomm Snapdragon 820 w/ Android Marshmallow (6.0)
    • Qualcomm Snapdragon 835 w/ Android Nougat (7.0)
6/1/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5457, TDES #2744, HMAC #3614
    • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2140, KAS #181
  • Double Pipeline Iteration:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5457, TDES #2744, HMAC #3614
    • R Length: 8, 16, 24, 32 bits
    • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2140, KAS #181
  • Feedback:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5457, TDES #2744, HMAC #3614
    • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2140, KAS #181
    • Supports Zero Length IVs
215KeyNexus, Inc.
205-2657 Wilfert Road
Victoria, BC V9B6A7
Canada

Jason Novecosky
jason@keynexus.net

KeyNexus Cryptographic Library

1.0


The KeyNexus Cryptographic Library is a comprehensive library of FIPS Approved algorithms that is intended to provide cryptographic support to KeyNexus products.

    • Intel Core i7-870 w/ OpenJDK 1.8.0 on Ubuntu 14.04.1 on VirtualBox 5.1.8
5/25/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5453, TDES #2741, HMAC #3611
    • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2137, KAS #180
  • Double Pipeline Iteration:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5453, TDES #2741, HMAC #3611
    • R Length: 8, 16, 24, 32 bits
    • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2137, KAS #180
  • Feedback:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5453, TDES #2741, HMAC #3611
    • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2137, KAS #180
    • Supports Zero Length IVs
214Hypersecu Information System Inc
#206-6191 Westminster Hwy
Richmond, BC V7C 4V4
Canada

James Li
james@hypersecu.com
(604) 279-2000
Fax: (604) 272-1233

HYP ALG Library

V1.0 (Firmware)


The HYP ALG Library contains algorithms are as follows: the AES, TDES, CMAC, KDF, SHA, RSA, ECDSA, DRBG.

    • HSC32K1
5/25/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
    • MAC prerequisite: AES #5450
    • Counter Location: After Fixed Data, Before Fixed Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: N/A
213Cisco Systems, Inc.
170 W Tasman Dr
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
tbd

CiscoSSL FIPS Object Module

6.0


The Cisco FIPS Object Module (FOM) is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Apple A10 w/ iOS 11.x
5/25/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: HMAC #3608
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
212Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module WolfSSL Component

CC3135R Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • n/a
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3598
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2124
211Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module Supplicant Component

CC3135R Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • n/a
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-1
    • MAC prerequisite: HMAC #3598
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2124
210Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module Supplicant Component

CC3235SF Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • n/a
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-1
    • MAC prerequisite: HMAC #3597
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2123
209Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module WolfSSL Component

CC3235SF Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals..

    • n/a
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3597
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2123
208Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module Supplicant Component

CC3235S Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • n/a
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-1
    • MAC prerequisite: HMAC #3596
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2122
207Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi Networking Subsystem Crypto Module WolfSSL Component

CC3235S Chip ID 0x311001 4.1.0.16 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • n/a
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3596
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2122
206Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi MCU HW Crypto Engines Module Firmware Component

CC3235S 4.0.0.5 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals..

    • na
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3593
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2120
205Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi MCU HW Crypto Engines Module Firmware Component

CC3235SF 4.0.0.5 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • na
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3594
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2119
204Texas Instruments, Inc.
12500 TI Blvd.
Dallas, Texas 75243
USA

Alon Srednizki
alons@ti.com
+972-9-7906059
Fax: +972-9-7906098

Barak Cherches
barakch@ti.com
+972-9-7906238
Fax: +972-9-7906098

TI SimpleLink WiFi MCU HW Crypto Engines Module Firmware Component

CC3135R 4.0.0.5 Chip ID 0x311001 (Firmware)


The TI SimpleLink Wi-Fi Family brings highly secured connectivity solutions for embedded Wi-Fi and Internet of Things applications. It consists of a Wi-Fi network and security processor subsystem, a Wi-Fi driver, multiple internet protocols in ROM and ARM Cortex-M4 application microcontroller with a rich set of peripherals.

    • na
5/18/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3592
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2118
203Fortanix, Inc.
444 Castro Street, #702
Mountain View, CA 94041
USA

Ambuj Kumar
+1 (628)-400-2043

SDKMS Crypto Library

1.0.0 (Firmware)


Fortanix Self-Defending Key Management Service (SDKMS) is the world's first cloud service secured with Intel® SGX. With SDKMS, you can securely generate, store and use cryptographic keys & certificates, as well as secrets, such as passwords, API keys or tokens. It provides access control to users & applications to enforce authorized access to keys.

    • Intel® Xeon E3-1230v5 4-Core, 3.40GHz with AES-NI
5/10/2018
  • Feedback:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3489
    • Counter Location: After Iteration Data
    • R Length: 8 bits
    • K prerequisite: DRBG #2115
    • Supports Zero Length IVs
202INFINIDAT
500 Totten Pond Road
Waltham, MA 02451
USA

David Hebert
davidh@infinidat.com
+1 860-214-5666

Steve Sullivan
steves@infinidat.com
+1 781-264-1544

INFINIDAT Cryptographic Module (libinfinicrypto)

1.0.0


The INFINIDAT Crypto Module is a software cryptographic library that performs key management, encryption state management and secure management functionality via TLSv1.2 for the INFINIDAT B-Series and F-Series appliances. This library provides a NIST SP 800-108 compliant KBKDF.

    • Intel Xeon E5-2697 w/ InfiniBox OS 4.7
5/4/2018
  • Counter:
    • MACs: HMAC-SHA-256, HMAC-SHA-512
    • MAC prerequisite: HMAC #3585
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2109
201ClevX, LLC
9306 NE 125th Street
Kirkland, WA 98034
USA

Lev Bolotin
Lev.Bolotin@clevx.com
+1.425.820.9929

Marc Singer
Marc.Singer@clevx.com
425.820.9929

ClevX Datalock Cryptographic Library

ClevX-Datalock-v2.0 (Firmware)


ClevX Datalock Cryptographic Firmware Library

    • STM32L071C
5/3/2018
  • Counter:
    • MACs: CMAC-AES-128
    • MAC prerequisite: AES #5366
    • Counter Location: Before Fixed Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: N/A
200Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park 300
Taiwan, R.O.C.

Yossi Talmi
yossi.talmi@nuvoton.com
+972-9-9702364
Fax: +972-9-9702001

Oren Tanami
oren.tanami@nuvoton.com
+972-9-9702390
Fax: +972-9-9702001

Nuvoton NPCT7xx TPM 2.0 Cryptographic Engine

LAG019


Nuvoton NPCT7xx TPM (Trusted Platform Module), security processor with embedded firmware compliant with TPM Family 2.0, level 00, revision 1.38

    • N/A
5/3/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-90A
199Ruckus Networks, An ARRIS company
350 W Java Drive
Sunnyvale, CA 94089
USA

Abhi Maras
(650) 265-4200
Fax: (408) 738-2065

Mukunda Chikkeralli
+91 80 49134180

Ruckus Access Point KDF Crypto Library

1.0 (Firmware)


The Ruckus Wi-Fi, switching and software portfolio builds on more than a decade's worth of patented technologies to offer better connections that enable awesome customer experiences—at a fraction of the cost of alternatives. Our indoor and outdoor wireless access points fit just about any budget, performance requirement or deployment scenario.

    • Qualcomm IPQ8064
    • Qualcomm IPQ8065
    • Qualcomm IPQ8068
4/27/2018
  • Counter:
    • MACs: HMAC-SHA-1
    • MAC prerequisite: HMAC #3398
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
198Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

Yin Ling Liong
yliong@qti.qualcomm.com
858-651-7034
Fax: 858-845-1523

Qualcomm Secure Execution Environment (QSEE) Kernel Software Crypto API

TZ.BF.4.0.1-00345


QSEE Kernel Crypto API provides software crypto functionalities to the QSEE Kernel

    • Snapdragon 820 w/ Qualcomm Secure Execution Environment (QSEE)
4/13/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-256
    • MAC prerequisite: AES #3526
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #885
197Samsung Electronics Co., Ltd
95, Samsung 2-ro
Yongin-si, Gyeonggi-do 446-711
South Korea

Brian Wood
be.wood@samsung.com
+1-973-440-9125

Samsung Security Processing Unit

Exynos 8895


The cryptographic hardware module provides secure key services to provide sensitive key options in hardware.

    • N/A
4/13/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3556
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: N/A
196Samsung Electronics Co., Ltd
95, Samsung 2-ro
Yongin-si, Gyeonggi-do 446-711
South Korea

Brian Wood
be.wood@samsung.com
+1-973-440-9125

Samsung Security Processing Unit

Exynos 9810


The cryptographic hardware module provides secure key services to provide sensitive key options in hardware.

    • N/A
4/13/2018
  • Counter:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3555
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: N/A
195Fortanix, Inc.
444 Castro Street, #702
Mountain View, CA 94041
USA

Ambuj Kumar
info@fortanix.com
+1 (628) 400-2043

Fortanix Crypto Algorithm Library

2.6.0


Fortanix crypto algorithm library provides cryptographic functionality for Fortanix's Self-Defending Key Management Service(TM).

    • Intel(R) Xeon(R) CPU E3-1230 v5 @ 3.40GHz with AES-NI support enabled w/ Ubuntu 16.04
4/9/2018
  • Feedback:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3526
    • Counter Location: After Iteration Data
    • R Length: 8 bits
    • K prerequisite: DRBG #2073
    • Supports Zero Length IVs
194VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Manoj Maskara
mmaskara@vmware.com
650-427-1000
Fax: 650-475-5001

VMware BC-FJA (Bouncy Castle FIPS Java API)

1.0.0


The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API).

    • Intel Xeon w/ Windows Server 2016 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ BLUX 4.9 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Windows 7 (32-bit) with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ SLES 12 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Windows Server 2008 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ PhotonOS 2.0 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Windows 10 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ PhotonOS 1.0 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Windows Server 2012 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ Ubuntu 16.04 with JRE 1.8 on ESXi 6.5
    • Intel Xeon w/ PhotonOS 2.0 with JRE 1.8 on ESXi 6.7
    • Intel Xeon w/ Windows Server 2016 with JRE 1.8 on ESXi 6.7
    • Intel Xeon w/ Ubuntu 16.04 with JRE 1.8 on ESXi 6.7
    • Intel Xeon w/ PhotonOS 1.0 with JRE 1.8 on ESXi 6.7
4/9/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5365, HMAC #3553
    • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2076, KAS #177
  • Double Pipeline Iteration:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5365, HMAC #3553
    • R Length: 8, 16, 24, 32 bits
    • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2076, KAS #177
  • Feedback:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5365, HMAC #3553
    • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
    • R Length: 8, 16, 24, 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
    • K prerequisite: DRBG #2076, KAS #177
    • Supports Zero Length IVs
193Certes Networks, Inc
300 Corporate Center Drive
Pittsburgh, PA 15108
USA

Sean Everson
sean.everson@certesnetworks.com
1.412.357.1130
Fax: 1.412.262.2574

Gary Brunner
gary.brunner@certesnetworks.com
1.412.200.2177
Fax: 1.412.262.2574

Certes Enforcement Point KBKDF Library

1.0 (Firmware)


The Certes Enforcement Point KBKDF Library provides key management functionality for the Certes CEP appliances.

    • Intel Xeon Processor E5 v4 Family
    • Intel Xeon Processor E3 v5 Family
    • Intel Atom Processor C Series
4/9/2018
  • Counter:
    • MACs: CMAC-AES-256
    • MAC prerequisite: AES #5338
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
192Samsung Electronics Co., Ltd
416 Maetan-3dong, Yeongtong-gu
Suwon, Gyeonggi 152-848
South Korea

Brian Wood
be.wood@samsung.com
+1-973-440-9125

Samsung SDPCrypto Module

1.0


The Samsung SDPCrypto Module is a cryptographic library providing KDF support for sensitive data protection services.

    • Qualcomm SDM845 w/ Android 8
    • Qualcomm MSM8998 w/ Android 8
    • Samsung Electronics Exynos 9810 w/ Android 8
    • Samsung Electronics Exynos 8895 w/ Android 8
    • Samsung Electronics Exynos8890 w/ Android 8
    • Qualcomm MSM8996 w/ Android 8
4/9/2018
  • Counter:
    • MACs: HMAC-SHA-256, HMAC-SHA-512
    • MAC prerequisite: HMAC #3479
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: N/A
191Fortanix, Inc.
444 Castro Street, #702
Mountain View, CA 94041
USA

Ambuj Kumar
info@fortanix.com
+1 (628) 400-2043

Fortanix Crypto Algorithm Library

2.6.0


Fortanix crypto algorithm library provides cryptographic functionality for Fortanix's Self-Defending Key Management Service(TM).

    • Intel(R) Xeon(R) CPU E3-1230 v5 @ 3.40GHz with AES-NI support disabled w/ Ubuntu 16.04
4/9/2018
  • Feedback:
    • MACs: HMAC-SHA-256
    • MAC prerequisite: HMAC #3527
    • Counter Location: After Iteration Data
    • R Length: 8 bits
    • K prerequisite: DRBG #2072
    • Supports Zero Length IVs
190Cisco Systems, Inc
170 W Tasman Drive
San Jose, California 95134
USA

CLint Winebrenner
cwinebre@cisco.com
919.392.6250

IOS Common Cryptographic Module (IC2M)

Rel5 (Firmware)


The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols.

    • Intel Atom
3/23/2018
  • Counter:
    • MACs: HMAC-SHA-1
    • MAC prerequisite: HMAC #3529
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
189Realia Technologies, S.L
Infanta Mercedes 90, 4th floor
Madrid, Madrid 28020
Spain

Jesus Rodriguez
jrodriguez@realsec.com
+34 91 449 03 30
Fax: +34 91 579 56 06

Luis Jesus Hernandez
ljhernandez@realsec.com
+34 91 449 03 30
Fax: +34 91 579 56 06

Cryptosec Dekaton

1.1


The Cryptosec Dekaton is a high-end cryptographic accelerator card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing and features a tamper-responsive case to physically protect sensitive information contained within the card.

    • N/A
3/23/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5326, HMAC #3524
    • Counter Location: Before Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: N/A
188Mojo Networks, Inc.
339 N Bernardo Avenue, Suite 200
Mountain View, CA 94043
USA

Hemant Chaskar
hemant.chaskar@mojonetworks.com
(650) 961-1111
Fax: (650) 961-1169

Crypto Core

2.0.16-3-00 (Firmware)


Cryptographic library offering various cryptographic mechanisms in server.

    • Intel Xeon
3/16/2018
  • Counter:
    • MACs: HMAC-SHA-1
    • MAC prerequisite: HMAC #3516
    • Counter Location: Before Fixed Data
    • SPs used to generate K: N/A
187Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Education, S, Mobile, Surface Hub Creators Update (version 1703); Cryptography Next Generation (CNG) Implementations

10.0.15063.728


The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

    • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64)
    • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64)
    • Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64)
    • Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64)
    • Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7)
    • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86)
    • AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64)
    • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64)
    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64)
    • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64)
3/16/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5300, HMAC #3499
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-90A
    • K prerequisite: DRBG #2037
186Cisco Systems, Inc
170 West Tasman Dr.
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL FIPS Object Module

7.0


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of

    • ARMv8 w/ Android 7.1
    • Intel Core i5 w/ Windows 10 (with AES-NI)
    • Intel Core i7 w/ macOS 10.12 (with AES-NI)
    • Intel Core i5 w/ Windows 10
    • Intel Pentium w/ Linux 3.4
    • ARMv8 w/ iOS 11.2
    • Intel Core i7 w/ macOS 10.12 (without AES-NI)
    • Cavium Octeon II 68XX w/ Wind River Linux 4
    • Intel Xeon w/ SUSE Linux Enterprise 11 (with AES-NI)
    • Intel Xeon w/ SUSE Linux Enterprise 11 on VMware ESXI 6.0
3/16/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: HMAC #3513
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2048
185Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Enterprise LTSB, Mobile Anniversary Update and Windows Server 2016, Windows Storage Server 2016 (version 1607); Cryptography Next Generation (CNG) Implementations

10.0.14393.1770


The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Enterprise LTSB Anniversary Update (x86)
    • AMD A4 with AES-NI w/ Windows Server 2016 Standard Edition (x64)
    • Intel Core i7 with AES-NI w/ Windows 10 Home Anniversary Update (x64)
    • Intel Xeon with AES-NI w/ Windows Server 2016 Datacenter Edition (x64)
    • Intel Core i7 with AES-NI w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Xeon with AES-NI w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Pro Anniversary Update (x86)
    • Intel Xeon with AES-NI w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64)
    • AMD A4 with AES-NI w/ Windows 10 Enterprise Anniversary Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Xeon with AES-NI w/ Windows 10 Pro Anniversary Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Enterprise Anniversary Update (x86)
    • Intel Xeon with AES-NI w/ Windows Server 2016 Standard Edition (x64)
    • Intel Xeon with AES-NI w/ Windows Storage Server 2016 (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Home Anniversary Update (x86)
    • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
    • Intel Atom x7 with AES-NI w/ Microsoft Surface 3 w/ Windows 10 Home Anniversary Update (x64)
3/9/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5295, HMAC #3497
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-90A
    • K prerequisite: DRBG #2036, KAS #171
184Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Enterprise LTSB (version 1507); Cryptography Next Generation (CNG) Implementations

