Computer Security Resource Center

Computer Security Resource Center

Computer Security
Resource Center

This is an archive
(replace .gov by .rip)

Cryptographic Algorithm Validation Program

rng Validation List

This list identifies implementations that have been validated as conforming to the various Random Number Generators (RNG) as specified in Federal Information Processing Standard (FIPS) 186-2, Digital Signature Standard (DSS), ANSI X9.62-1998, Public Key Cryptography for the Financial Services Industry: Elliptic Curve Digital Signature Algorithm (ECDSA), and ANSI X9.31-1998, Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA), using tests described in the Random Number Generator Validation System (RNGVS).

As of January 1, 2016, in accordance with the SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, the use of RNGs specified in FIPS 186-2, [X9.31], and the 1998 version of [X9.62] is no longer approved. This list is provided for historical purposes only.

No. Vendor Implementation Operational Environments Validated Capabilities
1411OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

Steve Marquess
info@openssl.com
301‐874‐2571

OpenSSL FIPS Object Module

2.0.12


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit
    • Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit
1/22/2016
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1413RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

Rohit Mathur
rohit.mathur@rsa.com
+61730325220

RSA BSAFE Crypto-C Micro Edition

4.1.0.1


RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

    • ARMv7 (32-bit) w/ Linaro Linux 3.10.68
1/15/2016
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1412Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hpe.com
1-978-264-5211
Fax: 1-978-264-5522

HPE Comware

ComwareV7.1-R7103 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

    • Freescale P2020, 1.0GHz, PowerPC
    • Freescale P4080, 1.5GHz, PowerPC
12/31/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1410Realia Technologies, S.L.
Infanta Mercedes 90, 4th floor
Madrid, Madrid 28020
Spain

Jesus Rodriguez
jrodriguez@realsec.com
+34 91 449 03 30
Fax: +34 91 579 56 06

Luis Jesus Hernandez
ljhernandez@realsec.com
+34 91 449 03 30
Fax: +34 91 579 56 06

Cryptosec Dekaton

1.1


The Cryptosec Dekaton is a high-end cryptographic accelerator card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing and features a tamper-responsive case to physically protect sensitive information contained within the card.

    • N/A
12/18/2015
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1409Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (C and assembler implementation with CPACF) 32 bit

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • IBM/S390 w/ Red Hat Enterprise Linux 7.1
12/11/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1408Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

Vikas Singh
singh.vikas@siemens.com
651-855-6176

Teamcenter Cryptographic Module

3.0


Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals.

    • AMD A4 w/ SUSE Linux 11.2 (x86_64)
    • AMD A4 w/ Windows 7 SP1 (x86)
    • AMD A4 w/ Windows 7 SP1 (x86_64)
    • Intel Core i5 w/ Mac OS X 10.11 (x86_64)
12/11/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1407V-Key
72 Bendemeer Road
#02-20 Luzerne
Singapore, Singapore 339941
Singapore

Joseph Gan
joseph.gan@v-key.com
+65 6471 2524
Fax: +65 6471 2526

V-Key cryptographic module

3.6.0


A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage.

    • ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android
    • ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS
12/11/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1406Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (C and assembler implementation with CPACF) 64 bit

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

    • IBM/S390 w/ Red Hat Enterprise Linux 7.1
12/4/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1405Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (Straight Assembler AES) 64 bits

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 7.1
11/30/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1404Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 7.1
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1403Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 7.1
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1402Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (C and assembler impl. with AES acceleration and Altivec)

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

    • IBM Power 8E w/ Red Hat Enterprise Linux 7.1
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1401Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (Straight Assembler AES) 32 bits

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 7.1
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1400Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (C and assembler implementation with CPACF) 32 bit

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • IBM/S390 w/ Red Hat Enterprise Linux 7.1
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1399Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (AES SSSE3 assembler) 32 bits

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 7.1
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1398Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (Straight assembler implementation) AES

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

    • IBM Power 8E w/ Red Hat Enterprise Linux 7.1
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1397Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Jaroslav Reznik
jreznik@redhat.com

OpenSSL (Assembler implementation with Altivec) AES

4.0


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

    • IBM Power 8E w/ Red Hat Enterprise Linux 7.1
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1396MobileIron, Inc
410 East Middlefield Road
Mountain View, CA 94043
USA

Brian Mansfield
bmansfield@mobileiron.com
415-596-4677

MobileIron Mobile@Work client for Android

OpenSSL 1.0.2d,FIPS 2.0.9


"General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography

    • Samsung Galaxy Note 4 - SM-N910A w/ Android 5.1
    • Samsung S4 - SGH-I337 w/ Android 4.4.4
    • Samsung S5 - SM-G900H w/ Android 4.4.2
    • Samsung Galaxy Note 3 - SM-N900 w/ Android 4.4.2
    • Samsung S6 - SM-G920A w/ Android 5.0.2
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1395Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

Mark Seaborn
(312) 423-6640

Jason Resch
(312) 423-6640

Cleversafe FIPS Cryptographic Module

1.1


The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe's ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances.

    • Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1394Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

Mark Seaborn
312.423.6640

Jason Resch
(312) 423-6640

Cleversafe FIPS Cryptographic Module

1.1


The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe's ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances.

    • Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION
11/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1393RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

Rohit Mathur
rohit.mathur@rsa.com
+61730325220

RSA BSAFE Crypto-C Micro Edition

4.1.2


RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

    • Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11
    • Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11
    • Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11
    • Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11
    • Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11
    • Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11
    • Itanium 2 w/ Windows Server 2008 Enterprise (/MD)
    • Itanium 2 w/ Windows Server 2008 Enterprise (/MT)
    • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11
    • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11
    • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11
    • Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11
    • Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11
    • Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11
    • Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11
    • Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11
    • Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11
    • Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11
    • Itanium 2 w/ Red Hat Enterprise Linux 5.11
    • PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2
    • PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2
    • PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2
    • PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2
    • Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11
    • Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11
    • SPARC v8 w/ Solaris 10
    • SPARC v8+ w/ Solaris 11
    • SPARC v9 (T2) w/ Solaris 11
    • SPARC v9 (T4) without T4 accelerator w/ Solaris 11
    • Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11
    • Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11
    • Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11
    • Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11
    • Itanium 2 32-bit w/ HPUX 11.31
    • Itanium 2 64-bit w/ HPUX 11.31
    • PA-RISC 2.0 32-bit w/ HPUX 11.31
    • PA-RISC 2.0W 64-bit w/ HPUX 11.31
    • PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2
    • PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2
    • PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2
    • PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2
    • IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2
    • IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2
    • ARMv7 w/ Fedora Core 20
    • ARMv7 w/ Ubuntu 12.04 LTS
    • ARMv8 w/ Fedora Core 22
    • Intel x86 w/ Android 4.1
    • ARMv7 w/ Android 4.4
    • ARMv7 w/ Android 5.1
    • ARMv8 w/ Android 5.1
    • PPC 604 w/ VxWorks 6.4
    • PPC 604 w/ VxWorks 6.7
    • ARMv4 w/ VxWorks 6.8
    • SPARC v9 (T4) with T4 accelerator w/ Solaris 11
    • Intel x64 w/ CentOS 6.6
    • Intel Core i7 with AES-NI w/ CentOS 7.2
    • Intel Core i7 without AES-NI w/ CentOS 7.2
11/20/2015
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1392Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hpe.com
1-978-264-5211
Fax: 1-978-264-5522

HPE Comware

Comware V5.2-R2514 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

    • Freescale P1010, 553M, PowerPC
    • Freescale P1016, 667M, PowerPC
11/6/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1391Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

Tailiang Hong
hongtailiang@huawei.com
86-755-36376922

Blue Lee
blue.li@huawei.com
86-755-28976679

Huawei OpenSSL

OpenSSL 1.0.1h


General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc.

    • HiSilicon K3V3+ w/ Android 5.0
10/23/2015
  • ANSI X9.31:
    • Core Algorithms: AES-256Key
1390Intel Corporation
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

Andy Nissen
andy.nissen@intel.com
651-628-5385

McAfee Next Generation Firewall

2.0.8


A cryptographic library compiled for Linux on Intel x86_64 compatible processors.

    • Intel i3 w/ Linux x86_64
9/11/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1389IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

Sandra Hernandez
hsandra@us.ibm.com
(512) 286-5624

Marie Fraser
fraserma@ie.ibm.com
+353 (21) 730-6043

IBM QCrypto Module

1.0 (Firmware)


The algorithms are implemented by OpenSSL version 1.0.1e provided by RedHat. Additional native bridges are implemented by IBM and allow all QRadar components to make cryptographic request to OpenSSL directly.

    • Intel XEON Ivy Bridge
9/11/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1388CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

David Weidenkopf
dweidenkopf@cococorp.com
206-812-5783

CoCo OpenSSL Windows 7

2.2


The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications.

    • Intel i5 w/ Windows 7 64 bit
7/24/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1387Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park 300
Taiwan, R.O.C.

Yossi Talmi
yossi.talmi@nuvoton.com
+972-9-9702364
Fax: +972-9-9702001

Oren Tanami
oren.tanami@nuvoton.com
+972-9-9702390
Fax: +972-9-9702001

Nuvoton NPCT6xx TPM 1.2 Cryptographic Engine

FB5C85E


Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware

    • N/A
7/10/2015
  • FIPS 186-2 General Purpose:
    • Generators: x-Original
    • G Functions: SHA-1
1386VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
650-427-1902
Fax: 650-427-5001

VMware ESXi Services Cryptographic Engine

5.5 Update 2


The VMware ESXI Services Cryptographic Engine provides cryptographic functions for VMware ESXi services.

    • Intel Xeon w/ 64 bit VMware ESXi
7/10/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1385VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
650-427-1902
Fax: 650-427-5001

VMware ESXi Core Cryptographic Engine

5.5 Update 2


The VMware ESXI Core Cryptographic Engine provides cryptographic services for VMware ESXi.

    • Intel Xeon w/ 64 bit VMware ESXi
7/10/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1384Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder GSE-J Crypto core

2.8.8


Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

    • Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0
7/10/2015
  • ANSI X9.62:
    • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
    • G Functions: SHA-1
1383Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder Linux Kernel Crypto Core

1.0


Security Builder Linux Kernel Crypto Core provides general-purpose cryptographic services to other Linux kernel modules.

    • ARMv8 Qualcomm MSM8992 w/ Android 5.1
    • Intel Xeon E5620 with AES-NI w/ CentOS 7 Linux 64-bit
7/10/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1382Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

Changsup Ahn
cs77.ahn@samsung.com
+82-10-3173-9021
Fax: +82-31-279-1219

Jisoon Park
js00n.park@samsung.com
+82-10-4556-5007
Fax: +82-31-279-1219

CryptoCore_Linux

NA 0.2.9


A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on.

    • Intel Core i7 w/ Ubuntu 14.04
7/2/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1381Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

Changsup Ahn
cs77.ahn@samsung.com
+82-10-3173-9021
Fax: +82-31-279-1219

Jisoon Park
js00n.park@samsung.com
+82-10-4556-5007
Fax: +82-31-279-1219

CryptoCore_Tizen

NA 0.2.9


A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on.

    • Samsung Hawk-MU w/ Tizen 2.3
7/2/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1380VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
650-427-1902
Fax: 650-427-5001

VMware vSphere vCLI Cryptographic Library

5.5 Update 2


The VMware vSphere vCLI Cryptographic Engine provide cryptographic services for the VMware Command Line Interface (vCLI)

    • Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit
    • Intel Core i5 w/ Linux x64
7/2/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1379VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
650-427-1902
Fax: 650-427-5001

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version 5.5 Update 2


The VMware vCenter Server Virtual Appliance Cryptographic Engine provides the cryptographic services for VMware's vCenter Server Virtual Appliance.

    • Intel Xeon w/ SLES 11 SP2 for VMware 64bit
7/2/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1378VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
650-427-1902
Fax: 650-427-5001

VMware vSphere Cryptographic Engine

Version 5.5 Update 2


The VMware vSphere Cryptographic Engine provides the cryptographic services for multiple VMware server and client applications.

    • Intel Xeon w/ Microsoft Windows Server 2012 R2
7/2/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1377VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

Eric Betts
betts@vmware.com
650-427-1902
Fax: 650-427-5001

VMware vSphere Client Cryptographic Library

Version 5.5 Update 2


The VMware vSphere Client Cryptographic Engine provides cryptographic services VMware vSphere Client.

    • Intel Core i5 w/ Windows 7 SP1 (64bit)
7/2/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1376OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

Steve Marquess
info@openssl.com
301‐874‐2571

OpenSSL FIPS Object Module

2.0.11


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Intel Core 2 Duo (x86) w/ VxWorks 6.7
    • IBM POWER 7 (PPC) w/ AIX 7.1 64-bit
    • IBM POWER 7 (PPC) w/ AIX 6.1 32-bit
    • IBM POWER 7 (PPC) w/ AIX 6.1 64-bit
    • IBM POWER 7 (PPC) w/ AIX 7.1 32-bit
    • Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0
    • Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0
    • IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit
    • IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit
    • Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04
    • Intel Xeon E5-2430L (x86) without optimizations w/ Ubuntu 12.04
    • Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit
    • Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit
7/2/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1375LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
Joonwoong.kim@lge.com
82-10-2207-1919
Fax: 82-2-6950-2080

Adam Wick
awick@galois.com
503-808-7216
Fax: 503-350-0833

LG Kernel

3.10.49


General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services.

    • Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1
    • Qualcomm Snapdragon 800-series (64-bit) w/ 5.1
6/26/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1374Canon
One Canon Park
Melville, NY 11747
USA

Jiuyuan Ge
jge@ciis.canon.com
631-330-5774

Canon imageRunner Crypto Module for MEAP

2.1.1


Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms.

    • Intel Atom Processor D410 w/ MontaVista Linux
6/25/2015
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1373RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

Sandy Carielli
sandra.carielli@rsa.com
781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

3.0.0.25


RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

    • ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2
6/11/2015
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1372Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

Main Office
prodinfo@bomgar.com
601-519-0123
Fax: 601-510-9080

Victor Wolff
vwolff@bomgar.com
703-483-5515
Fax: 601-510-9080

Bomgar Cryptographic Engine

1.2.2 (Firmware)


The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support.

    • Intel® Xeon
6/11/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-256Key
1371NEC Display Solutions, Ltd.
686-1, Nishioi, Oi-machi
Ashigarakami-gun, Kanagawa 258-8533
Japan

Michio Yoshino
m-yoshino@xc.jp.nec.com
+81-465-85-2365
Fax: +81-465-85-2445

NEC FMT-PWB ASSY SecProc-RNG

3NG70175 Version 0.90 (Firmware)


Cryptographic implementation supports security features for compliance with DCI CTP requirements.

    • NEC embedded system
5/22/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1370Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com
d

CiscoSSL FIPS Object Module

6.0


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of

    • Cavium Octeon MIPS64 w/ Linux 2.6
    • Intel Xeon w/ FreeBSD 9.2
5/22/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1369Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com
d

CiscoSSL FIPS Object Module (Assembler)

6.0


The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

    • Intel Xeon w/ Linux 2.6
    • Cavium Octeon MIPS64 w/ Linux 2.6
    • ARMv7 w/ Android 4.4
    • Intel Core i7 w/ Windows 8.1
    • Intel Core i7 with AES-NI w/ Windows 8.1
    • Intel Core i7 w/ Windows 10
    • Intel Core i7 with AES-NI w/ Windows 10
5/22/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1368Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95051
USA

Usha Sanagala
usanagala@sonicwall.com
408-962-6248
Fax: 408-745-9300

SonicOS 6.2.1 for SM9800

6.2.1 (Firmware)


The Dell(tm) SonicWALL(tm) SuperMassive(tm) Series is Dell's next-generation firewall (NGFW) platform designed for large networks to deliver scalability, reliability and deep security at multi-gigabit speeds with near zero latency.