10.0.10240.17643


The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise LTSB (x64)
    • Intel Atom x7 with AES-NI w/ Microsoft Surface 3 w/ Windows 10 Enterprise LTSB (x64)
    • AMD A4 with AES-NI w/ Windows 10 Enterprise LTSB (x64)
    • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise LTSB (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Enterprise LTSB (x86)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise LTSB (x64)
    • Intel Core i7 with AES-NI w/ Windows 10 Enterprise LTSB (x64)
3/9/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5291, HMAC #3496
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-90A
    • K prerequisite: DRBG #2035, KAS #170
183Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Mike Grimm
FIPS@microsoft.com
800-Microsoft

Windows 10 Home, Pro, Enterprise, Mobile, Surface Hub November Update (version 1511); Cryptography Next Generation (CNG) Implementations

10.0.10586.1176


The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November Update (x64)
    • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Book w/ Windows 10 Pro November Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Home November Update (x86)
    • AMD A4 with AES-NI w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i3 without AES-NI w/ Windows 10 Pro November Update (x86)
    • AMD A4 with AES-NI w/ Windows 10 Home November Update (x64)
    • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile November Update (ARMv7)
    • Intel Core i3 without AES-NI w/ Windows 10 Enterprise November Update (x86)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November Update (x64)
    • Intel Atom x7 with AES-NI w/ Microsoft Surface 3 w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Book w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November Update (x64)
    • AMD A4 with AES-NI w/ Windows 10 Pro November Update (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 November Update for Surface Hub (x64)
    • Intel Core i7 with AES-NI w/ Microsoft Surface Hub 84" w/ Windows 10 November Update for Surface Hub (x64)
    • Intel Core i7 with AES-NI w/ Windows 10 Home November Update (x64)
    • Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile November Update (ARMv7)
    • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November Update (x64)
    • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November Update (x64)
3/9/2018
  • Counter:
    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: AES #5287, HMAC #3494
    • Counter Location: Before Fixed Data
    • R Length: 32 bits
    • SPs used to generate K: SP 800-56A, SP 800-90A
    • K prerequisite: DRBG #2033, KAS #169
182Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

Clint Winebrenner
cwinebre@cisco.com
(919) 392-6520

CiscoSSL with FOM 6.0

6.0


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco Products

    • Intel Xeon w/ ADE-OS v3.0
2/23/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
    • MAC prerequisite: HMAC #3486
    • Counter Location: After Fixed Data
    • R Length: 8 bits
    • SPs used to generate K: SP 800-90A
    • K prerequisite: DRBG #2018
181Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480

ArubaOS OpenSSL Module

ArubaOS 6.5.1 (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • Qualcomm IPQ8064
    • Qualcomm IPQ4029
    • NXP QorIQ T1024
2/23/2018
  • Counter:
    • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
    • MAC prerequisite: HMAC #3485
    • Counter Location: After Fixed Data
    • R Length: 16 bits
    • SPs used to generate K: N/A
180
2/16/2018
    179
    2/16/2018
      178Silver Spring Networks
      230 W Tasman Drive
      San Jose, CA 95134
      USA

      Andrew Pendray
      support@ssni.com
      +1 669 770 4000
      Fax: +1 886 776 0015

      Silver Spring Networks Endpoint Security Module

      130-0117-03 82136; 1.00 (Firmware)


      Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN's Gen5 endpoint and infrastructure products.

        • ESM instruction manager processor
      2/16/2018
      • Counter:
        • MACs: HMAC-SHA-256
        • MAC prerequisite: HMAC #3402
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-90A
        • K prerequisite: DRBG #1096, KAS #164
      177Gemalto
      Avenue du Jujubier
      Z.I Athelia IV
      La Ciotat, 13705
      France

      Frederic Garnier
      Frederic.Garnier@gemalto.com
      +33 442364368
      Fax: +33 442366953

      Didier Bonnet
      Didier.Bonnet@gemalto.com
      +33 442366803
      Fax: +33 442365545

      Gemalto Cryptographic library for IDCore 3130 on SLE78

      Infineon SLE78CLFX400VPHM 1.9 (Firmware)


      IDCore 3130 is a highly secured smartcard platform with dual interfaces compliant with Javacard 3.0.5, Global Platform 2.2.1 standards, designed to operate with Infineon SLE78 chip (M7892). The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF CMAC-AES, KAS OnePassDH and SP800-90A RNG algorithms.

        • Infineon SLE78 chip (M7892)
      2/16/2018
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
        • MAC prerequisite: AES #5243
        • Counter Location: In the Middle of Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: N/A
      176Taisys Technologies Co. Ltd.
      7F., No.56, Lane 321
      Yangguang St., Neihu Dist.
      Taipei, Taipei 11491
      Taiwan (R.O.C.)

      Joe Wang
      joe.wang@taisys.com
      +886-2-26270927x6699
      Fax: +886-2-26270619

      Kent Horng
      kent.horng@taisys.com
      +886-2-26562185 #206
      Fax: +886-2-26579657

      TAISYS JUISE-S2

      ST33G1M2


      The TAISYS JUISE-S2 is a contact/contactless module that provides security services targeted at mobile devices in a single Integrated Circuit Chip. The module is implemented upon Sun Java Card ™ 3.0.4 Classic Edition specifications and is also compliant with GlobalPlatform Card Specification - Version 2.2.1 with SCP03.

        • N/A
      2/2/2018
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
        • MAC prerequisite: AES #4688
        • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1590
      175Samsung Electronics Co., Ltd
      416 Maetan-3dong, Yeongtong-gu
      Suwon, Gyeonggi 152-848
      South Korea

      Brian Wood
      be.wood@samsung.com
      +1-973-440-9125

      Jung Ha Paik
      jungha.paik@samsung.com
      +82-10-8861-0858

      Samsung SCrypto Library

      v2.2


      Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

        • Samsung Electronics Exynos9810 w/ Kinibi 400A (32-bit)
        • Qualcomm SDM845 w/ QSEE 5.0 (32-bit)
        • Qualcomm SDM845 w/ QSEE 5.0 (64-bit)
      2/2/2018
      • Counter:
        • MACs: HMAC-SHA-512
        • MAC prerequisite: HMAC #3436
        • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
        • R Length: 8, 16, 24, 32 bits
        • SPs used to generate K: N/A
      174Mojo Networks, Inc.
      339 N Bernardo Avenue, Suite 200
      Mountain View, CA 94043
      USA

      Hemant Chaskar
      hemant.chaskar@mojonetworks.com
      (650) 961-1111
      Fax: (650) 961-1169

      Crypto Core

      2.0.16-1-01 (Firmware)


      Cryptographic library offering various cryptographic mechanisms in sensor and access point.

        • ARMv7
      1/26/2018
      • Counter:
        • MACs: HMAC-SHA-1
        • MAC prerequisite: HMAC #3419
        • Counter Location: Before Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: N/A
      173Toshiba Memory Corporation
      1-1, Shibaura 1-chome
      Minato-ku, Tokyo 105-8001
      Japan

      n/a

      Crypto Library KDF

      1.0.0 (Firmware)


      a library of unique software cipher solutions which are standard encryption algorithm-based to provide Toshiba Memory Corporation enterprise SSD products and the systems using them a robust and secure data storage environment

        • Cortex-M3
      1/19/2018
      • Counter:
        • MACs: HMAC-SHA-256
        • MAC prerequisite: HMAC #3388
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: N/A
      172Infineon Technologies AG
      Alter Postweg 101
      Augsburg, BY 86159
      Germany

      Roland Ebrecht
      Roland.Ebrecht@infineon.com
      +49-821-25851-68
      Fax: +49-821-25851-40

      Thomas Hoffmann
      Thomas.Hoffmann@infineon.com
      +49-821-25851-24
      Fax: +49-821-25851-40

      Trusted Platform Module 2.0 SLB 9670

      SLB 9670 7.83 (Firmware)


      Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group.

        • Infineon SLB 9670 security controller IC
      1/5/2018
      • Counter:
        • MACs: HMAC-SHA-1, HMAC-SHA-256
        • MAC prerequisite: HMAC #3383
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
        • K prerequisite: DRBG #1886, KAS #157
      171Qualcomm Technologies, Inc.
      5775 Morehouse Dr
      San Diego, CA 92121
      USA

      Yin Ling Liong
      yliong@qti.qualcomm.com
      858-651-7034
      Fax: 858-845-1523

      Qualcomm Trusted Execution Environment (QTEE) Kernel Software Crypto APIs

      TZ.XF.5.0.1-00033


      QTEE Kernel Software Crypto APIs provide software crypto functionalities to the QTEE Kernel.

        • Snapdragon 845 w/ Qualcomm Trusted Execution Environment (QTEE)
      12/22/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-256
        • MAC prerequisite: AES #4959
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1788
      170Infotecs
      77 Water Street
      office 853
      New York, NY 10005
      USA

      Aleksandr Tkachev
      Aleksandr.Tkachev@infotecs.us
      +1 (646) 589-8571

      Andrey Krasikov
      krasikov@infotecs.us
      1(646) 274-1494

      ViPNet Common Crypto Core Library (Kernel)

      2.0


      The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code.

        • Intel® Core i5-3337U w/ Linux Debian 7.11 (64 bit)
        • Intel® Core i7-3632QM w/ Windows 10 (64-bit)
      12/15/2017
      • Counter:
        • MACs: CMAC-AES-256
        • MAC prerequisite: AES #5035
        • Counter Location: Before Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1848
      169Infotecs
      77 Water Street
      office 853
      New York, NY 10005
      USA

      Aleksandr Tkachev
      Aleksandr.Tkachev@infotecs.us
      +1 (646) 589-8571

      Vladimir Kuryndin
      kurindinvv@infotecs.us
      +7 (495) 737-6192
      Fax: +7 (495) 737-7278

      ViPNet Common Crypto Core Library (User Space)

      2.0


      n/a

        • n/a w/ Windows 10 (64-bit)
      12/15/2017
      • Counter:
        • MACs: CMAC-AES-256
        • MAC prerequisite: AES #5034
        • Counter Location: Before Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1847
      168Infotecs
      77 Water Street
      office 853
      New York, NY 10005
      USA

      Aleksandr Tkachev
      Aleksandr.Tkachev@infotecs.us
      +1 (646) 589-8571

      Andrey Krasikov
      krasikov@infotecs.us
      1(646) 274-1494

      ViPNet Common Crypto Core Library (User Space)

      2.0


      The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code.

        • Intel® Core i5 w/ MacOS X 10.12
        • Apple A10 Fusion w/ iOS 10.3.3
        • Samsung Exynos 7880 w/ Android 7.0
        • Intel® Core i5-3337U w/PAA w/ Linux Debian 7.11 (64-bit)
        • Intel® Core i7-3632QM w/ Windows 10 (64-bit)
        • Intel® Core i5-3337U w/ Linux Debian 7.11 (64-bit)
      12/15/2017
      • Counter:
        • MACs: CMAC-AES-256
        • MAC prerequisite: AES #5033
        • Counter Location: Before Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1846
      167Ruckus Wireless, Inc.
      350 W Java Drive
      Sunnyvale, CA 94089
      USA

      Suneetha Sarala
      Suneetha.Sarala@arris.com
      650-265-4200

      Julie Lu
      Julie.Lu@arris.com
      650-265-4200

      BRCD-IP-CRYPTO-VER-4.0

      BRCD-IP-CRYPTO-VER-4.0 (Firmware)


      Firmware algorithm for the Brocade FastIron Series

        • ARM Cortex A57
      12/8/2017
      • Counter:
        • MACs: CMAC-AES-128
        • MAC prerequisite: AES #5023
        • Counter Location: Before Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1838
      166Ruckus Wireless, Inc.
      350 W Java Drive
      Sunnyvale, CA 94089
      USA

      Suneetha Sarala
      Suneetha.Sarala@arris.com
      650-265-4200

      Julie Lu
      Julie.Lu@arris.com
      650-265-4200

      BRCD-IP-CRYPTO-VER-4.0

      BRCD-IP-CRYPTO-VER-4.0 (Firmware)


      Firmware algorithm for the Brocade FastIron Series

        • ARM Cortex A9
      12/8/2017
      • Counter:
        • MACs: CMAC-AES-128
        • MAC prerequisite: AES #5022
        • Counter Location: Before Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1837
      165Gemalto
      20 Colonnade Road, Suite 200
      Ottawa, ON K2E7M6
      Canada

      Security and Certifications Team
      SecurityCertifications@gemalto.com

      Luna K6 Cryptographic Library

      6.24.6 (Firmware)


      The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

        • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
      12/8/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3
        • MAC prerequisite: AES #5021, TDES #2588
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: N/A
      164Gemalto
      20 Colonnade Road, Suite 200
      Ottawa, ON K2E7M6
      Canada

      Security and Certifications Team
      SecurityCertifications@gemalto.com

      Luna G5 Cryptographic Library

      6.24.6 (Firmware)


      The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

        • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
      11/30/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3
        • MAC prerequisite: AES #5012, TDES #2585
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: N/A
      163Gemalto
      20 Colonnade Road, Suite 200
      Ottawa, ON K2E7M6
      Canada

      Security and Certifications Team
      SecurityCertifications@gemalto.com

      Luna IS Cryptographic Library

      6.3.2 (Firmware)


      The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

        • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
      11/22/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3
        • MAC prerequisite: AES #4977, TDES #2574
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: N/A
      162Cisco Systems, Inc.
      170 W Tasman Dr
      San Jose, CA 95134
      USA

      Clint Winebrenner
      cwinebre@cisco.com
      919.392.6520

      CiscoSSL FIPS Object Module

      6.0 (Firmware)


      The Cisco FIPS Object Module (FOM) is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

        • Apple A10 on iOS 10.x
      11/17/2017
      • Counter:
        • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: HMAC #3304
        • Counter Location: After Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1787
      161Microsoft Corporation
      One Microsoft Way
      Redmond, WA 98052-6399
      USA

      Mike Grimm
      FIPS@microsoft.com
      800-Microsoft

      Microsoft Surface Hub Virtual TPM Implementations

      10.0.15063.674


      The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V

        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 (x64)
      11/17/2017
      • Counter:
        • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
        • MAC prerequisite: HMAC #3271
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-90A
        • K prerequisite: DRBG #1734, KAS #150
      160Microsoft Corporation
      One Microsoft Way
      Redmond, WA 98052-6399
      USA

      Mike Grimm
      FIPS@microsoft.com
      800-Microsoft

      Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations

      10.0.16299


      The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V

        • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ 10 Pro Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Fall Creators Update (x64)
        • AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows Server Datacenter (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Fall Creators Update (x86)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Windows Server Datacenter on Hyper-V on Windows Server (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Fall Creators Update on Hyper-V on Windows Server 2016 (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows Server (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2 w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Windows Server on Hyper-V on Windows Server (x64)
        • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows Server Datacenter (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows Server (x64)
        • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5290 w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Datacenter Core (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Standard Core (x64)
      11/17/2017
      • Counter:
        • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
        • MAC prerequisite: HMAC #3270
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-90A
        • K prerequisite: DRBG #1733, KAS #149
      159Microsoft Corporation
      One Microsoft Way
      Redmond, WA 98052-6399
      USA

      Mike Grimm
      FIPS@microsoft.com
      800-Microsoft

      Microsoft Surface Hub Cryptography Next Generation (CNG) Implementations

      10.0.15063.674


      The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 (x64)
      11/9/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4902, HMAC #3269
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-90A
        • K prerequisite: DRBG #1732, KAS #148
      158Microsoft Corporation
      One Microsoft Way
      Redmond, WA 98052-6399
      USA

      Mike Grimm
      FIPS@microsoft.com
      800-Microsoft

      Windows 10 Mobile (version 1709) Cryptography Next Generation (CNG) Implementations

      10.0.15254


      The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

        • Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile (ARMv7)
        • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile (ARMv7)
        • Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile (ARMv7)
        • Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile (ARMv7)
      11/9/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4901, HMAC #3268
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-90A
        • K prerequisite: DRBG #1731, KAS #147
      157Microsoft Corporation
      One Microsoft Way
      Redmond, WA 98052-6399
      USA

      Mike Grimm
      FIPS@microsoft.com
      800-Microsoft

      Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations

      10.0.16299


      The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

        • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MTw/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ W
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Fall Creators Update (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Windows Server Datacenter on Hyper-V on Windows Server (x64)
        • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows Server Datacenter (x64)
        • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book 2 w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Fall Creators Update (x64)
        • AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows Server Datacenter (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Windows Server on Hyper-V on Windows Server (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Fall Creators Update on Hyper-V on Windows Server 2016 (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows Server (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows Server (x64)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Fall Creators Update (x64)
        • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Fall Creators Update (x86)
        • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5290 w/ Windows 10 Pro Fall Creators Update (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Datacenter Core (x64)
        • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R740 Server w/ Windows Server Standard Core (x64)
      11/9/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4897, HMAC #3267
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-90A
        • K prerequisite: DRBG #1730, KAS #146
      156Hewlett Packard Enterprise
      8000 Foothills Blvd.
      Roseville, CA 95747
      USA

      Susan Scotten
      susan.scotten@hpe.com
      1-916-540-1109

      Aruba Campus Switch Series Crypto Library

      16.04 (Firmware)


      Crypto library to support Aruba Campus Swtich Series (2930F, 2930M, 3810M and 5400R).