    • Cavium Octeon II CN 6640-8core
5/22/2015
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1367McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

Andy Nissen
andy.nissen@intel.com
651-770-6151

McAfee Advanced Threat Defense

3.4.6


OpenSSL FIPS Object Module 2.0.5 running on Linux 3.10.45 on Intel x86_64 HW

    • Intel x86_64 w/ Linux 3.10.45
5/15/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1366LogRhythm
4780 Pearl East Circle
Boulder, CO 80301
USA

Emily Dobson
emily.dobson@logrhythm.com
720-881-5348

LogRhythm OpenSSL

6.3.4


This module provides support for secure communications over a network using the OpenSSL library.

    • Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2
5/15/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1365Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

Warwick Hoyle
warwick.hoyle@au.ngc.com
+611300656019
Fax: +611300365893

Kristian Howard
kristian.howard@au.ngc.com
+611300656019
Fax: +611300365893

SCS Linux Kernel Cryptographic Services

SCS-100 (Firmware 23)


A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms

    • Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6)
    • Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6)
5/8/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1364Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

Warwick Hoyle
warwick.hoyle@au.ngc.com
+611300656019
Fax: +611300365893

Kristian Howard
kristian.howard@au.ngc.com
+611300656019
Fax: +611300365893

SCS OpenSSL Cryptographic Services

SCS-100 (Firmware 23)


A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms

    • Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6)
    • Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6)
5/8/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1363Nimble Storage Inc.
211 River Oaks Parkway
San Jose, CA 95134
USA

Kent Peacock
kent@nimblestorage.com
+1-408-514-3452

Nimble Storage FIPS Object Module

2.0.9


The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances.

    • Intel E5-2403V2 with AES-NI w/ Linux 2.6
    • Intel E5-2450V2 with AES-NI w/ Linux 2.6
    • Intel E5-2470V2 with AES-NI w/ Linux 2.6
    • Intel E5-2603V3 with AES-NI w/ Linux 2.6
    • Intel E5-2699V3 with AES-NI w/ Linux 2.6
    • Intel E5-2680V3 with AES-NI w/ Linux 2.6
    • Intel E5-2620V3 with AES-NI w/ Linux 2.6
    • Intel Xeon with AES-NI w/ Linux 4.4
    • Intel Xeon without AES-NI w/ Linux 4.4
5/8/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1361Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

Abraham Joseph Kang
+1-408-324-3678
Fax: +1-408-324-3640

Bumhan Kim
+82-10-4800-6711

Samsung SCrypto

1.0


Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

    • Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A
4/17/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1360Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

Norman Ng
norman@microsoft.com
+86 105 917 4286

Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH)

5.2.29344


Microsoft Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE, Windows Mobile, and Windows Embedded Handheld. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography.

    • ARMv4i w/ Windows Embedded Handheld 6.5
4/17/2015
  • FIPS 186-2:
    • Generators: x-Original
    • G Functions: SHA-1
1359Sony Mobile Communications Inc.
1-8-15 Kohnan
Minato-ku, Tokyo 108-0075
Japan

Takuya Nishibayashi
Xperia.FIPS.Contact@sonymobile.com
+81-3-5782-5285
Fax: +81-3-5782-5258

Xperia Cryptographic Module RNG Component

1.0.0


Xperia Cryptographic Module RNG Component provides cryptographic service for Android mobile device.

    • Qualcomm Snapdragon 810 (ARMv8) w/ Android 5.0
4/17/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1358Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

Brian Wood
be.wood@samsung.com
908-809-7939
Fax: 908-809-7974

Samsung OpenSSL - Note 4

OpenSSL 1.0.1j


General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography.

    • Qualcomm Snapdragon 805 w/ Android 5.0.1
3/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1357Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

n/a

Samsung Kernel

SKC1.6


General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

    • ARMv7 Qualcomm Snapdragon 805 processor w/ android 5.0.1
3/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1356Analog Devices, Inc.
One Technology Way
Norwood, MA 02062
USA

Gabby Yi
Gabby.Yi@analog.com

Security Packet Engine with API

ADSP-SC589 1.0


The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-SC58x and ADSP-2158x SHARC processor families. The embedded software API invokes the hardware to perform Approved HMAC and RNG functions.

    • ADSP-SC589 (embedded software) w/ n/a
3/27/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1355Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

Kyung-Hee Lee
kyungheelee@samsung.com
+82-10-9397-1589

Samsung Kernel Cryptographic Module

SKC1.6


General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

    • ARMv8 w/ Android Lollipop 5.0.2
3/20/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1354LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
Joonwoong.kim@lge.com
82-10-2207-1919
Fax: 82-2-6950-2080

Adam Wick
awick@galois.com
503-808-7216
Fax: 503-350-0833

LG OpenSSL

2.0.8


General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library.

    • Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1
    • Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1
3/20/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1353LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
Joonwoong.kim@lge.com
82-10-2207-1919
Fax: 82-2-6950-2080

Adam Wick
awick@galois.com
503-808-7216
Fax: 503-350-0833

LG Kernel

3.4.0


General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services.

    • Qualcomm Snapdragon 800-series w/ Android 5.0.1
3/20/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1352LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
Joonwoong.kim@lge.com
82-10-2207-1919
Fax: 82-2-6950-2080

Adam Wick
awick@galois.com
503-808-7216
Fax: 503-350-0833

LG Framework

1.0.0


General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider.

    • Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1
    • Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1
3/20/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1351Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

Kevin Pimm
kevin.h.pimm@hpe.com
(512) 432-2969

TippingPoint Crypto Core OpenSSL

2.0.8


This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6.

    • Intel Xeon E5-2620v3 w/ CentOS 5.6
    • Intel Xeon E5-2690v3 w/ CentOS 5.6
3/20/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1349OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

Steve Marquess
info@opensslfoundation.com
877-673-6775

OpenSSL FIPS Object Module

2.0.10


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1
    • Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1
    • Freescale P2020 (PPC) w/ VxWorks 6.9
    • Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit
    • Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit
    • Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit
    • Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit
    • SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit
    • SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit
3/13/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1348Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

Tom Donahoe
tdonahoe@axway.com
480-627-1800
Fax: 480-627-1801

Paul Keane
pkeane@axway.com
650-801-3176
Fax: 650-801-3101

Axway Security Kernel

3.0.1


Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions.

    • Intel Xeon E5-2620 w/ RHEL 6.3 64bit
    • Sun UltraSparc T1 w/ Solaris 10 64bit
    • Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit
2/27/2015
  • FIPS 186-2 General Purpose:
    • Generators: x-Original
    • G Functions: SHA-1
1347Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

Paul Tucker
paul.a.tucker@hpe.com
512-432-2626
Fax: +1 512 432 2001

Freddy A. Mercado
f.m@hpe.com
+1 512 432 2947
Fax: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

3.8.0 (Firmware)


The TippingPoint IPS Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device.

    • Intel Jasper Forest Quad-core
    • Broadcom XLR
2/27/2015
  • ANSI X9.31:
    • Core Algorithms: TDES-3Key
1346ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

Ezer Farhi
ezer@arx.com
972-3-9279529

CoSign

7.4 (Firmware)


CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization's end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data.

    • Intel® Pentium Dual-Core
2/6/2015
  • FIPS 186-2 General Purpose:
    • Generators: x-Original
    • G Functions: DES
1345Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

Matt Sturm
msturm@websense.com

Java Crypto Module

2.0


The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense.

    • Intel Xeon E5-2400 w/ Microsoft Windows Server 2012
1/30/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1344j-Metrics
No.630, Guangfu S. Rd., Da'an Dist., Taipei City 10695, Taiwan (R.O.C.
Taipei 10695
Taiwan, ROC

Ming-Che Chen
edwardchen@j-metrics.com
886-3-668-2305#305
Fax: 886-2-2325-6603

Sheng-Hung Wu
amunwu@j-metrics.com
886-3-668-2305#306
Fax: 886-2-2325-6603

J-Metrics Cryptographic Library

1.0


JMetrics Cryptographic Library is designed to help protect the data as it is transformed between our fingerprint sensor and security applications, such as Mobile Payment or storage encryption.