        • Freescale P2020 Dual Core
        • Dual Core ARM Coretex
      11/3/2017
      • Counter:
        • MACs: CMAC-AES-128
        • MAC prerequisite: AES #4850
        • Counter Location: Before Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: SP 800-90A
        • K prerequisite: DRBG #1705
      155MediaTek Inc.
      No.1, Dusing Rd. 1, Hsinchu Science Park
      Hsinchu, Taiwan 30078
      Taiwan

      William Cheng
      William.cheng@mediatek.com
      +1-858-731-9200
      Fax: +1-858-731-9201

      MingHsien Hsieh
      minghsien.hsieh@mediatek.com
      +886-3-567-0766
      Fax: +886-3-578-7610

      MTK CryptoCore V1.0 Secure Core

      MTK CryptoCoreV1.0 S Core


      The MTK CryptoCore cryptographic module (hereafter referred to as “the module”) is designed to provide foundational security services for the platform, including secure boot, secure life cycle state, platform identity and key management. It offers high-throughput cryptography operations, suitable for a diverse set of use cases.

        • N/A
      9/26/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-256
        • MAC prerequisite: AES #4789
        • Counter Location: Before Fixed Data
        • R Length: 8 bits
        • SPs used to generate K: N/A
      154VMware, Inc.
      3401 Hillview Ave
      Palo Alto, CA 94303
      USA

      Manoj Maskara
      mmaskara@vmware.com
      650-427-1000
      Fax: 650-475-5001

      Michael McKay
      mmckay@vmware.com
      650-427-3615
      Fax: 650-475-5001

      VMware BC-FJA (Bouncy Castle FIPS Java API)

      1.0.0


      The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API).

        • Intel Xeon E5 w/ Windows Server 2012 R2 with JRE 1.8 on ESXi 6.5
      9/1/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4560, HMAC #3171
        • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
        • R Length: 8, 16, 24, 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
        • K prerequisite: DRBG #1637, KAS #136
      • Double Pipeline Iteration:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4560, HMAC #3171
        • R Length: 8, 16, 24, 32 bits
        • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
        • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
        • K prerequisite: DRBG #1637, KAS #136
      • Feedback:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4560, HMAC #3171
        • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
        • R Length: 8, 16, 24, 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
        • K prerequisite: DRBG #1637, KAS #136
        • Supports Zero Length IVs
      153Legion of the Bouncy Castle Inc.
      85 The Crescent
      Ascot Vale, Victoria 3032
      Australia

      David Hook
      dgh@bouncycastle.org
      +61438170390

      Jon Eaves
      jon@bouncycastle.org
      +61417502969

      Bouncy Castle FIPS Java API

      1.0.1


      The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well.

        • Intel Xeon Processor X5670 w/ Java SE Runtime Environment 7 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5
        • Intel Xeon Processor X5670 w/ Java SE Runtime Environment 8 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5
      9/1/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4759, HMAC #3170
        • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
        • R Length: 8, 16, 24, 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
        • K prerequisite: DRBG #1636, KAS #135
      • Double Pipeline Iteration:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4759, HMAC #3170
        • R Length: 8, 16, 24, 32 bits
        • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
        • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
        • K prerequisite: DRBG #1636, KAS #135
      • Feedback:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4759, HMAC #3170
        • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
        • R Length: 8, 16, 24, 32 bits
        • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
        • K prerequisite: DRBG #1636, KAS #135
        • Supports Zero Length IVs
      152Gemalto
      20 Colonnade Road, Suite 200
      Ottawa, ON K2E7M6
      Canada

      Security and Certifications Team
      SecurityCertifications@gemalto.com

      Luna K7 Accelerated Cryptographic Library

      7.0.1 (Firmware)


      The K7 Cryptographic Library provides a broad suite of high-performance cryptographic operations and functionality to SafeNet Luna Hardware Security Modules.

        • PowerPC 476
      9/1/2017
      • Counter:
        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
        • MAC prerequisite: AES #4753, TDES #2525, HMAC #3166
        • Counter Location: Before Fixed Data
        • R Length: 32 bits
        • SPs used to generate K: N/A
      151ARM Ltd
      110 Fulbourn Road
      Cambridge CB1 9NJ
      United Kingdom

      Leo Dorrendorf
      leo.dorrendorf@arm.com
      +972-52-6818594
      Fax: +972-73-2558808

      Udi Maor
      udi.maor@arm.com
      +972-54-4205101
      Fax: +972-73-2558808

      ARM TrustZone Cryptocell 712 TEE

      CC 712 TEE


      ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions.

        8/25/2017
        • Counter:
          • MACs: CMAC-AES-128, CMAC-AES-256
          • MAC prerequisite: AES #4749
          • Counter Location: Before Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: N/A
        150Nuvoton Technology Corporation
        No. 4, Creation Rd. III
        Hsinchu Science Park 300
        Taiwan, R.O.C.

        Yossi Talmi
        yossi.talmi@nuvoton.com
        +972-9-9702364
        Fax: +972-9-9702001

        Oren Tanami
        oren.tanami@nuvoton.com
        +972-9-9702390
        Fax: +972-9-9702001

        Nuvoton NPCT7xx TPM 2.0 Cryptographic Engine

        LAG019


        Nuvoton NPCT7xx TPM (Trusted Platform Module), security processor with embedded firmware compliant with TPM Library Family 2.0, Level 00, Revision 01.16

          • N/A
        8/25/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-256
          • MAC prerequisite: HMAC #3161
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1628
        149ST Microelectronics (Protonworld)
        Green Square Building B, Lambroekstraat 5
        Diegem/Machelen B-1831
        Belgium

        Olivier COLLART
        olivier.collart@st.com
        +32 272 450 77
        Fax: +32 272 451 43

        Fabien ARRIVE
        fabien.arrive@st.com
        +33 223 470 633
        Fax: +33 223 470 400

        ST33TPHF2ESPI

        ST33HTPH2028AAF3


        ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

          • N/A
        8/11/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-256
          • MAC prerequisite: HMAC #3124
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: N/A
        148ST Microelectronics (Protonworld)
        Green Square Building B, Lambroekstraat 5
        Diegem/Machelen B-1831
        Belgium

        Olivier COLLART
        olivier.collart@st.com
        +32 272 450 77
        Fax: +32 272 451 43

        Fabien ARRIVE
        fabien.arrive@st.com
        +33 223 470 633
        Fax: +33 223 470 400

        ST33TPHF20I2C

        ST33HTPH2028AHB9


        ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

          • N/A
        8/11/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-256
          • MAC prerequisite: HMAC #3122
          • Counter Location: Before Fixed Data
          • SPs used to generate K: N/A
        147ST Microelectronics (Protonworld)
        Green Square Building B, Lambroekstraat 5
        Diegem/Machelen B-1831
        Belgium

        Olivier COLLART
        olivier.collart@st.com
        +32 272 450 77
        Fax: +32 272 451 43

        Fabien ARRIVE
        fabien.arrive@st.com
        +33 223 470 633
        Fax: +33 223 470 400

        ST33TPHF2ESPI

        ST33HTPH2E28AHB4


        ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

          • N/A
        8/11/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-256
          • MAC prerequisite: HMAC #3120
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: N/A
        146ST Microelectronics (Protonworld)
        Green Square Building B, Lambroekstraat 5
        Diegem/Machelen B-1831
        Belgium

        Olivier COLLART
        olivier.collart@st.com
        +32 272 450 77
        Fax: +32 272 451 43

        Fabien ARRIVE
        fabien.arrive@st.com
        +33 223 470 633
        Fax: +33 223 470 400

        ST33TPHF2EI2C

        ST33HTPH2E28AHB8


        ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

          • N/A
        8/11/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-256
          • MAC prerequisite: HMAC #3118
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: N/A
        145SafeLogic, Inc.
        530 Lytton Ave
        Suite 200
        Palo Alto, CA 94301
        USA

        SafeLogic Inside Sales
        sales@safelogic.com
        (844) 436-2797

        CryptoComply Java Engine

        3.0.1


        CryptoComply Java is a comprehensive suite of FIPS Approved algorithms implemented in pure Java.

          • Intel® Xeon® X5670 w/ OpenJDK 1.7 on CentOS 6 on HP ProLiant DL360 G7 Server
        8/11/2017
        • Counter:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4702, TDES #2494, HMAC #3114
          • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
          • R Length: 8, 16, 24, 32 bits
          • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
          • K prerequisite: DRBG #1600, KAS #130
        • Double Pipeline Iteration:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4702, HMAC #3114
          • R Length: 8, 16, 24, 32 bits
          • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
          • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
          • K prerequisite: DRBG #1600, KAS #130
        • Feedback:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4702, TDES #2494, HMAC #3114
          • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
          • R Length: 8, 16, 24, 32 bits
          • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
          • K prerequisite: DRBG #1600, KAS #130
          • Supports Zero Length IVs
        144Cisco Systems, Inc.
        170 W Tasman Dr
        San Jose, CA 95134
        USA

        Clint Winebrenner
        cwinebre@cisco.com
        919.392.6250

        CiscoSSL FIPS Object Module

        6.0 (Firmware)


        The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • Intel Xeon on VMware ESXi 5.5
        8/4/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: HMAC #3096
          • Counter Location: After Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1583
        143Cisco Systems, Inc.
        170 W Tasman Dr
        San Jose, CA 95134
        USA

        Clint Winebrenner
        cwinebre@cisco.com
        919.392.6250

        CiscoSSL FIPS Object Module

        6.0 (Firmware)


        The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • Intel Xeon
        8/4/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: HMAC #3095
          • Counter Location: After Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1581
        142Qualcomm Technologies, Inc.
        5775 Morehouse Dr
        San Diego, CA 92121
        USA

        Yin Ling Liong
        yliong@qti.qualcomm.com
        858-651-7034
        Fax: 858-845-1523

        Qualcomm Secure Execution Environment (QSEE) Kernel Software Crypto API

        TZ.BF.4.0.6-00128


        QSEE Kernel Crypto API provides software crypto functionalities to the QSEE Kernel

          • Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE)
        8/4/2017
        • Counter:
          • MACs: CMAC-AES-128, CMAC-AES-256
          • MAC prerequisite: AES #4474
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1455
        141Microsoft Corporation
        One Microsoft Way
        Redmond, WA 98052-6399
        USA

        Mike Grimm
        FIPS@microsoft.com
        800-Microsoft

        Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations

        10.0.15063


        The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V

          • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64)
          • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64)
          • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64)
          • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64)
          • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64)
          • AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update with Windows Hyper-V enabled (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ HP ProDesk 600 G2 w/ Windows 10 Enterprise Creators Update with Windows Hyper-V enabled (x64)
        7/28/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
          • MAC prerequisite: HMAC #3062
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: SP 800-56A, SP 800-90A
          • K prerequisite: DRBG #1556, KAS #128
        140Microsoft Corporation
        One Microsoft Way
        Redmond, WA 98052-6399
        USA

        Mike Grimm
        FIPS@microsoft.com
        800-Microsoft

        Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations

        10.0.15063


        The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

          • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64)
          • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64)
          • Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64)
          • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64)
          • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7)
          • Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7)
          • Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86)
          • Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64)
          • Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64)
          • Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7)
          • AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64)
          • Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
          • Intel Core i5 with AES-NI and without SHA Extensions w/ HP ProDesk 600 G2 w/ Windows 10 Enterprise Creators Update with Windows Hyper-V enabled (x64)
          • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update with Windows Hyper-V enabled (x64)
        7/21/2017
        • Counter:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4624, HMAC #3061
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: SP 800-56A, SP 800-90A
          • K prerequisite: DRBG #1555, KAS #127
        139Cisco Systems, Inc
        170 W Tasman Drive
        San Jose, California 95134
        USA

        Clint Winebrenner
        cwinebre@cisco.com
        919.392.6250

        IOS Common Cryptographic Module (IC2M)

        Rel5 (Firmware)


        The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols.

          • MIPS64
          • Intel Atom
          • Intel Xeon on ESXi 5.5
          • PPC405
          • PPCe500
          • PPCe5500
          • Intel Core i3
          • Intel Pentium
          • Intel Xeon
          • PPC465
        7/8/2017
        • Counter:
          • MACs: HMAC-SHA-1
          • MAC prerequisite: HMAC #3034
          • Counter Location: After Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: N/A
        138Futurex
        864 Old Boerne Road
        Bulverde, TX 78163
        USA

        Futurex Security Certifications
        certifications@futurex.com
        830-980-9782

        OpenSSL

        6.2.0.0 (Firmware)


        The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module.

          • TI AM3352
        6/23/2017
        • Counter:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3
          • MAC prerequisite: AES #4564
          • Counter Location: Before Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: N/A
        137Cisco Systems, Inc.
        170 West Tasman Drive
        San Jose, CA 95134
        USA

        Kelvin Desplanque
        kdesplan@cisco.com
        6137887216

        CiscoSSL FIPS Object Module

        6.0 (Firmware)


        The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • Intel Xeon
        6/23/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: HMAC #3013
          • Counter Location: After Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1509
        136Amazon Web Services, Inc.
        410 Terry Ave N
        Ste 1200
        Seattle, WA 98109-5210
        USA

        Kelvin Yiu
        kelvinyi@amazon.com

        Ken Beer
        nbeer@amazon.com

        AWS Key Management Service Cryptographic Algorithm Library

        1.0.0 (Firmware)


        The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module.

          • Intel Xeon E5-2640v4
        6/16/2017
        • Counter:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4527, HMAC #2987
          • Counter Location: After Fixed Data, Before Fixed Data
          • R Length: 8, 16, 24, 32 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1487
        • Double Pipeline Iteration:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4527, HMAC #2987
          • R Length: 8, 16, 24, 32 bits
          • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1487
        • Feedback:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4527, HMAC #2987
          • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
          • R Length: 8, 16, 24, 32 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1487
          • Supports Zero Length IVs
        135Aruba, a Hewlett Packard Enterprise company
        3333 Scott Blvd
        Santa Clara, CA 95054
        USA

        Steve Weingart
        steve.weingart@hpe.com
        512-319-2480

        Aruba Instant Crypto Module

        ArubaInstant 6.5.1.0-4.3.1 (Firmware)


        Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware.

          • Freescale QorIQ P1010 800MHz
          • Freescale QorIQ P1020 800MHz
          • Qualcomm QCA9344 500MHz
        6/9/2017
        • Counter:
          • MACs: HMAC-SHA-256
          • MAC prerequisite: HMAC #2569
          • Counter Location: Before Fixed Data
          • R Length: 16 bits
          • SPs used to generate K: N/A
        134Aruba, a Hewlett Packard Enterprise company
        3333 Scott Blvd
        Santa Clara, CA 95054
        USA

        Steve Weingart
        steve.weingart@hpe.com
        512-319-2480

        Aruba Instant Crypto Module

        ArubaInstant 6.5.1.0-4.3.1 (Firmware)


        Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware.

          • Freescale QorIQ P1010 800MHz
          • Freescale QorIQ P1020 800MHz
          • Qualcomm QCA9344 500MHz
        6/9/2017
        • Counter:
          • MACs: HMAC-SHA-1
          • MAC prerequisite: HMAC #2569
          • Counter Location: After Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: N/A
        133Amazon Web Services, Inc.
        1200 12th Ave S
        Ste 1200
        Seattle, WA 98144
        USA

        Kelvin Yiu
        kelvinyi@amazon.com

        Ken Beer
        kenbeer@amazon.com

        AWS Key Management Service Key Derivation Function Library

        1.0.0 (Firmware)


        The AWS Key Management Service Key Derivation Function Library provides KDF functionality for the AWS Key Management Service Hardware Security Module.

          • Intel Xeon E5-2640v4
        6/9/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: HMAC #2987
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1487
        132Hewlett Packard Enterprise Company
        3000 Hanover Street
        Palo Alto, CA 94304
        USA

        Luis Luciani
        luis.luciani@hpe.com
        281-518-6762

        Edward Newman
        edward.newman@hpe.com
        281-514-2713

        iLO SSL Firmware Crypto Library

        iLO 5 v1.11 (Firmware)


        HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings.

          • Cortex A9
        6/2/2017
        • Feedback:
          • MACs: HMAC-SHA-512
          • MAC prerequisite: HMAC #2985
          • Supports Zero Length IVs
        131Comtech EF Data Corporation
        2114 West 7th Street
        Tempe, Arizona 85281
        USA

        Kasra Akhavan-Toyserkani
        kakhavan@comtechefdata.com
        (240) 243-1837
        Fax: (240) 243-1853

        Parag Patel
        ppatel@comtechefdata.com
        (240) 243-1876
        Fax: (240) 243-1853

        TRANSEC Cryptographic Engine

        2.2.4 (Firmware)


        The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic.

          • AMCC PowerPC 440EP
        5/26/2017
        • Counter:
          • MACs: HMAC-SHA-256
          • MAC prerequisite: HMAC #2663
          • Counter Location: Before Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: N/A
        130Silver Spring Networks
        230 W Tasman Drive
        San Jose, CA 95134
        USA

        Jeff Ebert
        jebert@ssni.com
        16697704000
        Fax: 18667760015

        Silver Spring Networks Endpoint Security Module

        130-0117-01.ESM 82136+98519 (Firmware)


        Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN's Gen5 endpoint and infrastructure products.

          • ESM instruction manager processor embedded in SSN ARNIE SoC
        4/14/2017
        • Counter:
          • MACs: HMAC-SHA-256
          • MAC prerequisite: HMAC #2963
          • Counter Location: Before Fixed Data
          • R Length: 32 bits
          • SPs used to generate K: SP 800-56A, SP 800-90A
          • K prerequisite: DRBG #1448, KAS #118
        129Samsung Electronics Co., Ltd.
        416 Maetan 3-Dong Youngtong Gu
        Suwon, Gyeonggi 152-848
        South Korea

        Brian Wood
        be.wood@samsung.com
        +1-973-440-9125

        Bumhan Kim
        bumhan.kim@samsung.com.
        +82-10-4800-6711

        Samsung Key Management Module

        2.0


        Provides general purpose key management services to user-space applications on the mobile platform.

          • Qualcomm MSM8998 w/ Android 7.0
          • Samsung Electronics Exynos8895 w/ Android 7.0
          • Samsung Electronics Exynos8890 w/ Android 7.0
          • Samsung Electronics Exynos7420 w/ Android 7.0
          • Qualcomm MSM8996 w/ Android 7.0
          • Samsung Electronics Exynos7870 w/ Android 7.1
        4/7/2017
        • Counter:
          • MACs: HMAC-SHA-512
          • MAC prerequisite: HMAC #2944
          • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
          • R Length: 8, 16, 24, 32 bits
          • SPs used to generate K: N/A
        128Gemalto
        525 Avenue du Pic de Bertagne
        CS 12023
        Gemenos 13881
        France

        Security and Certifications Team
        SecurityCertifications@gemalto.com

        Sylvain Lhostis
        Sylvain.Lhostis@gemalto.com
        +33 (0)4 42 36 60 62

        MultiAppIDV4.0 Cryptographic library

        Infineon SLE78 M7892 chip family 4.0 (Firmware)


        MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms.

          • Infineon SLE78 M7892 chip family
        4/7/2017
        • Counter:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
          • MAC prerequisite: AES #4457
          • Counter Location: In the Middle of Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: N/A
        127Attivo Networks, Inc.
        47697 Westinghouse Drive, Suite 201
        Fremont, CA 94539
        USA

        Satya Das
        510 623-1000

        Attivo Cryptographic Provider

        1.0 (Firmware)


        Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics.

          • Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz
          • Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz
        3/6/2017
        • Counter:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4417, TDES #2379, HMAC #2933
          • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
          • R Length: 8, 16, 24, 32 bits
          • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
          • K prerequisite: DRBG #1426, KAS #113
        • Double Pipeline Iteration:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4417, TDES #2379, HMAC #2933
          • R Length: 8, 16, 24, 32 bits
          • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
          • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
          • K prerequisite: DRBG #1426, KAS #113
        • Feedback:
          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: AES #4417, TDES #2379, HMAC #2933
          • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
          • R Length: 8, 16, 24, 32 bits
          • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
          • K prerequisite: DRBG #1426, KAS #113
          • Supports Zero Length IVs
        126Cisco Systems, Inc.
        170 West Tasman Drive
        San Jose, CA 95134
        USA

        Global Certification Team
        certteam@cisco.com

        CiscoSSL FIPS Object Module

        6.0 (Firmware)


        The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • Cavium CN52xx
          • Intel Xeon X5650
          • Intel Xeon E5-2609 v3
          • Intel Xeon E5-2680 v3
          • Marvell A390
        3/6/2017
        • Counter:
          • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
          • MAC prerequisite: HMAC #2931
          • Counter Location: After Fixed Data
          • R Length: 8 bits
          • SPs used to generate K: SP 800-90A
          • K prerequisite: DRBG #1422
        125Samsung Electronics Co., Ltd.
        416, Maetan 3-Dong Youngton Gu
        Suwon, Gyeonggi 152-848
        South Korea

        Brian Wood
        be.wood@samsung.com
        +1-973-440-9125

        Jung Ha Paik
        jungha.paik@samsung.com
        +82-10-8861-0858

        Samsung SCrypto Library

        2.0


        Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

          • Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit)
          • Qualcomm MSM8998 w/ QSEE 4.0 (32-bit)
          • Qualcomm MSM8998 w/ QSEE 4.0 (64-bit)
          • Samsung Electronics Exynos7870 w/ Kinibi 310 (32-bit)
        2/10/2017
        • Counter:
          • MACs: HMAC-SHA-512
          • MAC prerequisite: HMAC #2916
          • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
          • R Length: 8, 16, 24, 32 bits
          • SPs used to generate K: N/A
        124
        2/3/2017
          123ST Microelectronics (Protonworld)
          Green Square Building B, Lambroekstraat 5
          Diegem/Machelen B-1831
          Belgium

          Olivier COLLART
          olivier.collart@st.com
          +32 272 450 77
          Fax: +32 272 451 43

          Fabien ARRIVE
          fabien.arrive@st.com
          +33 223 470 633
          Fax: +33 223 470 400

          ST33TPHF2ESPI

          49.00 (Firmware)


          ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

            • SecureCore SC300
          1/13/2017
          • Counter:
            • MACs: HMAC-SHA-1, HMAC-SHA-256
            • MAC prerequisite: HMAC #2878
            • Counter Location: Before Fixed Data
            • R Length: 32 bits
            • SPs used to generate K: N/A
          122ST Microelectronics (Protonworld)
          Green Square Building B, Lambroekstraat 5
          Diegem/Machelen B-1831
          Belgium

          Olivier COLLART
          olivier.collart@st.com
          +32 272 450 77
          Fax: +32 272 451 43

          Fabien ARRIVE
          fabien.arrive@st.com
          +33 223 470 633
          Fax: +33 223 470 400

          ST33TPHF2EI2C

          49.01 (Firmware)


          ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications.

            • SecureCore SC300
          1/13/2017
          • Counter:
            • MACs: HMAC-SHA-1, HMAC-SHA-256
            • MAC prerequisite: HMAC #2877
            • Counter Location: Before Fixed Data
            • R Length: 32 bits
            • SPs used to generate K: N/A
          121ST Microelectronics (Protonworld)
          Green Square Building B, Lambroekstraat 5
          Diegem/Machelen B-1831
          Belgium

          Olivier COLLART
          olivier.collart@st.com
          +32 272 450 77
          Fax: +32 272 451 43

          Fabien ARRIVE
          fabien.arrive@st.com
          +33 223 470 633
          Fax: +33 223 470 400

          ST33TPHF20SPI

          4A.00 (Firmware)


          ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification.

            • SecureCore SC300
          1/13/2017
          • Counter:
            • MACs: HMAC-SHA-1, HMAC-SHA-256
            • MAC prerequisite: HMAC #2875
            • Counter Location: Before Fixed Data
            • R Length: 32 bits
            • SPs used to generate K: N/A
          120ST Microelectronics (Protonworld)
          Green Square Building B, Lambroekstraat 5
          Diegem/Machelen B-1831
          Belgium

          Olivier COLLART
          olivier.collart@st.com
          +32 272 450 77
          Fax: +32 272 451 43

          Fabien ARRIVE
          fabien.arrive@st.com
          +33 223 470 633
          Fax: +33 223 470 400

          ST33TPHF20I2C

          4A.01 (Firmware)


          ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification.

            • SecureCore SC300
          1/13/2017
          • Counter:
            • MACs: HMAC-SHA-1, HMAC-SHA-256
            • MAC prerequisite: HMAC #2873
            • Counter Location: Before Fixed Data
            • R Length: 32 bits
            • SPs used to generate K: N/A
          119Magneti Marelli S.p.A.
          Viale Aldo borletti, 61/63
          Corbetta, MI 20011
          Italy

          Christian Rosadini
          christian.rosadini@magnetimarelli.com
          +39 051 615 7945

          Cosimo Senni
          cosimo.senni@magnetimarelli.com
          +39 051 615 7945

          MM-AR-CAL

          1.0.0 (Firmware)


          Implementation of Crypto-Library according to Autosar-CAL interface

            • ARM Cortex-M3
            • AURIX TC275 TriCore CPU
          1/6/2017
          • Counter:
            • MACs: CMAC-AES-128
            • MAC prerequisite: AES #4322
            • Counter Location: Before Fixed Data
            • R Length: 8 bits
            • SPs used to generate K: N/A
          118Infineon Technologies AG
          Alter Postweg 101
          Augsburg, BY 86159
          Germany

          Roland Ebrecht
          Roland.Ebrecht@infineon.com
          +49-821-25851-68
          Fax: +49-821-25851-40

          Thomas Hoffmann
          Thomas.Hoffmann@infineon.com
          +49-821-25851-24
          Fax: +49-821-25851-40

          Trusted Platform Module 2.0 SLB 9670

          SLB 9670 7.80 (Firmware)


          Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group.

            • Infineon SLB 9670 security controller IC
          12/23/2016
          • Counter:
            • MACs: HMAC-SHA-1, HMAC-SHA-256
            • MAC prerequisite: HMAC #2852
            • Counter Location: Before Fixed Data
            • R Length: 32 bits
            • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
            • K prerequisite: DRBG #1375, KAS #106
          117Infineon Technologies AG
          Alter Postweg 101
          Augsburg, BY 86159
          Germany

          Roland Ebrecht
          Roland.Ebrecht@infineon.com
          +49-821-25851-68
          Fax: +49-821-25851-40

          Thomas Hoffmann
          Thomas.Hoffmann@infineon.com
          +49-821-25851-24
          Fax: +49-821-25851-40

          Trusted Platform Module 2.0 SLB 9660, SLB 9665

          SLB 9660/9665 5.80 (Firmware)


          Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group.

            • Infineon SLB 9660 or SLB 9665 security controller IC
          12/23/2016
          • Counter:
            • MACs: HMAC-SHA-1, HMAC-SHA-256
            • MAC prerequisite: HMAC #2851
            • Counter Location: Before Fixed Data
            • R Length: 32 bits
            • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
            • K prerequisite: DRBG #1374, KAS #105
          116United States Special Operations Command (USSOCOM)
          MacDill Air Force Base, 7701 Tampa Point Boulevard
          Tampa, Florida 33621-5323
          USA

          William W. Burnham
          william.burnham@socom.mil
          (813) 826-2282

          Suite B Cryptographic Algorithms

          2.0


          KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem.

            • Qualcomm Snapdragon 801 w/ BlackBerry OS 10.3
            • Qualcomm Snapdragon S4 w/ BlackBerry OS 10.3
            • Intel Xeon w/ Microsoft Windows Server 2012 R2 (64-bit)
          12/23/2016
          • Counter:
            • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
            • MAC prerequisite: AES #4312, HMAC #2119
            • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
            • R Length: 8, 16, 24, 32 bits
            • SPs used to generate K: N/A
          • Double Pipeline Iteration:
            • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
            • MAC prerequisite: AES #4312, HMAC #2119
            • R Length: 8, 16, 24, 32 bits
            • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
            • SPs used to generate K: N/A
          • Feedback:
            • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
            • MAC prerequisite: AES #4312, HMAC #2119
            • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
            • R Length: 8, 16, 24, 32 bits
            • SPs used to generate K: N/A
          115Distech Controls, Inc.
          4205 Place de Java
          Brossard, QC J4Y 0C4
          Canada

          Dominic Gagnon
          dgagnon@distech-controls.com
          450-444-9898 Ext.231
          Fax: 450-444-0770

          François Gervais
          fgervais@distech-controls.com
          450-444-9898 Ext.263
          Fax: 450-444-0770

          Distech Java Cryptographic Library

          1.0 (Firmware)


          The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers.

            • AM335x Cortex-A8 (ARMv7) /w NEON
          12/23/2016
          • Counter:
            • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
            • MAC prerequisite: AES #4306, HMAC #2842
            • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
            • R Length: 8, 16, 24, 32 bits
            • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
            • K prerequisite: DRBG #1367, KAS #103
          • Double Pipeline Iteration:
            • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
            • MAC prerequisite: AES #4306, HMAC #2842
            • R Length: 8, 16, 24, 32 bits
            • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
            • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
            • K prerequisite: DRBG #1367, KAS #103
          • Feedback:
            • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
            • MAC prerequisite: AES #4306, HMAC #2842
            • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
            • R Length: 8, 16, 24, 32 bits
            • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
            • K prerequisite: DRBG #1367, KAS #103
            • Supports Zero Length IVs
          114
          12/16/2016
            113VMware, Inc.
            3401 Hillview Ave
            Palo Alto, CA 94303
            USA

            Eric Betts
            betts@vmware.com
            408-891-0590

            Michael McKay
            mmckay@vmware.com
            408-891-0590

            VMware Java JCE (Java Cryptographic Extension) Module

            BC FIPS 1.0.0


            The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions.

              • Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
              • Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
              • Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
            12/16/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4252, HMAC #2788
              • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1330, KAS #97
            • Double Pipeline Iteration:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4252, HMAC #2788
              • R Length: 8, 16, 24, 32 bits
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1330, KAS #97
            • Feedback:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4252, HMAC #2788
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1330, KAS #97
              • Supports Zero Length IVs
            112General Dynamics Mission Systems
            150 Rustcraft Road
            Dedham, MA 02026
            USA

            Certification Director
            fortressinfo@gd-ms.com
            770-689-2040
            Fax: 781-455-5555

            Fortress KAS Implementation

            2.0 (Firmware)


            The Fortress KAS Implementation suite works in unison to provide security to your wireless and wired networks.

              • RMI Alchemy MIPS Processor
              • Broadcom XLS Processor
            12/16/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-256
              • MAC prerequisite: HMAC #889
              • Counter Location: After Fixed Data, Before Fixed Data
              • R Length: 8, 16 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #66
            111SPYRUS Inc.
            1860 Hartog Drive
            San Jose, CA 95131-2203
            USA

            William Sandberg-Maitland
            smaitland@spyrus.com
            613-298-3416
            Fax: 408-392-0319

            SPYCOS 3.0 microSDHC(TM) TrustedFlash Module

            A51-315 1.0 (Firmware)


            The SPYCOS 3.0 microSDHC(TM) TrustedFlash Module provides AES-ECB encryption and supporting KDF services to protect encrypted user assets in a FIPS 140-2 Level 3 physically protected flash memory.

              • N/A
            12/9/2016
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #1913
              • Counter Location: Before Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #658
            110Cisco Systems, Inc.
            170 West Tasman Drive
            San Jose, CA 95134
            USA

            Clint Winebrenner
            cwinebre@cisco.com
            1 919 392 6520

            CiscoSSL FIPS Object Module

            11.7


            tbd

              • Snapdragon 820 w/ Android version 6
            12/9/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: HMAC #2779
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1320
            109Cisco Systems, Inc.
            170 West Tasman Drive
            San Jose, CA 95134
            USA

            Global Certification Team
            certteam@cisco.com

            CiscoSSL FIPS Object Module (Assembler)

            6.2


            The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

              • Cavium Octeon MIPS64 w/ Linux 2.6
              • Cavium Octeon MIPS64 w/ Linux 3.10
            12/9/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: HMAC #2772
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1317
            108Cisco Systems, Inc.
            170 West Tasman Drive
            San Jose, CA 95134
            USA

            Global Certification Team
            certteam@cisco.com

            CiscoSSL FIPS Object Module

            6.2


            The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

              • ARMv8 w/ Android 3.10
              • ARMv8 w / Apple iOS 9
              • Intel Xeon w/ FreeBSD 10.3
              • Intel Core i5 without AES-Ni w/ Windows 10
              • Intel Core i5 with AES-Ni w/ Windows 10
              • Cavium Octeon MIPS64 w/ Linux 2.6
              • Intel Core i5 without AES-Ni w/ Linux 3.10
              • Intel Core i5 with AES-Ni w/ Linux 3.10
            12/9/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: HMAC #2271
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1316
            107VMware, Inc.
            3401 Hillview Ave
            Palo Alto, CA 94303
            USA

            Eric Betts
            betts@vmware.com
            408-891-0590

            Michael McKay
            mmckay@vmware.com
            408-891-0590

            VMware Java JCE (Java Cryptographic Extension) Module

            BC FIPS 1.0.0


            The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions.

              • Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
              • Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
              • Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0
            12/2/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4153, HMAC #2721
              • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1261, KAS #96
            • Double Pipeline Iteration:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4153, HMAC #2721
              • R Length: 8, 16, 24, 32 bits
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1261, KAS #96
            • Feedback:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4153, HMAC #2721
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1261, KAS #96
              • Supports Zero Length IVs
            106Oberthur Technologies
            402 rue d'Estienne d'Orves
            Colombes 92700
            France

            GOYET Christophe
            c.goyet@oberthur.com
            +1 703 322 8951
            Fax: N/C

            BOUKYOUD Saïd
            s.boukyoud@oberthur.com
            +33 1 78 14 72 58
            Fax: +33 1 78 14 70 20

            KDF on Cosmo V8.1

            HW = '30' with FW = '5F01' and HW = '40' with FW = '6001' build114_22 (Firmware)


            ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard chip compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which includes a KDF implementation fully compliant with NIST SP800-108.

              • ID-One PIV on Cosmo V8.1
            11/25/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
              • MAC prerequisite: AES #4108
              • Counter Location: In the Middle of Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-56A
            105Cisco Systems, Inc.
            170 W. Tasman Drive
            San Jose, CA 95134
            USA

            Certification Team
            certteam@cisco.com

            Cisco_SSL_Implementation-1

            1.0


            TBD

              • Apple A8 w/ iOS 9.3
            10/28/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: HMAC #2701
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1248
            104Futurex
            864 Old Boerne Road
            Bulverde, TX 78163
            USA

            Futurex Security Certifications
            certifications@futurex.com
            830-980-9782

            Futurex Cryptographic Engine

            6.2.0.0 (Firmware)


            The Crypto Library includes CMAC, DRBG, GCM, KDF TLS, KDF CMAC, and KWP algorithms for use in the Futurex cryptographic module.