    • ARM Cortex-A7 4 core w/ Android 4.4.2+ with kernel 3.4+.
1/23/2015
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
1343Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

Jon Green
fips@arubanetworks.com
408-227-4500
Fax: 408-227-4550

Steve Weingart
sweingart@arubanetworks.com
210-516-5736

ArubaOS Crypto Module

ArubaOS 6.4.3-FIPS (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

    • Broadcom BCM53014
12/31/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1342Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

Abraham Joseph Kang
+1-408-324-3678
Fax: +1-408-324-3640

Bumhan Kim
+82-10-4800-6711

Samsung SCrypto

1.0


Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

    • Qualcomm MSM8974 w/ QSEE 2.0
12/24/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1341Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480
Fax: 408-333-8101

Brocade FIPS Crypto Library

7.3.0a (Firmware)


Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules

    • AMCC PPC 44EPX
12/19/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1340Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480
Fax: 408-333-8101

Brocade FIPS Crypto Library

7.3.0a (Firmware)


Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules

    • E 500 mc
12/19/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1339Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480
Fax: 408-333-8101

Brocade FIPS Crypto Library

7.3.0a (Firmware)


Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules

    • PCC 440GPX and PPC 8548
12/19/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1338Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

Abraham Joseph Kang
+1-408-324-3678
Fax: +1-408-324-3640

Bumhan Kim
+82-10-4800-6711

Samsung SCrypto

1.0


Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit.

    • Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300
12/19/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1337Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

Marion Chase
marion_chase@trendmicro.com
613-599-4505 x 2306
Fax: 613-599-8191

Marion Mora
Marion_mora@trendmicro.com
613-599-4505 x 2346
Fax: 613-599-8191

Trend Micro Cryptographic Module - Deep Security Manager

9.5


Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for the Deep Security Manager centralized management component used to configure security policy and deploy protection to enforcement components.

    • Intel Pentium 4 w/ Microsoft Windows 2008 R2 (64-bit)
12/19/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Original
    • G Functions: SHA-1
1336ChaseSun Information Security Technology Development (Bejing)., Ltd.
North Building 13
Xingdacheng Plaza
197# Guangzhou Road
Yuexiu District, Guangzhou 510075
China

Peng Sun
sunpeng@dadimedia.com
+86-20-22387717
Fax: +86-20-22387717

CS100 Module Crypto Library

1.0.0 (Firmware)


CS100 Module Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA, and RNG. The Library provides cryptographic functionality to the CS100 module.

    • Freescale MCIMX53
12/12/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1335Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

Rick Orsini
rorsini@securityfirstcorp.com
949-858-7525
Fax: 949-858-7092

Secure Parser Library

4.7.0.29


The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library.

    • Intel Core i5 on VMWare ESXi 4.1.0 w/ Microsoft Windows Server 2008 64-bit
    • Intel Core i7 on QEMU w/ Microsoft Windows Server 2012 64-bit
    • Intel Core i5 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit
    • Intel Core i5 on QEMU w/ Suse Linux Enterprise Server 11 SP3 64-bit
    • IBM Power7 w/ AIX 7.1 64-bit
    • Intel Core i7 on QEMU with AES-NI, disabled w/ Windows 7 32-bit
    • Intel Core i7 on QEMU, AES-NI w/ Windows 7 32-bit
    • Intel Core i5 with AES-NI disabled w/ Windows 7 64-bit
    • Intel Core i5 with AES-NI w/ Windows 7 64-bit
    • AMD A4-500 with AES-NI disabled w/ Windows 8 64-bit
    • AMD A4-500 with AES-NI w/ Windows 8 64-bit
    • Intel Core i5 without AES-NI w/ Red Hat Enterprise Linux 6 64-bit
    • Qualcomm Snapdragon 801 (ARMv7-A) w/ Android 4.4
    • Intel Core i5 without AES-NI w/Mac OS X 10.9 64-bit
    • Apple A7 (ARMv8) w/ iOS7
12/5/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1334McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

Mark Hanson
mark_hanson@mcafee.com
+1 651 628 1633
Fax: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

1.6.2


McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

    • Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi5.0 hypervisor
12/5/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1333McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

Mark Hanson
mark_hanson@mcafee.com
+1 651 628 1633
Fax: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

1.6.2 (Firmware)


McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

    • Celeron
    • Core i3
    • Xeon E5540
12/5/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1332IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

Peter Clark
Peter.Clark@ca.ibm.com
(416) 478-0224

Chris LeMesurier
Chris.LeMesurier@ca.ibm.com
(416) 478-0224

Cryptographic Security Kernel

1.0


The IBM Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting.

    • Intel Xeon w/ RHEL 6
12/5/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1331Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-8000
Fax: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic module

1.0


Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions.

    • Intel Xeon CPU X5560 @ 2.80GHz w/ Brocade Vyatta Series 3500 Network OS 3.2.1R1
11/14/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1330RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

Sandy Carielli
sandra.carielli@rsa.com
781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

3.0.0.23


RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

    • ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33)
11/14/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1329Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/14/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1328McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

Mark Hanson
mark_hanson@mcafee.com
+1 651 628 1633
Fax: +1 651 628 2706

McAfee Linux OpenSSL

1.0.1


McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances.

    • Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi 5.0 hypervisor
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1327McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

Mark Hanson
mark_hanson@mcafee.com
+1 651 628 1633
Fax: +1 651 628 2706

McAfee Linux OpenSSL

1.0.1 (Firmware)


McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances.

    • Celeron
    • Core i3
    • Xeon E5540
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1326Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

1.0.1e-30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1325Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (AES-NI and AVX+SSSE3 for SHA)

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1324Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (AES SSSE3 Assembler AES) 64 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1323Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (Straight Assembler AES) 32 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1322Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (Straight Assembler AES) 64 bit

1.0.1e-30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1321Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (AES SSSE3 assembler) 32 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1320Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (AES SSSE3 assembler) 32 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1319Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (AES SSSE3 Assembler AES) 64 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1318Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1317Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (Straight Assembler AES) 32 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1316Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

Ann Marie Rubin
arubin@redhat.com

OpenSSL (Straight Assembler AES) 64 bit

1.0.1e‐30.el6_6.5


User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

    • Intel x86 w/ Red Hat Enterprise Linux 6.6
11/7/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1315Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park 300
Taiwan, R.O.C.

Yossi Talmi
yossi.talmi@nuvoton.com
972-9-9702364
Fax: 972-9-9702001

Oren Tanami
oren.tanami@nuvoton.com
972-9-9702390
Fax: 972-9-9702001

Nuvoton NPCT6xx TPM 1.2 Cryptographic Engine

FB5C85D


Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware

    • N/A
10/31/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Original
    • G Functions: SHA-1
1314OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

Steve Marquess
info@opensslfoundation.com
877-673-6775

OpenSSL FIPS Object Module

2.0.9


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit
    • Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit
    • Arm920Tid (ARMv4) w/ TS-Linux 2.4
10/31/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1313UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

Michael O'Brien
Michael.OBrien@lenel.com
585-267-8345
Fax: 585-248-9185

Lenel OnGuard AES128 bit Encryption Mercury Security SCPD_NET.DLL

4.6.1.148


The Scpd_net.dll provides communication services for the Lenel OnGuard Access Control Communication Server. The Communication Server controls Lenel Intelligent System Controllers including, but not limited to the LNL-2210, LNL-2220, and LNL-3300.

    • Intel Core i5-3470 w/ VM (Microsoft Windows 8 64-bit)
    • Intel Xeon E5620 w/ VM (Microsoft Windows Server 2012)
10/31/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1312ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

Ezer Farhi
ezer@arx.com
972-3-9279529

CoSign

7.2 (Firmware)


CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization's end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data.

    • Intel® Pentium Dual-Core
10/31/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Original
    • G Functions: DES
1311Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

Main Office
prodinfo@bomgar.com
601-519-0123
Fax: 601-510-9080

Victor Wolff
vwolff@bomgar.com
703-483-5515
Fax: 601-510-9080

Bomgar Cryptographic Engine

1.2.2 (Firmware)


The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support.

    • Intel® Xeon
10/16/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-256Key
1310Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

Certicom Support
support@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Certicom Sales
sales@certicom.com
1-905-507-4220
Fax: 1-905-507-4230

Security Builder® FIPS Core

6.0.2.1


Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec SSL and IPSec and SSL modules.

    • Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit
    • ARMv7 w/ Windows Phone 8.0
    • ARMv7 w/ Android 4.4.2
    • Intel Atom CPU Z2460 w/ Android 4.0.4
    • ARMv7 w/ iOS version 6.1.4
    • ARMv8 w/ Android 5.0.1
    • ARMv7S w/ iOS 6.1.4
    • ARMv8 w/ iOS 8.0
    • Intel Xeon with AES-NI w/ Windows 7
    • Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit
    • Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4
10/16/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
  • ANSI X9.62:
    • Curves: K-163, K-283, P-256, P-384, P-521
    • G Functions: SHA-1
1309Analog Devices, Inc.
One Technology Way
Norwood, MA 02062
USA

Gabby Yi
Gabby.Yi@analog.com

Security Packet Engine with API

ADSP-BF706 1.0


The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-BF70x Blackfin processor family. The embedded software API invokes the hardware to perform Approved HMAC and RNG functions.

    • ADSP-BF706 (embedded software) w/ n/a
10/16/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1308LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
joonwoong.kim@lge.com
82 10 2207 1919
Fax: 82 2 6950 2080

Bouncy Castle Cryptographic Library

149


General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider.

    • Qualcomm Snapdragon 800 w/ Android 4.4.2
9/30/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1307LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
joonwoong.kim@lge.com
82 10 2207 1919
Fax: 82 2 6950 2080

Kernel Cryptography

3.4.0 Saber-tooth Squirl


General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services.

    • Qualcomm Snapdragon 800 w/ Android 4.4.2
9/30/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1306LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul 152-721
Republic of Korea

Jongseong Kim
joonwoong.kim@lge.com
82 10 2207 1919
Fax: 82 2 6950 2080

OpenSSL Cryptographic Library

1.0.1e


General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library.

    • Qualcomm Snapdragon 800 w/ Android 4.4.2
9/30/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1305Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

Kyung-Hee Lee
kyungheelee@samsung.com
+82-10-9397-1589

Samsung Kernel Cryptographic Module (Assembler)

SKC1.5


General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This test covers the AES and SHA1 assembler implementations.

    • ARMv7 w/ Android KitKat 4.4.4
9/30/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1304Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

Kyung-Hee Lee
kyungheelee@samsung.com
+82-10-9397-1589

Samsung Kernel Cryptographic Module

SKC1.5


General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

    • ARMv7 w/ Android KitKat 4.4.4
9/30/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1303Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-8000
Fax: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic Module

1.0


Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions.

    • Intel Xeon Processor E5-2680 v2 (25 M Cache, 2.80 GHz) w/ Brocade Vyatta Network OS 3.2.1R1
9/12/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1302ChaseSun Information Security Technology Development (Bejing)., Ltd.
North Building 13
Xindacheng Plaza
197# Guangzhou Road
Yuexiu District, Guangzhou 510075
China

Peng Sun
sunpeng@dadimedia.com
+86-20-22387717
Fax: +86-20-22387717

CS100 Module Crypto Library

1.0.0 (Firmware)


CS100 Module Crypto Library implements the cryptographic algorithms such as AES, HMAC, SHA and RNG. The library provides cryptogrpahic finctionality to CS100 module.

    • Freescale MCIMX53
9/12/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1301Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

Jean-Philippe Viollet
jpviollet@doremilabs.com
(818)562-1101
Fax: (818)562-1109

Camille Rizko
crizko@doremilabs.com
(818)562-1101
Fax: (818)562-1109

Power PC FIPS 186-2 RNG

PPC405EX-SSD600T 1.6 (Firmware)


An Implementation of the FIPS 186-2 General Purpose RNG algorithm used inside Doremi Labs' Media Blocks

    • Power PC
9/12/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Original
    • G Functions: SHA-1
1300Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

Jean-Philippe Viollet
jpviollet@doremilabs.com
(818)562-1101
Fax: (818)562-1109

Camille Rizko
crizko@doremilabs.com
(818)562-1101
Fax: (818)562-1109

Power PC ANSI X9.31 RNG

PPC405EX-SSD600T 1.8 (Firmware)


An Implementation of the ANSI X9.31 RNG algorithm used inside Doremi Labs' Media Blocks

    • Power PC
9/12/2014
  • ANSI X9.31:
    • Core Algorithms: TDES-2Key
1299Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

Mr. Hongtailiang
hongtailiang@huawei.com
86-755-36835195

Mr. Blue Lee
blue.li@huawei.com
86-755-28976679

EDK Management Module

V1.0


The module provides the key management functions of secure applications. It provides a key generating by RNG and AES algorithm to encrypt the DEK, and the symmetric key for AES is generated by PBKDF which based on HMAC and SHA algorithm.

    • Huawei P7 Mobile Phone w/ Android 4.4.2
9/12/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1298Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

Kyung-Hee Lee
kyungheelee@samsung.com
+82-10-9397-1589

Samsung Kernel Cryptographic Module

SKC1.4.1.3


General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

    • ARM 7 w/ Tizen 2.2.1
8/28/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1297Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

Kyung-Hee Lee
kyungheelee@samsung.com
+82-10-9397-1589

Samsung Kernel Cryptographic Module (Assembly)

SKC1.4.1.3


General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This tests covers the AES and SHA1 assembly implementations.

    • ARM 7 w/ Tizen 2.2.1
8/28/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1296Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480
Fax: 408-333-8101

Brocade FIPS Crypto Library

NOS 5.0.0 (Firmware)


Brocade cryptographic library is used in Brocade NOS based switches to implement the cryptographic related modules.

    • E 500 mc
8/28/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1295Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing 100176
China

Mr. Xiao, Liquin
xiaoliqun@oristartech.com
+86-010-8712 9372
Fax: +86-010-87127010

Dr. Sun, Xiaobin
sunxiaobin@oristartech.com
+86-010-8712 9111
Fax: +86-010-87127010

Oristar IMB RNG Core-S

1.0.0 (Firmware)


Oristar IMB RNG Core-S is the firmware module for digital cinema system.

    • RENESAS SH-4A
8/11/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1294Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing 100176
China

Mr. Xiao, Liquin
xiaoliqun@oristartech.com
+86-010-8712 9372
Fax: +86-010-87127010

Dr. Sun, Xiaobin
sunxiaobin@oristartech.com
+86-010-8712 9111
Fax: +86-010-87127010

Oristar IMB RNG Core-C2

1.0.0 (Firmware)


Oristar IMB RNG Core-C2 is the firmware module for digital cinema system.

    • Altera Cyclone III FPGA
8/11/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1293Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing 100176
China

Mr. Xiao, Liquin
xiaoliqun@oristartech.com
+86-010-8712 9372
Fax: +86-010-87127010

Dr. Sun, Xiaobin
sunxiaobin@oristartech.com
+86-010-8712 9111
Fax: +86-010-87127010

Oristar IMB RNG Core-C

1.0.0 (Firmware)


Oristar IMB RNG Core-C is the firmware module for digital cinema system.

    • Altera Cyclone III FPGA
8/11/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Original
    • G Functions: SHA-1
1292OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

Steve Marquess
info@opensslfoundation.com
877-673-6775

OpenSSL FIPS Object Module

2.0.8


The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

    • Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0
    • Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0
    • Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4
    • Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere
    • Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere
    • Freescale i.MX25 (ARMv4) w/ QNX 6.5
8/11/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1291Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

Bob Pittman
bob.pittman@hp.com
1-978-264-5211
Fax: 1-978-264-5522

HP Comware

Version 7.1.R0106 (Firmware)


Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

    • Freescale P1021, 800Mhz, PowerPC
    • Cavium 6130, 1Ghz, MIPS
    • Cavium 6635, 1.3 Ghz, MIPS
    • Cavium 6218, 1Ghz, MIPS
    • Cavium 6740, 1Ghz, MIPS
    • Cavium 6760, 1Ghz, MIPS
    • Cavium 6880, 1.2Ghz, MIPS
7/31/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1290Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

Richard Bishop
rbishop@paloaltonetworks.com
408-753-4000
Fax: 408-753-4001

Jake Bajic
jbajic@paloaltonetworks.com
408-753-3901
Fax: 408-753-4001

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls and M100/Panorama)

PAN-OS 6.0/Panorama 6.0 (Firmware)


The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls and M100/Panorama. The firewalls provide network security by enabling enterprises to see/control applications, users, and content.