              • Intel i7-620UE
            10/6/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3
              • MAC prerequisite: AES #4117
              • Counter Location: Before Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            103Magneti Marelli S.p.A.
            Viale Aldo borletti, 61/63
            Corbetta, MI 20011
            Italy

            Christian Rosadini
            christian.rosadini@magnetimarelli.com
            +39 051 615 7945

            Cosimo Senni
            cosimo.senni@magnetimarelli.com
            +39 051 615 7945

            MM-AR-CAL

            1.0.0


            Implementation of Crypto-Library according to Autosar-CAL interface

              • Arm Cortex-M3 w/ n/a
            9/9/2016
            • Counter:
              • MACs: CMAC-AES-128
              • Counter Location: Before Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            102Microsoft Corporation
            One Microsoft Way
            Redmond, WA 98052-6399
            USA

            Tim Myers
            FIPS@microsoft.com
            800-Microsoft

            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations

            10.0.14393


            The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V

              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64)
              • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64)
              • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
              • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Server 2016 with Windows Hyper-V enabled (x64)
              • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell OptiPlex 3040 w/ Windows Server 2016 with Windows Hyper-V enabled (x64)
              • Intel Core i5 with AES-NI and without SHA Extensions w/ HP ProDesk 600 G2 w/ Windows Server 2016 Datacenter with Windows Hyper-V enabled (x64)
              • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2016 Datacenter with Windows Hyper-V enabled (x64)
            9/9/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
              • MAC prerequisite: HMAC #2661
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-90A
              • K prerequisite: DRBG #1222, KAS #93
            101Microsoft Corporation
            One Microsoft Way
            Redmond, WA 98052-6399
            USA

            Tim Myers
            FIPS@microsoft.com
            800-Microsoft

            Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations

            10.0.14393


            The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64)
              • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64)
              • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64)
              • Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64)
              • Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
              • Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
              • Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7)
              • Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7)
              • Intel Core i5 with AES-NI and without SHA Extensions w/ HP ProDesk 600 G2 w/ Windows Server 2016 Datacenter with Windows Hyper-V enabled (x64)
              • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2016 Datacenter with Windows Hyper-V enabled (x64)
              • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2016 with Windows Hyper-V enabled (x64)
              • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell OptiPlex 3040 w/ Windows Server 2016 with Windows Hyper-V enabled (x64)
            8/24/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4064, HMAC #2651
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-90A
              • K prerequisite: DRBG #1217, KAS #92
            100Enova Technology Corporation
            1st Floor, #11, Research & Development
            2nd Road Science Park
            Hsin-Chu, Taiwan 30076
            Republic of China

            Butz Huang
            bhuang@enovatech.net
            886-3-5772767#24
            Fax: 886-3-5772770

            Chung-Yen Chiu
            cychiu@enovatech.net
            886-3-5772767
            Fax: 886-3-5772770

            X-Wall MX+ Cryptographic Library

            xF and xN


            The X-Wall MX+ is a SATA-to-SATA realtime single chip cryptographic module capable of encrypting entire disk (or SSD) with SATA Gen3 (6Gbps)/Gen2 (3 Gbps)/Gen1 (1.5Gbps) performance. It includes RSA2048 Key Generation/Signature/Verification, HASH-DRBG RNG, HMAC, CMAC, SHA256 and AES CBC/XTS/ECB symmetric ciphers.

              • N/A
            8/24/2016
            • Feedback:
              • MACs: CMAC-AES-256, HMAC-SHA-256
              • MAC prerequisite: AES #4026, HMAC #2627
              • Counter Location: After Iteration Data
              • R Length: 8 bits
              • K prerequisite: DRBG #1201
            99Attivo Networks, Inc.
            47697 Westinghouse Drive, Suite 201
            Fremont, CA 94539
            USA

            Satya Das
            510 623-1000

            Attivo Cryptographic Provider

            1.0


            Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics.

              • Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0
            8/12/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4049, HMAC #2644
              • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1213
            • Double Pipeline Iteration:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4049, HMAC #2644
              • R Length: 8, 16, 24, 32 bits
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1213
            • Feedback:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #4049, HMAC #2644
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1213
              • Supports Zero Length IVs
            98Cisco Systems, Inc.
            170 West Tasman Drive
            San Jose, CA 95134
            USA

            Global Certification Team
            certteam@cisco.com

            IOS Common Cryptographic Module (IC2M) within Cat4K

            Rel 1 (1.0.0) (Firmware)


            IOS Common Cryptographic Module within cat4k

              • Freescale MPC8572E
            8/12/2016
            • Counter:
              • MACs: HMAC-SHA-1
              • MAC prerequisite: HMAC #1622
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #403
            97Utimaco IS GmbH
            Germanusstraße 4
            Aachen 52080
            Germany

            Dr. Gesa Ott
            hsm@utimaco.com
            49 241-1696-200
            Fax: 49 241-1696-199

            Dieter Bong
            hsm@utimaco.com
            49 241-1696-200
            Fax: 49 241-1696-199

            CryptoServer Se2 SM-KDF

            Texas Instruments TMS320C6416T hash1.0.10.1 (Firmware)


            SM-KDF implements key expansion according to SP800-108 as part of the Secure Messaging protocol in order to allow confidential and authenticated communication.

              • Texas Instruments DSP TMS320C6416T
            7/31/2016
            • Feedback:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2628
              • Supports Zero Length IVs
            96Cisco Systems, Inc.
            170 W Tasman Drive
            San Jose, CA 95134
            USA

            Cisco Certification Team
            certteam@cisco.com

            IOS Common Cryptographic Module (IC2M) Algorithm Module

            2.0 (Firmware)


            IOS Common Crypto Module

              • Freescale P5040
            7/31/2016
            • Counter:
              • MACs: HMAC-SHA-1
              • MAC prerequisite: HMAC #2620
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1196
            95Cisco Systems, Inc.
            170 West Tasman Drive
            San Jose, CA 95134
            USA

            Global Certification Team
            certteam@cisco.com

            IOS Common Cryptographic Module (IC2M) Algorithm Module

            2.0 (Firmware)


            IOS Common Crypto Module

              • APM86392
            7/31/2016
            • Counter:
              • MACs: HMAC-SHA-1
              • MAC prerequisite: HMAC #2600
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1177
            94Cisco Systems, Inc.
            170 W. Tasman Drive
            San Jose, CA 95134
            USA

            Global Certification Team
            certteam@cisco.com

            IOS Common Cryptographic Module Virtual (IC2Mv) Algorithm Module

            RelV 1.0


            IOS Common Crypto Module for Virtual use

              • Intel Atom w/ IOS XE 3.16 on ESXi 5
              • Intel Xeon w/ IOS XE 3.16 on ESXi 5
            6/21/2016
            • Counter:
              • MACs: HMAC-SHA-1
              • MAC prerequisite: HMAC #2604
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            93ST Microelectronics (Protonworld)
            Green Square Building B, Lambroekstraat 5
            Diegem/Machelen B-1831
            Belgium

            Olivier COLLART
            olivier.collart@st.com
            +32 272 450 77
            Fax: +32 272 451 43

            Xavier BOUSSIN
            xavier.boussin@st.com
            +33 223 470 695
            Fax: +33 223 470 400

            ST33TPHF2ESPI

            47.08 (Firmware)


            ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 specification.

              • SecureCore SC300
            6/21/2016
            • Counter:
              • MACs: CMAC-AES-256, HMAC-SHA-1
              • MAC prerequisite: HMAC #2614
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: N/A
            92Aruba, a Hewlett Packard Enterprise company
            1344 Crossman Avenue
            Sunnyvale, CA 94089
            USA

            Steve Weingart
            steve.weingart@hpe.com
            512-318-2480

            Aruba OpenSSL Library

            ArubaOS 6.5.1 (Firmware)


            The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

              • Freescale IPQ8068
            6/21/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
              • MAC prerequisite: HMAC #2610
              • Counter Location: After Fixed Data
              • R Length: 16 bits
              • SPs used to generate K: N/A
            91NXP Semiconductors
            411 E. Plumeria Drive
            San Jose, CA 95134
            USA

            Sylvain Bonfardin
            sylvain.Bonfardin@nxp.com
            408-564-2354

            Ron Burnett
            ron.burnett@nxp.com
            +44(0)1316037380

            NXP JCOP3 SP800-108 KDF Component For P60-2 (JCOP3_P60D145_SID_002)

            P60D145 0503.0101.0108 (Firmware)


            SP 800-108 based AES Key derivation mechanism for Secure Messaging (Enc/Dec/MAC) standardized as Global Platform SCP03.

              • P6022y VB (NXP P60-2)
            6/21/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
              • MAC prerequisite: AES #3997
              • Counter Location: In the Middle of Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            90United States Special Operations Command (USSOCOM)
            MacDill Air Force Base, 7701 Tampa Point Boulevard
            Tampa, Florida 33621-5323
            USA

            William W. Burnham
            william.burnham@socom.mil
            (813) 826-2282

            Suite B Cryptographic Algorithms

            2.0


            KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem.

              • Qualcomm Snapdragon 801 w/ BlackBerry OS 10.3
            6/17/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3992, HMAC #2119
              • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: N/A
            • Double Pipeline Iteration:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3992, HMAC #2119
              • R Length: 8, 16, 24, 32 bits
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • SPs used to generate K: N/A
            • Feedback:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3992, HMAC #2119
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: N/A
            89Feitian Technologies Co., Ltd.
            Floor 17, Tower B, Huizhi Mansion
            No.9 Xueqing Road
            Haidian, Beijing 100085
            China

            PENG Jie
            pengjie@ftsafe.com
            +8610 62304466-419
            Fax: +8610 62304477

            WenSheng Ju
            wensheng@ftsafe.com
            +8610 62304466-527
            Fax: +8610 62304477

            FT Firmware Algorithm

            1.0.1 (Firmware)


            The implementation of hash algorithm consists of 3 parts: 1) Initialization, 2) Grouping operation. Recovering the data is needed when the datea is not grouped in integer times, and 3) Holding the results of all the data. The implementation of CMAC refers to SP800-38B. SP800-108 KDF uses pseudorandom function in counter mode.

              • M7893 (Infineon Technologies AG& SLx78)
            3/31/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
              • MAC prerequisite: AES #3920
              • Counter Location: After Fixed Data, Before Fixed Data
              • R Length: 8, 16, 24, 32 bits
            88HPE Data Security
            20400 Stevens Creek Blv
            Suite 500
            Cupertino, CA 95014
            USA

            Luther Martin
            support@voltage.com
            (408)886-3200
            Fax: (408)886-3201

            Voltage Cryptographic Module v.5.0

            5.0


            The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

              • CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS
            3/11/2016
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2529
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1115
            87HPE Data Security
            20400 Stevens Creek Blv
            Suite 500
            Cupertino, CA 95014
            USA

            Luther Martin
            support@voltage.com
            (408)886-3200
            Fax: (408)886-3201

            Voltage Cryptographic Module v.5.0

            5.0


            The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

              • CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian
            3/11/2016
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2528
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1114
            86Cisco Systems, Inc.
            170 West Tasman Drive
            San Jose, CA 95134
            USA

            Global Certification Team
            certteam@cisco.com

            IOS Common Cryptographic Module (IC2M) Algorithm Module

            2.1 (Firmware)


            IOS Common Crypto Module

              • Intel Atom
              • Freescale P102X
            2/19/2016
            • Counter:
              • MACs: HMAC-SHA-1
              • MAC prerequisite: HMAC #2377
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #953
            85Gemalto
            Avenue du Jujubier
            Z.I Athelia IV
            La Ciotat, 13705
            France

            Frederic GARNIER
            Frederic.Garnier@gemalto.com
            +33 442364368
            Fax: +33 442366953

            Carlos Romero-liceras
            Carlos.Romero-liceras@ gemalto.com
            +33 442365666
            Fax: +33 442365545

            Cryptographic library for TOP DL V2.1

            NXP P60 FM Version 2.1 (Firmware)


            TOP DL V2.1 is a highly secured smartcard platform compliant with the Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D standards, designed to operate with the NXP P60xx chip. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms.

              • NXP SmartMX2 P60 chip family
            1/29/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
              • MAC prerequisite: AES #3543
              • Counter Location: In the Middle of Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            84Aruba, a Hewlett Packard Enterprise company
            1344 Crossman Avenue
            Sunnyvale, CA 94089
            USA

            Steve Weingart
            Steve.Weingart@hpe.com
            512-319-2480

            ArubaOS Common Cryptographic Module

            AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)


            Linux on Intel

              • Intel x86, i7
            1/22/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
              • MAC prerequisite: HMAC #2494
              • Counter Location: After Fixed Data
              • R Length: 16 bits
              • SPs used to generate K: N/A
            83HPE Data Security
            20400 Stevens Creek Blv
            Suite 500
            Cupertino, CA 95014
            USA

            Luther Martin
            support@voltage.com
            (408)886-3200
            Fax: (408)886-3201

            Voltage Cryptographic Module v.5.0

            5.0


            The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

              • CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian
              • CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian
            1/22/2016
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2493
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1088
            82Athena SCS / NXP
            16615 Lark Ave.
            Suite 202
            Los Gatos, CA 95032
            USA

            Dr. Ron Burnett
            ron.burnett@nxp.com
            +44 131 603 6320
            Fax: +44 131 777 8150

            Athena OS755 SP800-108 KDF Component For P60 (OS755_ePassport_P60D144)

            P60D144 001 (Firmware)


            SP 800-108 based AES Key derivation mechanism for Secure Messaging (Enc/Dec/MAC) standardized as Global Platform SCP'03.

              • NXP P60
            1/22/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
              • MAC prerequisite: AES #3780
              • Counter Location: In the Middle of Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            81Gemalto
            Avenue du Jujubier
            Z.I Athelia IV
            La Ciotat 13705
            France

            Florence DEFRANCE
            Florence.defrance@gemalto.com
            +33 442366734
            Fax: +33 442365792

            Arnaud LOTIGIER
            Arnaud.lotigier@gemalto.com
            +33 442366074
            Fax: +33 442365545

            IFX SLE78 Gemalto IDCore 30 rev B_KDF

            IFX SLE78CFX3000PH 1.2 (Firmware)


            IDCore 30 rev B is a highly secured smartcard platform compliant with Javacard 2.2.2, Global Platform 2.1.1 & 2.2 Amendment D standards, designed to operate with Infineon SLE78 chip family. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, SP800-108 KDF and SP800-90A DRBG.

              • Infineon SLE78 chip family
            1/15/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
              • MAC prerequisite: AES #3779
              • Counter Location: In the Middle of Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            80Aruba, a Hewlett Packard Enterprise company
            1344 Crossman Avenue
            Sunnyvale, CA 94089
            USA

            Steve Weingart
            steve.weingart@hpe.com
            512-319-2480

            ArubaOS OpenSSL Module

            AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)


            Linux on Intel

              • Intel x86, i7
            1/15/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
              • MAC prerequisite: HMAC #2474
              • Counter Location: After Fixed Data
              • R Length: 16 bits
              • SPs used to generate K: N/A
            79Cisco Systems, Inc.
            170 West Tasman Dr.
            San Jose, CA 95134
            USA

            Global Certification Team
            certteam@cisco.com

            ONS Encryption Card Algorithms

            10 (Firmware)


            Encryption card algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products.

              • Freescale PowerPC e500 Core
            1/15/2016
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: HMAC #2471
              • Counter Location: After Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1041
            78Legion of the Bouncy Castle Inc.
            85 The Crescent
            Ascot Vale, Victoria 3032
            Australia

            David Hook
            dgh@bouncycastle.org
            +61438170390

            Jon Eaves
            jon@bouncycastle.org
            +61417502969

            Bouncy Castle FIPS Java API

            1.0.0


            The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well.

              • Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6
              • Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6
              • Intel Xeon E5-2697 V3 w/ Ubuntu 14.04 LTS on VMWare ESXi 6.0
            1/15/2016
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3756, TDES #2090, HMAC #2458
              • Counter Location: After Fixed Data, Before Fixed Data, In the Middle of Fixed Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1031, KAS #73
            • Double Pipeline Iteration:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3756, TDES #2090, HMAC #2458
              • R Length: 8, 16, 24, 32 bits
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1031, KAS #73
            • Feedback:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES3, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3756, TDES #2090, HMAC #2458
              • Counter Location: After Fixed Data, After Iteration Data, Before Iteration Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-56B, SP 800-90A
              • K prerequisite: DRBG #1031, KAS #73
              • Supports Zero Length IVs
            77AirTight® Networks
            339 N. Bernardo Avenue
            Suite 200
            Mountain View, CA 94043
            USA

            Hemant Chaskar
            hemant.chaskar@airtightnetworks.com
            (650) 961-1111
            Fax: (650) 961-1169

            AirTight Sensor Cryptographic Engine

            7.2.FIPS.04 (Firmware)


            Implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and DoS attacks.

              • Qualcomm AR9558
            12/28/2015
            • Counter:
              • MACs: HMAC-SHA-1
              • MAC prerequisite: HMAC #2465
              • Counter Location: Before Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            76HPE Data Security
            20400 Stevens Creek Blv
            Suite 500
            Cupertino, CA 95014
            USA

            Luther Martin
            support@voltage.com
            (408)886-3200
            Fax: (408)886-3201

            Voltage Cryptographic Module v.5.0

            5.0


            The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

              • CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS
              • CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS
            12/18/2015
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2461
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #1033
            75Thales e-Security Inc.
            900 South Pine Island Road
            Suite 710
            Plantation, FL 33324
            USA

            sales@thalesesec.com
            sales@thalesesec.com
            888-744-4976

            nShield X Algorithm Library - Main Cryptographic Accelerator

            ICG00146-00-01


            The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules.

              • N/A
            12/18/2015
            • Counter:
              • MACs: CMAC-AES-256
              • MAC prerequisite: AES #3664
              • Counter Location: Before Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #985
            74V-Key
            72 Bendemeer Road
            #02-20 Luzerne
            Singapore, Singapore 339941
            Singapore

            Joseph Gan
            joseph.gan@v-key.com
            +65 6471 2524
            Fax: +65 6471 2526

            V-Key cryptographic module

            3.6.0


            A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage.

              • ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android
              • ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS
            12/11/2015
            • Counter:
              • MACs: HMAC-SHA-1, HMAC-SHA-256
              • MAC prerequisite: HMAC #2425
              • Counter Location: Before Fixed Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: N/A
            73Thales e-Security Inc.
            900 South Pine Island Road
            Suite 710
            Plantation, FL 33324
            USA

            sales@thalesesec.com
            sales@thalesesec.com
            888-744-4976

            nShield X Algorithm Library - Firmware

            1.0 (Firmware)


            The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules.

              • Freescale PowerPC
            12/11/2015
            • Counter:
              • MACs: CMAC-AES-256
              • MAC prerequisite: AES #3664
              • Counter Location: Before Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #985
            72Microsoft Corporation
            One Microsoft Way
            Redmond, WA 98052-6399
            USA

            Tim Myers
            FIPS@microsoft.com
            800-Microsoft

            Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” Cryptography Next Generation (CNG) Implementations

            10.0.10586


            The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

              • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64)
              • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64)
              • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64)
              • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64)
              • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64)
              • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64)
              • Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64)
              • Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile
              • Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64)
              • Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64)
              • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64)
              • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64)
            12/4/2015
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3629, HMAC #2381
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-90A
              • K prerequisite: DRBG #955, KAS #72
            71Infineon Technologies AG
            Alter Postweg 101
            Augsburg, BY 86159
            Germany

            Roland Ebrecht
            Roland.Ebrecht@infineon.com
            +49-821-25851-68
            Fax: +49-821-25851-40

            Thomas Hoffmann
            Thomas.Hoffmann@infineon.com
            +49-821-25851-24
            Fax: +49-821-25851-40

            Trusted Platform Module 1.2 SLB 9670

            SLB 9670 6.80.0113.02 (Firmware)


            Infineon Trusted Platform Module 1.2 SLB 9670 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group.

              • Infineon SLB 9670 security controller IC
            9/18/2015
            • Counter:
              • MACs: HMAC-SHA-1
              • MAC prerequisite: HMAC #2252
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #883
            70Infineon Technologies AG
            Alter Postweg 101
            Augsburg, BY 86159
            Germany

            Roland Ebrecht
            Roland.Ebrecht@infineon.com
            +49-821-25851-68
            Fax: +49-821-25851-40

            Thomas Hoffmann
            Thomas.Hoffmann@infineon.com
            +49-821-25851-24
            Fax: +49-821-25851-40

            Trusted Platform Module 1.2 SLB 9660, SLB 9665

            SLB 9660/9665 4.80.0411.02 (Firmware)


            Infineon Trusted Platform Module 1.2 SLB 9660/SLB 9665 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group.

              • Infineon SLB 9660 or SLB 9665 security controller IC
            9/18/2015
            • Counter:
              • MACs: HMAC-SHA-1
              • MAC prerequisite: HMAC #2251
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #882
            69HPE Data Security
            20400 Stevens Creek Blv
            Suite 500
            Cupertino, CA 95014
            USA

            Luther Martin
            support@voltage.com
            (408)886-3200
            Fax: (408)886-3201

            Voltage Cryptographic Module v.5.0

            5.0


            The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

              • CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2
            9/4/2015
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2455
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #798
            68HPE Data Security
            20400 Stevens Creek Blv
            Suite 500
            Cupertino, CA 95014
            USA

            Luther Martin
            support@voltage.com
            (408)886-3200
            Fax: (408)886-3201

            Voltage Cryptographic Module v.5.0

            5.0


            The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

              • CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2
            9/4/2015
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2455
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #799
            67HPE Data Security
            20400 Stevens Creek Blv
            Suite 500
            Cupertino, CA 95014
            USA

            Luther Martin
            support@voltage.com
            (408) 886-3200
            Fax: (408) 886-3201

            Voltage Cryptographic Module v.5.0

            5.0


            The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

              • CPU Intel(R) Core(TM) i7-3770 with AES-NI w/ CentOS Linux release 7.0.1406
            9/4/2015
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2455
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #796
            63HPE Data Security
            20400 Stevens Creek Blv
            Suite 500
            Cupertino, CA 95014
            USA

            Luther Martin
            support@voltage.com
            (408)886-3200
            Fax: (408)886-3201

            Voltage Cryptographic Module v.5.0

            5.0


            The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products.

              • CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406
            9/4/2015
            • Counter:
              • MACs: HMAC-SHA-256
              • MAC prerequisite: HMAC #2147
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #797
            66Microsoft Corporation
            One Microsoft Way
            Redmond, WA 98052-6399
            USA

            Tim Myers
            FIPS@microsoft.com
            800-Microsoft

            Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations

            10.0.10240


            The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64)
              • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64)
              • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64)
              • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86)
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64)
              • Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64)
              • Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64)
              • Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86)
              • Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64)
              • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3
              • AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64)
              • Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86)
            8/29/2015
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3497, HMAC #2233
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: SP 800-56A, SP 800-90A
              • K prerequisite: DRBG #868, KAS #64
            65Cavium, Inc.
            2315 N. First Street
            San Jose, CA 95131
            USA

            Tejinder Singh
            Tejinder.Singh@caviumnetworks.com
            408-943-7403
            Fax: 408-577-1992

            Phanikumar Kancharla
            Pkkancharla@caviumnetworks.com
            408-943-7496

            KDF

            1.0.0 (Firmware)


            KDF to generate keying material for symmetric key operations and MAC computation

              • Cavium Octeon Family, CN61XX
            8/18/2015
            • Counter:
              • MACs: HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: HMAC #2019
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: N/A
            64Rajant Corporation
            400 East King Street
            Malvern, PA 19355
            USA

            Martin Lamb
            mlamb@rajant.com
            (484) 595-0233 x409

            Firmware v11.4.0-FIPS

            ME4-2409 11.4.0-FIPS (Firmware)


            The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile.

              • Cavium CNS3420
            7/10/2015
            • Counter:
              • MACs: HMAC-SHA-512
              • MAC prerequisite: HMAC #2194
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: N/A
            62Morpho
            18 chausee Jules Cesar
            Osny, France 95520
            France

            Omar Derrouazi
            omar.derrouazi@morpho.com
            +33158116971

            IDeal CitizTM v2.0 Open

            SLE78C(L)FX4000P(M), SLE78C(L)FX3000P(M)


            The IDeal Citiz™ v2.0 Open is a single chip cryptographic module, which combines an implementation of the Sun Java Card Version 3.0.2 Classic Edition and GlobalPlatform Version 2.1.1 specifications on a dual interface chip (ISO 7816 contact and ISO 14443 contactless interface communication protocols).

              • N/A
            7/2/2015
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
              • MAC prerequisite: AES #2818
              • Counter Location: In the Middle of Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: N/A
            61Rajant Corporation
            400 East King Street
            Malvern, PA 19355
            USA

            Martin Lamb
            mlamb@rajant.com
            (484) 595-0233 x409

            Firmware v11.4.0-FIPS

            LX4-2495; LX4-2954 11.4.0-FIPS (Firmware)


            The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile.

              • Intel XScale IXP435
            6/26/2015
            • Counter:
              • MACs: HMAC-SHA-512
              • MAC prerequisite: HMAC #2193
              • Counter Location: Before Fixed Data
              • R Length: 32 bits
              • SPs used to generate K: N/A
            60Canon
            One Canon Park
            Melville, NY 11747
            USA

            Jiuyuan Ge
            jge@ciis.canon.com
            631-330-5774

            Canon imageRunner Crypto Module for MEAP

            2.1.1


            Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms.

              • Intel Atom Processor D410 w/ MontaVista Linux
            6/25/2015
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
              • MAC prerequisite: AES #3442, HMAC #2191
              • Counter Location: After Fixed Data, Before Fixed Data
              • R Length: 8, 16, 24, 32 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #840
            59Athena Smartcard Inc.
            16615 Lark Ave.
            Suite 202
            Los Gatos, CA 95032
            USA

            Stephanie Motre
            Stephanie.Motre@athena-scs.com
            (408) 884-8316
            Fax: (408) 884-8320

            Athena OS755 SP 800-108 KDF Component For SLE78

            SLE78 I1.0 (Firmware)


            Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing KDF.

              • Infineon SLE78
            6/25/2015
            • Counter:
              • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
              • MAC prerequisite: AES #3435
              • R Length: 8 bits
              • SPs used to generate K: N/A
            58Brocade Communications Systems, Inc.
            130 Holger Way
            San Jose, CA 95134
            USA

            Chris Marks
            marksc@brocade.com
            408-333-0480
            Fax: 408-333-8101

            Brocade FastIron IP product Crypto Library

            BRCD-IP-CRYPTO-VER-3.0 (Firmware)


            This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules.

              • n/a
            6/25/2015
            • Counter:
              • MACs: CMAC-AES-128
              • MAC prerequisite: AES #3438
              • Counter Location: Before Fixed Data
              • SPs used to generate K: SP 800-90A
            57Thales e-Security Inc.
            900 South Pine Island Road
            Suite 710
            Plantation, FL 33324
            USA

            sales@thalesesec.com
            sales@thalesesec.com
            888-744-4976

            MiniHSM Algorithm Library

            2.61.2 (Firmware)


            The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules.

              • Freescale DragonBall MXL
            6/11/2015
            • Counter:
              • MACs: CMAC-AES-256
              • Counter Location: Before Fixed Data
              • SPs used to generate K: SP 800-90A
            56Thales e-Security Inc.
            900 South Pine Island Road
            Suite 710
            Plantation, FL 33324
            USA

            sales@thalesesec.com
            sales@thalesesec.com
            888-744-4976

            nShield Algorithm Library

            2.61.2 (Firmware)


            The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules

              • Freescale PowerPC
            6/5/2015
            • Counter:
              • MACs: CMAC-AES-256
              • MAC prerequisite: AES #3420
              • Counter Location: Before Fixed Data
              • R Length: 8 bits
              • SPs used to generate K: SP 800-90A
              • K prerequisite: DRBG #825
            55
            5/29/2015
              54SPYRUS Inc.
              1860 Hartog Drive
              San Jose, CA 95131-2203
              USA

              William Sandberg-Maitland
              smaitland@spyrus.com
              613-298-3416

              SPYRUS USB-3 Module

              116-450001-01 3.0 (Firmware)


              SPYRUS USB-3 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in rugged, tamper-evident form factor. The SPYRUS USB-3 Module communicates with a host computer via the standard USB interface.

                • SPYRUS USB-3 Module
              5/22/2015
              • Counter:
                • MACs: HMAC-SHA-512
                • MAC prerequisite: HMAC #1913
                • Counter Location: Before Fixed Data
                • R Length: 8 bits
                • SPs used to generate K: SP 800-90A
                • K prerequisite: DRBG #658
              53Cisco Systems, Inc.
              170 West Tasman Drive
              San Jose, CA 95134
              USA

              Global Certification Team
              certteam@cisco.com
              d

              CiscoSSL FIPS Object Module

              6.0


              The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of

                • Cavium Octeon MIPS64 w/ Linux 2.6
                • Intel Xeon w/ FreeBSD 9.2
              5/22/2015
              • Counter:
                • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                • MAC prerequisite: HMAC #2173
                • Counter Location: After Fixed Data
                • R Length: 8 bits
                • SPs used to generate K: SP 800-90A
                • K prerequisite: DRBG #818
              52Cisco Systems, Inc.
              170 West Tasman Drive
              San Jose, CA 95134
              USA

              Global Certification Team
              certteam@cisco.com
              d

              CiscoSSL FIPS Object Module (Assembler)

              6.0


              The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

                • Intel Xeon w/ Linux 2.6
                • Cavium Octeon MIPS64 w/ Linux 2.6
                • ARMv7 w/ Android 4.4
                • Intel Core i7 w/ Windows 8.1
                • Intel Core i7 with AES-NI w/ Windows 8.1
                • Intel Core i7 w/ Windows 10
                • Intel Core i7 with AES-NI w/ Windows 10
              5/22/2015
              • Counter:
                • MACs: HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                • MAC prerequisite: HMAC #2172
                • Counter Location: After Fixed Data
                • R Length: 8 bits
                • SPs used to generate K: SP 800-90A
                • K prerequisite: DRBG #817
              51
              5/15/2015
                50Redpine Signals, Inc.
                2107 North First Street Suite #680
                San Jose, CA 95131-2019
                USA

                Mallik Reddy
                mreddy@redpinesignals.com
                +1 408 219 7868
                Fax: +1 408 705 2019

                RSICryptoLib

                Redpine ThreadArch RSICryptoLib_1_0 (Firmware)


                Algorithm routines implemented in RSICryptoLib

                  • N/A
                3/27/2015
                • Counter:
                  • MACs: HMAC-SHA-1
                  • MAC prerequisite: HMAC #2003
                  • Counter Location: After Fixed Data
                  • R Length: 8 bits
                  • SPs used to generate K: N/A
                49Cisco Systems, Inc.
                170 W. Tasman Drive
                San Jose, CA 95134
                USA

                Global Certification Team
                certteam@cisco.com

                IOS Common Cryptographic Module (IC2M) Algorithm Module

                2.1 (Firmware)


                IOS Common Crypto Module

                  • Freescale 8752E
                  • Cavium CN5020
                  • Cavium CN5220
                  • MPC8358E
                  • MPC8572C
                  • SC8548H
                  • Intel Xeon
                3/20/2015
                • Counter:
                  • MACs: HMAC-SHA-1
                  • Counter Location: After Fixed Data
                  • R Length: 8 bits
                  • SPs used to generate K: SP 800-90A
                  • K prerequisite: DRBG #481
                48Samsung Electronics co., Ltd.
                95, samsung 2-ro
                Giheung-gu
                Yongin-si, Gyeonggi-do 446-711
                Korea

                Jinsu Hyun
                jinsu.hyun@samsung.com
                82-31-8037-3737

                Security Sub-System(SSS) V6.7_2

                1.0


                SSS is the cryptographic hardware module of Samsung Exynos. This module implements block ciphers (AES and TDES), hashes (SHA-1, SHA-256, SHA-384 and SHA-512), message authentication codes (HMAC and CMAC) and a pseudo random number generator (DRBG).

                  • N/A
                3/13/2015
                • Counter:
                  • MACs: HMAC-SHA-256
                  • MAC prerequisite: HMAC #2057
                  • Counter Location: Before Fixed Data
                  • R Length: 32 bits
                  • SPs used to generate K: N/A
                47Aruba Networks, Inc.
                1344 Crossman Ave
                Sunnyvale, CA 94089
                USA

                Steve Weingart
                sweingart@arubanetworks.com
                +1 830 850 1544

                ArubaOS OpenSSL Module

                6.4.3-FIPS (Firmware)


                The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

                  • x86-64
                3/13/2015
                • Counter:
                  • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
                  • MAC prerequisite: HMAC #2055
                  • Counter Location: After Fixed Data
                  • R Length: 16 bits
                  • SPs used to generate K: N/A
                46Aruba Networks, Inc.
                1344 Crossman Ave
                Sunnyvale, CA 94089
                USA

                Steve Weingart
                sweingart@arubanetworks.com
                +1 830 850 1544

                ArubaOS Common Cryptographic Module

                6.4.3-FIPS (Firmware)


                The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

                  • x86-64
                3/13/2015
                • Counter:
                  • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
                  • MAC prerequisite: HMAC #2054
                  • Counter Location: After Fixed Data
                  • R Length: 16 bits
                  • SPs used to generate K: N/A
                45Draeger Medical Systems, Inc.
                6 Tech Drive
                Andover, MA 01810
                USA

                Michael Robinson
                Michael.robinson@draeger.com
                +1 978 379 8000
                Fax: +1 978 379 8538

                DRAEGER WCM9113 802.11ABGN VG2

                MS32018 VG2 (Firmware)


                Algorithm routines implemented in the DRAEGER WCM9113 802.11ABGN VG2

                  3/13/2015
                  • Counter:
                    • MACs: HMAC-SHA-1
                    • MAC prerequisite: HMAC #2026
                    • Counter Location: After Fixed Data
                    • R Length: 8 bits
                    • SPs used to generate K: N/A
                  44VASCO Data Security International, Inc.
                  Koningin Astridlaan 164
                  Wemmel, Vlaams-Brabant 1780
                  Belgium

                  Frederik Mennes
                  frederik.mennes@vasco.com
                  +32 2 609 97 00
                  Fax: +32 2 609 97 09

                  KDF Component

                  1.15 (Firmware)


                  KDF Component implements key derivation using CMAC AES-128 in Counter Mode with 8-bit counter, 16-byte Ko, and counter before the fixed input data.