    • Cavium Octeon MIPS64
    • Intel Multi Core Xeon
    • Intel Celeron P4505
    • Intel Core I7
7/10/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1289Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Hamid Sobouti
hsobouti@brocade.com
408-333-4150
Fax: 408-333-8101

Brocade FIPS Crpyto Library

FOS 7.3.0 (Firmware)


Brocade Cryptographic Library is used in Brocade FOS based switches to implement the cryptographic related modules.

    • MPC8548
7/10/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1288Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris marks
marksc@brocade.com
408-333-0480
Fax: 408-333-8101

Brocade FIPS Crypto Library

FOS 7.3.0 (Firmware)


Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules.

    • E 500 mc
7/10/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1287Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

Global Certification Team
certteam@cisco.com

Cavium 5646

Cavium 5646


Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

    • N/A
7/10/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1286Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

Steve Weingart
steve.weingart@hpe.com
512-319-2480
Fax: 408-227-4550

ArubaOS Crypto Module

ArubaOS 6.4 (Firmware)


The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors.

    • Broadcom XLP Series
    • Freescale QorIQ P10XX Series
7/10/2014
  • FIPS 186-2 General Purpose:
    • Generators: x-Change Notice
    • G Functions: SHA-1
1285Becrypt Ltd.
90 Long Acre
Covent Garden
London, England WC2E 9RA
United Kingdom

Mark Wilce
MWilce@becrypt.com
+44 207 557 6515
Fax: +44 845 838 2060

Nigel Lee
nlee@becrypt.com
+44 845 838 2050
Fax: +44 845 838 2060

32/64 bit subcomponent - BeCrypt Crypto Module

3.0


The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt's security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments.

    • Google Nexus 7 (2012) with NVidia Tegra 3 ARM v6 w/ Android v4.2.2
    • Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Ubuntu Linux 12.04 LTS
    • Dell D630 with Intel Centrino Duo 32-bit processor w/ Ubuntu Linux 12.04 LTS
    • Dell Venue 11 Pro (7130) with Intel Core i5-4300Y 64-bit AES-NI processor w/ Microsoft Windows 8.1 Professional
    • Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Microsoft Windows 7 Enterprise Edition
    • Dell D630 with Intel Centrino Duo 32-bit processor w/ Microsoft Windows 7 Ultimate Edition
7/10/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-256Key
1281Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing 100176
China

Helen Li
info@oristartech.com
+86 10 8712 7173
Fax: +86 10 8712 7010

Crypto Toolkit

1.0 (Firmware)


Oristar's Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas.

    • Freescale MCIMX515DJM8C
6/30/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key
1284Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

Chris Marks
marksc@brocade.com
408-333-0480
Fax: 408-333-8101

Brocade FIPS Crypto Library

FOS 7.3.0 (Firmware)


Brocade Cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules.

    • AMCC PPC 440EPX
6/27/2014
  • ANSI X9.31:
    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
1283
6/27/2014
    1282RSA, The Security Division of EMC
    174 Middlesex Turnpike
    Bedford, MA 01730
    USA

    Sandy Carielli
    sandra.carielli@rsa.com
    781-515-7510

    RSA BSAFE Crypto-C Micro Edition (ME)

    4.1


    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

      • Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD)
      • Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD)
      • Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD)
      • Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD)
      • Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD)
      • Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD)
      • Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD)
      • Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD)
      • Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD)
      • Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD)
      • Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD)
      • Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD)
      • Itanium2 w/ Windows Server 2003 Enterprise R2
      • Itanium2 w/ Windows Server 2008 Enterprise R2
      • Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT)
      • Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT)
      • Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT)
      • Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT)
      • Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT)
      • Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT)
      • Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT)
      • Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT)
      • Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT)
      • Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT)
      • Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT)
      • Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT)
      • Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT)
      • Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT)
      • Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT)
      • Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT)
      • Itanium2 64-bit w/ Windows Server 2003 Enterprise R2
      • Itanium2 64-bit w/ Windows Server 2008 Enterprise R2
      • Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0
      • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0
      • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0
      • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0
      • Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1
      • Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0
      • Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0
      • Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1
      • Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1
      • Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1
      • Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1
      • Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5
      • PPC 32-bit w/ Red Hat Enterprise Linux 5.3
      • PPC 32-bit w/ SUSE Linux Enterprise Server 11
      • PPC 64-bit w/ Red Hat Enterprise Linux 5.3
      • PPC 64-bit w/ SUSE Linux Enterprise Server 11
      • Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0
      • Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0
      • Intel x64 with AES-NI w/ Mac OS X 10.8
      • Intel x64 without AES-NI w/ Mac OS X 10.8
      • SPARC v8 w/ Solaris 10
      • SPARC v8+ w/ Solaris 11
      • SPARC v9 (T2) w/ Solaris 11
      • SPARC v9 (T4) with T4 accelerator w/ Solaris 11
      • SPARC v9 (T4) without T4 accelerator w/ Solaris 11
      • Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1
      • Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1
      • Intel x64 with AES-NI w/ Solaris 10
      • Intel x64 without AES-NI w/ Solaris 10
      • PA-RISC 2.0 32-bit w/ HPUX 11.31
      • PA-RISC 2.0W 64-bit w/ HPUX 11.31
      • Itanium2 32-bit w/ HPUX 11.31
      • Itanium2 64-bit w/ HPUX 11.31
      • PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1
      • PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1
      • PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1
      • PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1
      • IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2
      • IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2
      • ARMv7 w/ Ubuntu 12.04 LTS
      • ARMv7 w/ Fedora Core 17
      • Intel x86 w/ Android 4.0.3
      • ARMv7 w/ Android 2.3.6
      • ARMv7 w/ Android 4.1.2
      • ARMv7 w/ iOS 7.1
      • ARMv7s w/ iOS 7.1
      • PPC 604 w/ VxWorks 6.4
      • PPC 604 w/ VxWorks 6.7
      • ARMv4 w/ VxWorks 6.8
    6/27/2014
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1280Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    5.2.99 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Freescale P2020
    6/27/2014
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1279Sony Corporation
    1-7-1 Konan, Minato-ku
    Tokyo 108-0075
    Japan

    Hirotaka Kondo
    psg-vps-dc-fips@jp.sony.com
    +81 50 3140 9888
    Fax: +81 50 3809 1421

    Shigeki Yamamoto
    psg-vps-dc-fips@jp.sony.com
    +81 50 3140 9131
    Fax: +81 50 3809 1421

    Sony IMB RNG Core-C

    1.0.1 (Firmware)


    Sony IMB RNG Core-C is the firmware module for digital cinema system.

      • Altera Cyclone III FPGA
    5/9/2014
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1278OpenSSL Software Foundation, Inc.
    1829 Mount Ephraim Road
    Adamstown, MD 27101
    USA

    Steve Marquess
    info@opensslfoundation.com
    877-673-6775

    OpenSSL FIPS Object Module

    2.0.7


    The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

      • Freescale e500v2 (PPC) w/ Linux 2.6
      • Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0
      • Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0
      • Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0
      • Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4
      • Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1
      • Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1
      • Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3
      • ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6
      • Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6
      • Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3
      • Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2
      • Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2
    5/9/2014
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1277Siemens PLM Software
    5800 Granite Parkway
    Suite 600
    Plano, TX 75024
    USA

    Vikas Singh
    singh.vikas@siemens.com
    651-855-6176

    Teamcenter Cryptographic Module

    2.0


    Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals.

      • Intel Xeon w/ Windows 7 SP1
      • Intel Core 2 Duo w/ SUSE Linux 11.2
      • Intel Core i5 w/ Mac OS X 10.8
    5/2/2014
    • ANSI X9.31:
      • Core Algorithms: TDES-2Key
    1276Samsung Electronics Co., Ltd
    R4 416, Maetan 3-dong, Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    Korea

    Kyung-Hee Lee
    kyungheelee@samsung.com
    +82-10-9397-1589

    Samsung Kernel Cryptographic Module (Assembly)

    SKC1.4.1.3


    General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This tests covers the asm AES and SHA1 implementations.