                    • Samsung S3P72N4 microcontroller
                  3/6/2015
                  • Counter:
                    • MACs: CMAC-AES-128
                    • MAC prerequisite: AES #3217
                    • Counter Location: Before Fixed Data
                    • R Length: 8 bits
                    • SPs used to generate K: N/A
                  43Feitian Technologies Co., Ltd.
                  Floor 17, Tower B, Huizhi Mansion
                  No.9 Xueqing Road
                  Haidian, Beijing 100085
                  China

                  Tibi
                  tibi@ftsafe.com
                  (+86)010-62304466-821
                  Fax: (+86)010-62304477

                  PENG Jie
                  pengjie@ftsafe.com
                  (+86)010-62304466-419
                  Fax: (+86)010-62304477

                  FEITIAN-FIPS-Cryptographic Library V1.0.0

                  SLE77CLFX2400PM 1.0.0 (Firmware)


                  FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1.

                    • Infineon SLE77CLFX2400PM
                  2/6/2015
                  • Counter:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
                    • MAC prerequisite: AES #3184
                    • Counter Location: After Fixed Data, Before Fixed Data
                    • R Length: 8, 16, 24, 32 bits
                    • SPs used to generate K: N/A
                  42Feitian Technologies Co., Ltd.
                  Floor 17, Tower B, Huizhi Mansion
                  No.9 Xueqing Road
                  Haidian, Beijing 100085
                  China

                  Tibi
                  tibi@ftsafe.com
                  (+86)010-62304466-821
                  Fax: (+86)010-62304477

                  PENG Jie
                  pengjie@ftsafe.com
                  (+86)010-62304466-419
                  Fax: (+86)010-62304477

                  FEITIAN-FIPS-Cryptographic Library V1.0.0

                  SLE78CLUFX5000PHM 1.0.0 (Firmware)


                  FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1.

                    • Infineon SLE78CLUFX5000PHM
                  1/23/2015
                  • Counter:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
                    • MAC prerequisite: AES #3185
                    • Counter Location: After Fixed Data, Before Fixed Data
                    • R Length: 8, 16, 24, 32 bits
                    • SPs used to generate K: N/A
                  41Aruba Networks, Inc.
                  1344 Crossman Ave
                  Sunnyvale, CA 94089
                  USA

                  Jon Green
                  fips@arubanetworks.com
                  408-227-4500
                  Fax: 408-227-4550

                  Steve Weingart
                  sweingart@arubanetworks.com
                  1-830-580-1544

                  ArubaOS OpenSSL Module

                  ArubaOS 6.4.3-FIPS (Firmware)


                  The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

                    • Broadcom BCM53014
                  12/31/2014
                  • Counter:
                    • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
                    • MAC prerequisite: HMAC #2004
                    • Counter Location: After Fixed Data
                    • R Length: 16 bits
                    • SPs used to generate K: N/A
                  40INSIDE Secure
                  Eerikinkatu 28
                  Helsinki 00180
                  Finland

                  Serge Haumont
                  shaumont@insidesecure.com
                  +358 40 5808548

                  Marko Nippula
                  mnippula@insidesecure.com
                  +358 40 7629394

                  SafeZone FIPS Cryptographic Module Option C

                  1.1


                  SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices.

                    • Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
                    • Intel Atom Z2560 w/ 32 bit library w/ Android 4.2
                    • Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13)
                    • Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
                    • ARMv6 w/ Raspbian Linux (kernel 3.10)
                    • ARMv7 w/ iOS 7.1
                    • ARM64 w/ iOS 7.1
                    • ARMv7-a w/ Android 4.4
                    • ARMv7-a w/ <t-base-300 Trusted Execution Environment
                  12/5/2014
                  • Counter:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • Counter Location: Before Fixed Data
                    • R Length: 8, 16, 24, 32 bits
                    • SPs used to generate K: N/A
                  • Double Pipeline Iteration:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • SPs used to generate K: N/A
                  • Feedback:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • SPs used to generate K: N/A
                  39INSIDE Secure
                  Eerikinkatu 28
                  Helsinki 00180
                  Finland

                  Serge Haumont
                  shaumont@insidesecure.com
                  +358 40 5808548

                  Marko Nippula
                  mnippula@insidesecure.com
                  +358 40 7629394

                  SafeZone FIPS Cryptographic Module Option B

                  1.1


                  SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices.

                    • Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
                    • Intel Atom Z2560 w/ 32 bit library w/ Android 4.2
                    • Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13)
                    • Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
                    • ARMv6 w/ Raspbian Linux (kernel 3.10)
                    • ARMv7 w/ iOS 7.1
                    • ARM64 w/ iOS 7.1
                    • ARMv7-a w/ Android 4.4
                    • ARMv7-a w/ <t-base-300 Trusted Execution Environment
                  12/5/2014
                  • Counter:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • Counter Location: Before Fixed Data
                    • R Length: 8, 16, 24, 32 bits
                    • SPs used to generate K: N/A
                  • Double Pipeline Iteration:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • SPs used to generate K: N/A
                  • Feedback:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • SPs used to generate K: N/A
                    • Supports Zero Length IVs
                  38INSIDE Secure
                  Eerikinkatu 28
                  Helsinki 00180
                  Finland

                  Serge Haumont
                  shaumont@insidesecure.com
                  +358 40 5808548

                  Marko Nippula
                  mnippula@insidesecure.com
                  +358 40 7629394

                  SafeZone FIPS Cryptographic Module Option A

                  1.1


                  SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices.

                    • Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
                    • Intel Atom Z2560 w/ 32 bit library w/ Android 4.2
                    • Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13)
                    • Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
                    • ARMv6 w/ Raspbian Linux (kernel 3.10)
                    • ARMv7 w/ iOS 7.1
                    • ARM64 w/ iOS 7.1
                    • ARMv7-a w/ Android 4.4
                    • ARMv7-a w/ <t-base-300 Trusted Execution Environment
                  12/5/2014
                  • Counter:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • Counter Location: Before Fixed Data
                    • R Length: 8, 16, 24, 32 bits
                    • SPs used to generate K: N/A
                  • Double Pipeline Iteration:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • R Length: 8, 16, 24, 32 bits
                    • Counter Location: After Iteration Data
                    • SPs used to generate K: N/A
                  • Feedback:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • Counter Location: After Iteration Data
                    • R Length: 8, 16, 24, 32 bits
                    • SPs used to generate K: N/A
                    • Supports Zero Length IVs
                  37INSIDE Secure
                  Eerikinkatu 28
                  Helsinki 00180
                  Finland

                  Serge Haumont
                  shaumont@insidesecure.com
                  +358 40 5808548

                  Marko Nippula
                  mnippula@insidesecure.com
                  +358 40 7629394

                  SafeZone FIPS Cryptographic Module

                  n 1.1


                  SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN.

                    • Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
                    • Intel Atom Z2560 w/ 32 bit library w/ Android 4.2
                    • Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13)
                    • Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13)
                    • ARMv6 w/ Raspbian Linux (kernel 3.10)
                    • ARMv7 w/ iOS 7.1
                    • ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1
                    • iOS 7.1 w/ iOS 7.1
                    • ARMv7-a w/ <t-base-300 Trusted Execution Environment
                  11/21/2014
                  • Counter:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • Counter Location: Before Fixed Data
                    • R Length: 8, 16, 24, 32 bits
                    • SPs used to generate K: N/A
                  • Double Pipeline Iteration:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • R Length: 8, 16, 24, 32 bits
                    • Counter Location: After Iteration Data
                    • SPs used to generate K: N/A
                  • Feedback:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, HMAC-SHA-1, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
                    • MAC prerequisite: AES #3123, HMAC #1980
                    • Counter Location: After Iteration Data
                    • R Length: 8, 16, 24, 32 bits
                    • SPs used to generate K: N/A
                    • Supports Zero Length IVs
                  36Brocade Communications Systems, Inc.
                  130 Holger Way
                  San Jose, CA 95134
                  USA

                  Chris Marks
                  marksc@brocade.com
                  408-333-0480
                  Fax: 408-333-8101

                  FIPS 140-2 Certification for Brocade (R) ICX6610

                  BRCD-IP-CRYPTO-VER-3.0 (Firmware)


                  The Brocade Cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 deliver wire-speed, non-blocking performance across all ports to support latency-sensitive.

                    • Freescale MPC8544E
                  9/26/2014
                  • Counter:
                    • MACs: CMAC-AES-128
                    • MAC prerequisite: AES #3008
                    • Counter Location: Before Fixed Data
                    • R Length: 8 bits
                    • SPs used to generate K: SP 800-90A
                    • K prerequisite: DRBG #442
                  35Brocade Communications Systems, Inc.
                  130 Holger Way
                  San Jose, CA 95134
                  USA

                  Chris Marks
                  marksc@brocade.com
                  408-333-0480
                  Fax: 408-333-8101

                  Brocade MLXe MR2

                  BRCD-IP-CRYPTO-VER-3.0 (Firmware)


                  Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series, NetIron CER 2000 Series Ethernet Routers and NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks.

                    • Freescale MPC 7448, RISC, 1700 MHz
                  8/28/2014
                  • Counter:
                    • MACs: CMAC-AES-128
                    • MAC prerequisite: AES #2946
                    • R Length: 8 bits
                    • SPs used to generate K: SP 800-90A
                    • K prerequisite: DRBG #454
                  34Hewlett Packard Enterprise
                  153 Taylor Street
                  Littleton, MA 01460
                  USA

                  Bob Pittman
                  bob.pittman@hp.com
                  1-978-264-5211
                  Fax: 1-978-264-5522

                  HP Comware with Hardware Accelerators

                  5.2.109 (Firmware)


                  Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

                    • P1020, 880MHz, PowerPC
                    • XLP432, 1.4GHz, MIPS
                    • XLR732, 950Mhz, MIPS
                    • XLS208, 750Mhz, MIPS
                  8/28/2014
                  • Counter:
                    • MACs: HMAC-SHA-1
                    • MAC prerequisite: HMAC #1864
                    • Counter Location: Before Fixed Data
                    • R Length: 8 bits
                    • SPs used to generate K: SP 800-90A
                    • K prerequisite: DRBG #543
                  33Oberthur Technologies
                  402 rue d'Estienne d'Orves
                  Colombes 92700
                  France

                  GOYET Christophe
                  c.goyet@oberthur.com
                  +1 703 322 8951

                  BOUKYOUD Saïd
                  s.boukyoud@oberthur.com
                  +33 1 78 14 72 58
                  Fax: +33 1 78 14 70 20

                  KDF on Cosmo V8

                  0F build109 (Firmware)


                  ID-One Cosmo V8 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.1 and GlobalPlatform 2.2.1 chip which includes a KDF implementation compliant with NIST SP800-108.

                    • ID-One PIV-C on Cosmo V8
                    • N/A
                  7/31/2014
                  • Counter:
                    • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
                    • MAC prerequisite: AES #2911
                    • R Length: 8 bits
                    • SPs used to generate K: SP 800-56A
                    • K prerequisite: KAS #48
                  32Hewlett Packard Enterprise Company
                  1344 Crossman Ave
                  Sunnyvale, CA 94089
                  USA

                  Steve Weingart
                  steve.weingart@hpe.com
                  512-319-2480
                  Fax: 408-227-4550

                  ArubaOS OpenSSL Module

                  ArubaOS 6.4 (Firmware)


                  The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors.

                    • Broadcom XLP Series
                    • Freescale QorIQ P10XX Series
                  7/10/2014
                  • Counter:
                    • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
                    • MAC prerequisite: HMAC #1835
                    • Counter Location: After Fixed Data
                    • R Length: 16 bits
                    • SPs used to generate K: N/A
                  31Cisco Systems, Inc.
                  170 West Tasman Drive
                  San Jose, CA 95134
                  USA

                  Global Certification Team
                  certteam@cisco.com

                  OSSL

                  Openssl-0.9.8g-8.0.0 (Firmware)


                  Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.

                    • Cavium 56XX
                  7/10/2014
                  • Counter:
                    • MACs: HMAC-SHA-1
                    • MAC prerequisite: HMAC #1830
                    • Counter Location: After Fixed Data
                    • R Length: 8 bits
                    • SPs used to generate K: N/A
                  30Microsoft Corporation
                  One Microsoft Way
                  Redmond, WA 98052-6399
                  USA

                  Mike Grimm
                  FIPS@microsoft.com
                  800-Microsoft

                  Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations

                  6.3.9600


                  The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography.

                    • NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2)
                    • NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2)
                    • Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2)
                    • Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2)
                    • Windows Phone 8.1 (ARMv7 Thumb-2) w/ Windows Phone 8.1 (ARMv7 Thumb-2)
                    • Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2)
                    • NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2)
                    • AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64)
                    • Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64)
                    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64)
                    • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x86)
                    • AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x86)
                    • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x86)
                    • Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x86)
                    • Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64)
                    • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86)
                    • AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64)
                    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64)
                    • AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86)
                    • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86)
                    • Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86)
                    • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64)
                    • AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64)
                    • Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64)
                    • AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64)
                    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64)
                    • Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64)
                    • Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64)
                    • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64)
                    • AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64)
                    • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64)
                    • Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64)
                    • AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64)
                    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64)
                    • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64)
                    • AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Server 2012 R2 (x64)
                    • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64)
                    • Intel Pentium without AES-NI w/ Microsoft Windows Server 2012 R2 (x64)
                    • AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64)
                    • AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64)
                    • Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64)
                    • Intel Pentium without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64)
                    • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Microsoft Windows 8.1 Enterprise (x64)
                    • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64)
                    • Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64)
                    • Intel Xeon E5-2648L without AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2
                    • Intel Xeon E5-2648L with AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2
                    • Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64)
                    • Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64)
                    • Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64)
                    • Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2)
                    • Intel Core i5 with AES-NI and without SHA Extensions w/ Dell OptiPlex 3040 w/ Windows Server 2012 R2 Datacenter with Windows Hyper-V enabled (x64)
                    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2012 R2 Datacenter with Windows Hyper-V enabled (x64)
                    • Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows Server 2012 R2 with Windows Hyper-V enabled (x64)
                    • Intel Core i5 with AES-NI and without SHA Extensions w/ HP ProDesk 600 G2 w/ Windows Server 2012 R2 with Windows Hyper-V enabled (x64)
                  7/10/2014
                  • Counter:
                    • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-512
                    • MAC prerequisite: HMAC #1773
                    • Counter Location: Before Fixed Data
                    • R Length: 32 bits
                    • SPs used to generate K: SP 800-90A
                    • K prerequisite: DRBG #489
                  29Cisco Systems, Inc.
                  170 W. Tasman Drive
                  San Jose, CA 95134
                  USA

                  Global Certification Team
                  certteam@cisco.com

                  ONS Encryption Card Firmware Algorithms

                  1.2 (Firmware)


                  Firmware algorithm implementations for the ONS encryption card.

                    • Freescale P1010
                  7/10/2014
                  • Counter:
                    • MACs: HMAC-SHA-256
                    • MAC prerequisite: HMAC #1821
                    • Counter Location: Before Fixed Data
                    • R Length: 32 bits
                    • SPs used to generate K: N/A
                  28Cisco Systems, Inc.
                  170 West Tasman Drive
                  San Jose, CA 95134
                  USA

                  Global Certification Team
                  certteam@cisco.com

                  IOS XE

                  3.6.0E (Firmware)


                  Cisco Unified Access is the convergence of the wired and wireless networks into one physical infrastructure. It offers greater intelligence, simplicity, performance, and open interfaces. These devices combine wired and wireless by supporting wireless tunnel termination and full wireless LAN controller functionality designed for 802.11ac performance.

                    • Cavium CN6230
                    • Intel Core i5
                  6/30/2014
                  • Counter:
                    • MACs: HMAC-SHA-1
                    • MAC prerequisite: HMAC #1672
                    • Counter Location: After Fixed Data
                    • R Length: 8 bits
                    • SPs used to generate K: N/A
                  27
                  6/27/2014
                    26Digital Defence Ltd
                    400 Pavilion Drive
                    Northampton Business Park
                    Northampton NN4 7PA
                    United Kingdom

                    Ben Earl
                    ben@digital-defence.com
                    +44-1604-521108
                    Fax: +44-1604-521001

                    Secure Mobile

                    11.1.0.0


                    Secure Mobile is a security extension for Windows Mobile that provides device authentication, access control and storage encryption functionality. The concrete IUT here is a Control Panel Applet (CPL) which is part of the Secure Mobile cryptographic module.

                      • ARMv4i (as part of test platform, i.e. Motorola MC65 mobile handset) w/ Windows Mobile 6.5
                    5/30/2014
                    • Counter:
                      • MACs: HMAC-SHA-256
                      • MAC prerequisite: HMAC #1792
                      • Counter Location: Before Fixed Data
                      • R Length: 32 bits
                      • SPs used to generate K: N/A
                    25INSIDE Secure
                    Arteparc Bachasson, Bât A
                    Rue de la carrière de Bachasson, CS70025
                    Meyreuil, Bouches-du-Rhône 13590
                    France

                    Bob Oerlemans
                    boerlemans@insidesecure.com
                    +31 736-581-900
                    Fax: +31 736-581-999

                    VaultIP

                    1.1


                    VaultIP is a Silicon IP Security Module which includes a complete set of high- and low-level cryptographic functions. It offers key management and crypto functions needed for platform and application security such as Content Protection and Mobile Payment, and can be used stand-alone or as a 'Root of Trust' to support a TEE-based platform.

                      • N/A
                    5/23/2014
                    • Counter:
                      • MACs: CMAC-AES-256, HMAC-SHA-256
                      • MAC prerequisite: AES #2847, HMAC #1787
                      • Counter Location: After Fixed Data
                      • R Length: 8 bits
                      • SPs used to generate K: SP 800-90A
                      • K prerequisite: DRBG #500
                    • Feedback:
                      • MACs: CMAC-AES-256, HMAC-SHA-256
                      • MAC prerequisite: AES #2847, HMAC #1787
                      • Counter Location: After Fixed Data
                      • R Length: 8 bits
                      • SPs used to generate K: SP 800-90A
                      • K prerequisite: DRBG #500
                      • Supports Zero Length IVs
                    24Xirrus, Inc.
                    2101 Corporate Center Drive
                    Thousand Oaks, CA 91320
                    USA

                    Mike de la Garrigue
                    mike.delagarrigue@xirrus.com
                    805-262-1655
                    Fax: 805-262-1601

                    AOS 802.11i Module

                    6.0 (Firmware)


                    Xirrus AOS 802.11i implementation.

                      • Cavium Octeon CN6000 series
                      • Cavium Octeon CN5000 series
                    5/2/2014
                    • Counter:
                      • MACs: HMAC-SHA-1
                      • MAC prerequisite: HMAC #1774, HMAC #2684
                      • Counter Location: After Fixed Data
                      • R Length: 8 bits
                      • SPs used to generate K: SP 800-90A
                      • K prerequisite: DRBG #1235, DRBG #490
                    22Infotecs
                    41 Madison Avenue
                    New York, New York 10010
                    USA

                    Andrey Krasikov
                    Andrey.Krasikov@infotecs.us
                    +1 (678) 431-9502

                    Philippe Dieudonné
                    Philippe.Dieudonne@infotecs.ru
                    +7 (495) 737-6192

                    ViPNet Common Crypto Core Library (User Space)

                    1.0


                    The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code.

                      • Intel Core i7 w/ Windows 8.1 64-bit
                      • ARMv7 w/ Android 4.4
                    4/9/2014
                    • Counter:
                      • MACs: CMAC-AES-256
                      • MAC prerequisite: AES #2823
                      • Counter Location: Before Fixed Data
                      • R Length: 8 bits
                      • SPs used to generate K: SP 800-90A
                      • K prerequisite: DRBG #484
                    21Infotecs
                    41 Madison Avenue
                    New York, New York 10010
                    USA

                    Andrey Krasikov
                    Andrey.Krasikov@infotecs.us
                    +1 (678) 431-9502

                    Philippe Dieudonné
                    Philippe.Dieudonne@infotecs.ru
                    +7 (495) 737-6192

                    ViPNet Common Crypto Core Library (Kernel)

                    1.0


                    The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code.

                      • Intel Core i7 w/ Windows 8.1 64-bit
                    4/9/2014
                    • Counter:
                      • MACs: CMAC-AES-256
                      • MAC prerequisite: AES #2822
                      • Counter Location: Before Fixed Data
                      • R Length: 8 bits
                      • SPs used to generate K: SP 800-90A
                      • K prerequisite: DRBG #483
                    20Motorola Solutions, Inc.
                    6480 Via Del Oro
                    San Jose, CA 95119
                    USA

                    Udayan Borkar
                    Udayan.borkar@motorolasolutions.com
                    408-528-2361
                    Fax: 408-528-2903

                    Colin Cooper
                    Colin.cooper@motorolasolutions.com
                    408-528-2871
                    Fax: 408-528-2903

                    802.11i

                    4.0.4.0 (Firmware)


                    Motorola's implementation 802.11i (WPA2) standard specification for handling WLAN sessions

                      • Cavium Octeon Plus CN5000 Family
                    12/31/2013
                    • Counter:
                      • MACs: HMAC-SHA-1
                      • MAC prerequisite: HMAC #1725
                      • Counter Location: After Fixed Data
                      • R Length: 8 bits
                      • SPs used to generate K: ANSI X9.31
                      • K prerequisite: RNG #1267
                    19
                    12/20/2013
                      18Giesecke & Devrient GmbH
                      Prinzregentenstraße 159
                      München, Bayern 81677
                      Germany

                      Katharina Wallhäußer
                      Katharina.Wallhaeusser@gi-de.com
                      +49 89 4119-1397
                      Fax: +49 89 4119-2819

                      CTR KDF

                      1.0 (Firmware)


                      Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D.

                        • SLE78CLFX4000P(M) / M7892 family
                      12/18/2013
                      • Counter:
                        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
                        • MAC prerequisite: AES #2720
                        • R Length: 8 bits
                        • SPs used to generate K: N/A
                      17Hewlett Packard Enterprise
                      153 Taylor Street
                      Littleton, MA 01460
                      USA

                      Bob Pittman
                      bob.pittman@hp.com
                      1-978-264-5211
                      Fax: 1-978-264-5522

                      HP Comware

                      5.2 (Firmware)


                      Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

                        • P1020, 800 Mhz, PowerPC
                        • XLP432, 1.4Ghz, MIPS
                        • XLR732, 950 Mhz, MIPS
                        • XLS208, 750 Mhz, MIPS
                      11/29/2013
                      • Counter:
                        • MACs: HMAC-SHA-1
                        • MAC prerequisite: HMAC #1680
                        • Counter Location: Before Fixed Data
                        • R Length: 8 bits
                        • SPs used to generate K: ANSI X9.31
                        • K prerequisite: RNG #1254
                      16Hewlett Packard Enterprise Company
                      1344 Crossman Ave
                      Sunnyvale, CA 94089
                      USA

                      Steve Weingart
                      steve.weingart@hpe.com
                      512-319-2480
                      Fax: 408-227-4550

                      ArubaOS OpenSSL Module

                      ArubaOS 6.3 (Firmware)


                      The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks..

                        • Qualcomm Atheros AR7161
                        • Qualcomm Atheros AR7242
                        • Cavium CN5010
                        • Marvell 88F6560
                        • Qualcomm Atheros QCA9344
                        • Qualcomm Atheros QCA9550
                        • Broadcom XLP416
                        • Broadcom XLP432
                        • Broadcom XLR732
                        • Broadcom XLR508
                        • Broadcom XLR516
                        • Broadcom XLR532
                        • Broadcom XLS204
                        • Broadcom XLS408
                        • Freescale QorIQ P1020
                      11/22/2013
                      • Counter:
                        • MACs: HMAC-SHA-1, HMAC-SHA-256, HMAC-SHA-384
                        • MAC prerequisite: HMAC #1666
                        • Counter Location: After Fixed Data
                        • R Length: 16 bits
                        • SPs used to generate K: N/A
                      15SafeNet, Inc.
                      4690 Millennium Drive
                      Belcamp, MD 21017
                      USA

                      Chris Brych
                      Chris.Brych@safenet-inc.com
                      613.221.5081
                      Fax: 613.723.5079

                      Laurie Smith
                      Laurie.Smith@safenet-inc.com
                      613.221.5026
                      Fax: 613.723.5079

                      Luna G5 Cryptographic Library

                      6.10.4 (Firmware)


                      The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

                        • AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor
                      11/8/2013
                      • Counter:
                        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES2, CMAC-TDES3
                        • Counter Location: Before Fixed Data
                        • R Length: 32 bits
                        • SPs used to generate K: SP 800-90A
                        • K prerequisite: DRBG #428
                      14SafeNet, Inc.
                      4690 Millennium Drive
                      Belcamp, MD 21017
                      USA

                      Chris Brych
                      Chris.Brych@safenet-inc.com
                      613.221.5081
                      Fax: 613.723.5079

                      Laurie Smith
                      Laurie.Smith@safenet-inc.com
                      613.221.5026
                      Fax: 613.723.5079

                      Luna K6 Cryptographic Library

                      6.10.4 (Firmware)


                      The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

                        • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
                      11/8/2013
                      • Counter:
                        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES2, CMAC-TDES3
                        • MAC prerequisite: AES #2667
                        • Counter Location: Before Fixed Data
                        • R Length: 32 bits
                        • SPs used to generate K: SP 800-90A
                        • K prerequisite: DRBG #428
                      13Vaultive, Inc.
                      489 5th Avenue, floor 31
                      New York, NY 10017
                      USA

                      Steve Coplan
                      info@vaultive.com
                      212-875-1210

                      Vaultive Cryptographic Library

                      1.0


                      Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security.

                        • Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS
                      10/1/2013
                      • Counter:
                        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
                        • MAC prerequisite: AES #2638
                        • Counter Location: Before Fixed Data
                        • R Length: 8, 16, 24, 32 bits
                        • SPs used to generate K: N/A
                      12Cisco Systems, Inc.
                      170 W. Tasman Drive
                      San Jose, CA 95134
                      USA

                      Global Certification Team
                      certteam@cisco.com

                      ONS Encryption Card Firmware Algorithms

                      1.0 (Firmware)


                      Firmware algorithm implementations for the ONS encryption cards.

                        • Freescale P1010
                      7/15/2013
                      • Counter:
                        • MACs: HMAC-SHA-256
                        • MAC prerequisite: HMAC #1569
                        • Counter Location: Before Fixed Data
                        • R Length: 32 bits
                        • SPs used to generate K: N/A
                      11whiteCryption Corporation
                      920 Stewart Drive
                      Suite #100
                      Sunnyvale, CA 94085
                      USA

                      Alex Bessonov
                      abessonov@intertrust.com
                      408-616-1647

                      whiteCryption SKB - NIST800108Aes128

                      4.6.0


                      whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB's unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments.

                        • Nvidia Tegra 4 w/ Android 4.2
                      5/24/2013
                      • Counter:
                        • MACs: CMAC-AES-128
                        • MAC prerequisite: AES #2471
                        • Counter Location: Before Fixed Data
                        • R Length: 8 bits
                        • SPs used to generate K: N/A
                      10Motorola Solutions, Inc.
                      6480 Via Del Oro
                      San Jose, CA 95119
                      USA

                      Udayan Borkar
                      Udayan.borkar@motorolasolutions.com
                      408-528-2361
                      Fax: 408-528-2903

                      Colin Cooper
                      Colin.copper.motorolasolutions.com
                      408-528-2871
                      Fax: 408-528-2903

                      WiNG5-802.11i

                      5.4.10 (Firmware)


                      WiNG5-802.11i

                        • Cavium Octeon Plus CN5000 Family
                      4/12/2013
                      • Counter:
                        • MACs: HMAC-SHA-1
                        • MAC prerequisite: HMAC #1478
                        • Counter Location: After Fixed Data
                        • R Length: 8 bits
                        • SPs used to generate K: ANSI X9.31
                        • K prerequisite: RNG #1180
                      9Feitian Technologies Co., Ltd.
                      Floor 17, Tower B, Huizhi Mansion
                      No.9 Xueqing Road
                      Haidian, Beijing 100085
                      China

                      Tibi
                      tibi@ftsafe.com
                      (+86)010-62304466-821
                      Fax: (+86)010-62304477

                      PENG Jie
                      pengjie@ftsafe.com
                      (+86)010-62304466-419
                      Fax: (+86)010-62304477

                      FEITIAN-FIPS-Cryptographic Library V1.0.0

                      SLE78CLFX4000PM 1.0.0 (Firmware)


                      FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SHA1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1.

                        • Infineon SLE78CLFX4000PM
                      3/22/2013
                      • Counter:
                        • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
                        • MAC prerequisite: AES #2358
                        • Counter Location: After Fixed Data, Before Fixed Data
                        • R Length: 8, 16, 24, 32 bits
                        • SPs used to generate K: N/A
                      8
                      3/8/2013
                        7GOTrust Technology Inc.
                        10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
                        Taichung City 408
                        Taiwan

                        Sean Huang
                        sean.huang@go-trust.com
                        +886-4-23202525
                        Fax: +886-4-23202580

                        GO-Trust Cipher Library

                        2.0 (Firmware)


                        The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen

                          • ARM SecurCore SC300
                        1/18/2013
                        • Counter:
                          • MACs: HMAC-SHA-1, HMAC-SHA-256
                          • MAC prerequisite: HMAC #1426
                          • Counter Location: After Fixed Data
                          • R Length: 8 bits
                          • SPs used to generate K: ANSI X9.31
                        6SafeNet, Inc.
                        4690 Millennium Drive
                        Belcamp, MD 21017
                        USA

                        Chris Brych
                        Chris.Brych@safenet-inc.com
                        613.221.5081
                        Fax: 613.723.5079

                        Laurie Smith
                        Laurie.Smith@safenet-inc.com
                        613.221.5026
                        Fax: 613.723.5079

                        Luna IS Cryptographic Library

                        6.3.1 (Firmware)


                        The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

                          • AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
                        11/21/2012
                        • Counter:
                          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES2, CMAC-TDES3
                          • MAC prerequisite: AES #2282
                          • Counter Location: Before Fixed Data
                          • R Length: 32 bits
                          • SPs used to generate K: SP 800-90A
                          • K prerequisite: DRBG #277
                        5SafeNet, Inc.
                        4690 Millennium Drive
                        Belcamp, MD 21017
                        USA

                        Chris Brych
                        Chris.Brych@safenet-inc.com
                        613-221-5081
                        Fax: 613-723-5079

                        Laurie Smith
                        Laurie.Smith@safenet-inc.com
                        613-221-5026
                        Fax: 613-723-5079

                        Luna G5 Cryptographic Library

                        6.2.3 (Firmware)


                        The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware or associated co-processor.

                          • AMCC PowerPC 440EPx
                        10/23/2012
                        • Counter:
                          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256, CMAC-TDES2, CMAC-TDES3
                          • MAC prerequisite: AES #2263, TDES #1415
                          • Counter Location: Before Fixed Data
                          • R Length: 32 bits
                          • SPs used to generate K: SP 800-90A
                          • K prerequisite: DRBG #277
                        4TecSec Services Incorporated
                        12950 Worldgate Drive Suite 100
                        Herndon, VA 20170
                        USA

                        Ron Parsons
                        ronp@tecsec.com
                        571- 299-4127
                        Fax: 571-299-4101

                        Roger Butler
                        RButler@tecsec.com
                        571-331-6130

                        KDF108-CTR-CKM-OS755

                        Revno: 620 (Firmware)


                        TecSec Armored Card Attribute Container cryptographic service library.

                          • Inside Secure AT90SC Part Family
                        10/5/2012
                        • Counter:
                          • MACs: CMAC-AES-128, CMAC-AES-192, CMAC-AES-256
                          • MAC prerequisite: AES #2226
                          • Counter Location: After Fixed Data
                          • R Length: 8 bits
                          • SPs used to generate K: SP 800-90A
                          • K prerequisite: DRBG #98
                        3Microsoft Corporation
                        One Microsoft Way
                        Redmond, WA 98052-6399
                        USA

                        Tim Myers
                        FIPS@microsoft.com
                        800-Microsoft
                        Fax: (none)

                        Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

                        6.2.9200


                        The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                          • Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2)
                          • NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2)
                          • Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64)
                          • Intel Pentium D w/ Windows 8 Enterprise (x64)
                          • AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86)
                          • Intel Pentium D w/ Windows Server 2012 (x64)
                          • Intel Core i7 with AES-NI w/ Windows Server 2012 (x64)
                          • Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2)
                          • Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64)
                          • Intel Core i7 without AES-NI w/ Windows Storage Server 2012
                          • Intel Core i7 with AES-NI w/ Windows Storage Server 2012
                        9/26/2012
                        • Counter:
                          • MACs: HMAC-SHA-256, HMAC-SHA-512
                          • MAC prerequisite: HMAC #1345
                          • Counter Location: Before Fixed Data
                          • R Length: 32 bits
                          • SPs used to generate K: SP 800-90A
                          • K prerequisite: DRBG #258
                        2Atos Worldline SA/NV
                        Haachtsesteenweg 1142
                        Brussels 1130
                        Belgium

                        Filip Demaertalaere
                        filip.demaertalaere@atosorigin.com
                        +32 2 727 61 67

                        Sam Yala
                        sam.yala@atosorigin.com
                        +32 2 727 61 94

                        ACC (Atos Worldline Cryptographic Core)

                        1.2 (Firmware)


                        The ACC is the cryptographic engine of Atos Worldline Hardware Security Module. The ACC makes use of dedicated hardware accelerators.

                          • Freescale
                        8/3/2012
                        • Feedback:
                          • MACs: HMAC-SHA-256
                          • MAC prerequisite: HMAC #1068
                          • K prerequisite: DRBG #138
                          • Supports Zero Length IVs
                        1Thales e-Security
                        2200 North Commerce Parkway
                        Suite 200
                        Weston, FL 33326
                        USA

                        Joe Warren
                        Joe.Warren@thalesesec.com
                        321-264-2928

                        Thales Datacryptor

                        5.0 (Firmware)


                        The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks.

                          • PowerPC Core 405
                        5/17/2012
                        • Counter:
                          • MACs: CMAC-AES-256
                          • MAC prerequisite: AES #2030
                          • Counter Location: Before Fixed Data
                          • R Length: 32 bits
                          • SPs used to generate K: SP 800-56A
                          • K prerequisite: KAS #34