      • ARM 7 w/ Android KitKat 4.4.2
    3/21/2014
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1275Samsung Electronics Co., Ltd
    R4 416, Maetan 3-dong, Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    Korea

    Kyung-Hee Lee
    kyungheelee@samsung.com
    +82-10-9397-1589

    Samsung Kernel Cryptographic Module

    SKC1.4.1.3


    General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

      • ARM 7 w/ Android KitKat 4.4.2
    3/21/2014
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1274RSA, The Security Division of EMC
    174 Middlesex Turnpike
    Bedford, MA 01730
    USA

    Sandy Carielli
    sandra.carielli@rsa.com
    781-515-7510

    RSA BSAFE Crypto-C Micro Edition (ME)

    3.0.0.21


    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

      • MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT
      • PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0
    3/21/2014
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1273Atmel Corporation
    2325 Orchard Parkway
    San Jose, CA 95131
    US

    Jim Hallman
    jim.hallman@atmel.com
    (919) 846-3391

    Todd Slack
    todd.slack@atmel.com
    (719) 540-3021

    AT97SC3205

    AT97SC3205


    The AT97SC3205 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates.

      • N/A
    3/21/2014
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1272Dell SonicWALL
    2001 Logic Drive
    San Jose, CA 95124
    USA

    Gary Tomlinson
    gtomlinson@SonicWALL.com
    (408) 962-6756
    Fax: (408) 745-9300

    Usha Sanagala
    usanagala@SonicWALL.com
    (408) 962-6248
    Fax: (408) 745-9300

    avcrypto

    10.7.1 (Firmware)


    AES Component implements all AES key sizes and modes to allow flexibility and efficiency. AES/TDES/SHA/HMAC derived from OpenSSL implementations.

      • Intel Core 2 Duo
      • Intel Celeron
      • Intel Xeon Nehalem with AES-NI
    2/28/2014
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1271Mocana Corporation
    710 Sansome Street
    San Francisco, CA 94104
    USA

    James Blaisdell
    fips@mocana.com
    (415) 617-0055
    Fax: (415) 617-0056

    Mocana Cryptographic Library

    5.5.1f


    The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

      • ARMv7 w/ Android 4.4
    2/21/2014
    • FIPS 186-2:
      • Generators: k-Change Notice, x-Change Notice
      • G Functions: SHA-1
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1270Motorola Solutions, Inc.
    6480 Via Del Oro
    San Jose, CA 95119
    USA

    Udayan Borkar
    Udayan.borkar@motorolasolutions.com
    408-528-2361
    Fax: 408-528-2903

    Colin Cooper
    Colin.cooper@motorolasolutions.com
    408-528-2871
    Fax: 408-528-2903

    Quicksec

    3.0 (Firmware)


    Quicksec is a third party source code, which provides IPsec and IKE v1 cryptographic services.

      • Broadcom XLR v4.0
    2/14/2014
    • ANSI X9.31:
      • Core Algorithms: TDES-3Key
    1269SonicWALL, Inc.
    2001 Logic Drive
    San Jose, CA 95124
    USA

    Usha Sanagala
    usanagala@sonicwall.com
    408-962-6248
    Fax: 408-745-9300

    SonicOS 6.2 for NSA and SM

    6.2 (Firmware)


    The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks.

      • Cavium Octeon Plus 66XX
      • Cavium Octeon Plus 68XX
    1/24/2014
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1268Motorola Solutions, Inc.
    6480 Via Del Oro
    San Jose, CA 95119
    USA

    Udayan Borkar
    Udayan.borkar@motorolasolutions.com
    408-528-2361
    Fax: 408-528-2903

    Colin Cooper
    Colin.cooper@motorolasolutions.com
    408-528-2871
    Fax: 408-528-2903

    Openssl-fips

    1.1.1 (Firmware)


    OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.1.1 version. RFS7000 userspace daemons (RADIUS, ntp, openssh, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions.

      • Broadcom XLR v4.0
    12/31/2013
    • ANSI X9.31:
      • Core Algorithms: TDES-2Key
    1267Motorola Solutions, Inc.
    6480 Via Del Oro
    San Jose, CA 95119
    USA

    Udayan Borkar
    Udayan.borkar@motorolasolutions.com
    408-528-2361
    Fax: 408-528-2903

    Colin Cooper
    Colin.cooper@motorolasolutions.com
    408-528-2871
    Fax: 408-528-2903

    Openssl-fips

    1.2 (Firmware)


    OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2 version. AP7131N userspace daemons (RADIUS, ntp, openssh, net-snmp, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions.

      • Cavium Octeon Plus CN5000 Family
    12/31/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1266Mocana Corporation
    20 California Street, Fourth Floor
    San Francisco, CA 94111
    USA

    James Blaisdell
    fips@mocana.com
    (415) 617-0055
    Fax: (415) 617-0056

    Mocana Cryptographic Library

    5.5.1f


    The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

      • ARMv7 w/ Android 4.3
      • ARMv7 w/ Android 4.4
      • PowerQuicc II Pro w/ VxWorks 6.8
      • Freescale P2020 w/ Mentor Embedded Linux 4.0
      • Qualcomm MSM8974 w/ Linux 3.4
      • Qualcomm MSM8992 w/ Linux 3.10
    12/20/2013
    • FIPS 186-2:
      • Generators: k-Change Notice, x-Change Notice
      • G Functions: SHA-1
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1265ND SatCom Products GmbH
    Graf von Soden Strasse
    Immenstaad 88090
    Germany

    Dr. Michael Weixler
    MICHAEL.WEIXLER@NDSatcom.com
    +49 7545 939 8198
    Fax: +49 7545 939 8302

    Petra Visuri
    Petra.Visuri@NDSatcom.com
    +49 7545 939 8781

    Application Crypto Library

    F-11B13860 TQM8349L-CA rev. 300 7.250.6 (Firmware)


    FIPS approved algorithms: AES, DSA, RNG and SHA functions implemented for crypto functionality of the ND SatCom FIPS Module, a multichip embedded hardware engine providing AES256 encryption services for Ethernet & Frame-Relay/Serial data traffic and MF-TDMA control signaling for the SkyWAN 7000 Series Satellite modems.

      • Freescale MPC8349E
    12/20/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1263Palo Alto Networks
    4401 Great America Parkway
    Santa Clara, California 95054
    USA

    Jake Bajic
    jbajic@paloaltonetworks.com
    (408) 753-3901
    Fax: (408) 753-4001

    Lee Klarich
    lklarich@paloaltonetworks.com
    (408) 753-4000
    Fax: (408) 753-4001

    Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, and PA-5000 Series Firewalls and M100/Panorama)

    PAN-OS 5.0/Panorama 5.1 (Firmware)


    The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e., the PA-200, PA-500, PA-2000, PA-3000, PA-4000 and PA-5000 firewalls and M100 Centralized Management. The firewalls provide network security by enabling enterprises to see/control applications, users, and content.

      • Cavium Octeon MIPS64
      • Intel Multi Core Xeon
      • Intel Celeron P4505
    12/18/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1262Barco N.V.
    Noordlan 5
    Kuurne 8520
    Belgium

    Jean-Paul Schafer
    jeanpaul.schafer@barco.com
    +32 4 267 69 22
    Fax: +32 4 267 69 99

    SM

    bg140778 0.1.6533


    Implementation on a Freescale Power_PC, using the OpenSSL Library

      • Freescale Q or IQ P2040 Power-PC w/ Linux 3.0.48-rt70.2-svn5965
    12/18/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1261Pitney Bowes, Inc.
    37 Executive Drive
    Danbury, CT 06810
    USA

    Dave Riley
    dave.riley@pb.com
    1 203 796 3208

    Pitney Bowes iButton Postal Security Device (PSD)

    MAXQ1959B-F50# 9.02.00 (Firmware)


    N/A

      • N/A
    12/13/2013
    • FIPS 186-2:
      • Generators: k-Change Notice, x-Change Notice
      • G Functions: DES
    1260Tripwire, Inc.
    101 SW Main St. Suite 1500
    Portland, OR 97204
    USA

    Brian R. Cox
    bcox@tripwire.com
    503-276-7500
    Fax: 503-276-7643

    Tripwire Cryptographic Module

    2.0.0


    Provides an AES implementation for Tripwire products.

      • Oracle Java 1.6 w/ Microsoft Windows Server 2008 R2
    12/13/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1259VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Eric Betts
    betts@vmware.com
    650-427-1902

    VMware Kernel Cryptographic Module

    1.0


    The VMware Kernel Cryptographic Module is a flexible software library providing FIPS-140-2 approved cryptographic operations for VMware products and platforms."

      • Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5
    12/13/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1258Cisco Systems, Inc.
    170 W Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    Openssl-fips-1.2

    1.2


    The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software.

      • Intel Xeon w/ Windriver Linux (2.6.99.99 kernel)
    12/13/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1257DragonWave, Inc.
    600-411 Legget Drive
    Ottawa, ON K2K3C9
    Canada

    Justin Wintour
    Justin.Wintour@dragonwaveinc.com
    (613) 599-9991

    Ingrid Mag
    Ingrid.Mag@dragonwaveinc.com
    (613) 599-9991

    Dragonwave Secure Cryptographic Module for Horizon Quantum

    1.3 (Firmware)


    The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Quantum radio links.

      • Freescale MPC8313
    12/13/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1256DragonWave, Inc.
    600-411 Legget Drive
    Ottawa, ON K2K3C9
    Canada

    Justin Wintour
    Justin.Wintour@dragonwaveinc.com
    (613) 599-9991

    Ingrid Mag
    Ingrid.Mag@dragonwaveinc.com
    (613) 599-9991

    Dragonwave Secure Cryptographic Module for Horizon Compact+

    1.2.5 (Firmware)


    The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Compact+ radio links.

      • Freescale MPC8313
    12/13/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1255VMware, Inc.
    3401 Hillview Ave
    Palo Alto, CA 94303
    USA

    Eric Betts
    betts@vmware.com
    650-427-1902

    VMware Cryptographic Module

    1.0


    The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms.

      • Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS on VMware Sphere Hypervisor (ESXi) 5.5
      • Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS (VMware vCloud Networking and Security 5.5.0a App Firewall OS) on VMware vSphere Hypervisor (ESXi) 5.5
    11/29/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1254Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    5.2 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • P1020, 800 Mhz, PowerPC
      • XLP432, 1.4 Ghz, MIPS
      • XLR 732, 950 Mhz, MIPS
      • XLS208, 750 Mhz, MIPS
    11/29/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1253Brocade Communications Systems, Inc.
    130 Holger Way
    San Jose, CA 95134
    USA

    Chris Marks
    marksc@brocade.com
    408-333-0480
    Fax: 408-333-8101

    Brocade FIPS Crypto Library

    v7.2.0 (Firmware)


    The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in software.

      • Power PC 8548 and 440GX
    11/22/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1252Brocade Communications Systems, Inc.
    130 Holger Way
    San Jose, CA 95134
    USA

    Chris Marks
    marksc@brocade.com
    408-333-0480
    Fax: 408-333-8101

    Brocade FIPS Crypto Library

    v7.2.0 (Firmware)


    The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in software.

      • AMCC PPC440EPX
    11/22/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1251Fortinet Inc.
    1090 Kifer Road
    Sunnyvale, CA 94086-5301
    USA

    Alan Kaye
    akaye@fortinet.com
    613-225-9381 x7416
    Fax: 613-225-2951

    FortiAnalyzer RNG Cryptographic Library

    4.0 MR3 (Firmware)


    The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data.

      • Intel Xeon Quad-Core (Westmere)
    11/22/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1250Hewlett Packard Enterprise Company
    1344 Crossman Ave
    Sunnyvale, CA 94089
    USA

    Steve Weingart
    steve.weingart@hpe.com
    512-319-2480
    Fax: 408-227-4550

    ArubaOS Crypto Module

    ArubaOS 6.3 (Firmware)


    The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.

      • Broadcom XLS204
      • Broadcom XLS408
      • Broadcom XLR508
      • Broadcom XLR516
      • Broadcom XLR532
      • Broadcom XLR732
      • Broadcom XLP416
      • Broadcom XLP432
      • Qualcomm Atheros AR7242
      • Qualcomm Atheros AR7161
      • Qualcomm Atheros QCA9550
      • Cavium CN5010
      • Marvell 88F6560
      • Qualcomm Atheros QCA9344
      • Freescale QorIQ P1020
    11/15/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1249Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    5.2 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Freescale MPC8314, 333MHZ, PowerPC
      • Freescale P2020, 1.0GHz, PowerPC
      • Freescale P4080, 1.5GHZ, PowerPC
      • Broadcom XLR732, 1.0GHz, MIPS
    11/15/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1248Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Bob Pittman
    bob.pittman@hp.com
    1-978-264-5211
    Fax: 1-978-264-5522

    HP Comware

    5.2 (Firmware)


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Freescale P2020, 1000MHz, PowerPC
    11/8/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1247Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    n/a

    HP Comware

    7.1


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • MPC8544 w/ Comware V7.1
      • XLS408 w/ Comware V7.1
    11/8/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1246Blue Coat Systems, Inc.
    420 North Mary Avenue
    Sunnyvale, California 94085-4121
    USA

    Diana Robinson
    diana.robinson@bluecoat.com
    866-302-2628

    Blue Coat SSL Visibility Appliance SV2800

    0.9.8


    The SSL Visibility Appliance is designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text then passing this data to one or more associated security appliance(s) that need to see decrypted traffic.

      • Intel E5620 Quad Core w/ Linux x86_64
    10/25/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1245Vaultive, Inc.
    489 5th Avenue, floor 31
    New York, NY 10017
    USA

    Steve Coplan
    info@vaultive.com
    212-875-1210

    Vaultive Cryptographic Library

    1.0


    Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security.

      • Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS
    10/1/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1243BlackBerry
    295 Phillip Street
    Waterloo, ON N2L3W8
    Canada

    Security Certifications Team
    certifications@blackberry.com
    519-888-7465x72921
    Fax: 905-507-4230

    BlackBerry Cryptographic Algorithm Library

    6.1


    The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10.

      • Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit
      • Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit
      • Intel Xeon X5650 w/ Windows XP 32-bit
      • Intel Xeon X5650 w/ Windows XP 64-bit
      • ARMv7 w/ QNX Neutrino 8.0
    9/30/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    • ANSI X9.62:
      • Curves: K-163, K-283, P-256, P-384, P-521
      • G Functions: SHA-1
    1244Entrust, Inc.
    One Lincoln Centre
    5400 LBJ Freeway
    Suite 1340
    Dallas, TX 75240
    USA

    Greg Wetmore
    greg.wetmore@entrust.com
    613-270-2773
    Fax: 613-270-3400

    Mark Joynes
    mark.joynes@entrust.com
    613-270-3134
    Fax: 613-270-3400

    Entrust Authority™ Security Kernel

    8.1Sp1 R2


    The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules.

      • Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition
    9/27/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1242SafeNet, Inc.
    20 Colonnade Road, Suite 200
    Ottawa, ON K2E 7M6
    Canada

    Chris Brych
    chris.brych@safenet-inc.com
    613-221-5081
    Fax: 613-723-5079

    SafeNet Luna K5

    4.7.6 (Firmware)


    The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

      • StrongARM II (80219)
    9/27/2013
    • ANSI X9.31:
      • Core Algorithms: TDES-3Key
    1241IBM
    z/VM Design and Development
    1701 North Street
    Building 250-2
    Endicott, NY 13760
    U.S.

    Brian W. Hugenbruch
    bwhugen@us.ibm.com
    607-429-3660

    IBM z/VM 6.3 System SSL

    5741-A08 6.3 plus APAR PM95516


    z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files.

      • System z10 Enterprise Class processor w/ IBM z/VM V6.3
    9/27/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice, x-Original
      • G Functions: SHA-1
    1240Motorola Solutions, Inc.
    6480 Via Del Oro
    San Jose, CA 95119
    USA

    Udayan Borkar
    Udayan.borkar@motorolasolutions.com
    408-528-2361
    Fax: 408-528-2903

    Colin Cooper
    Colin.cooper@motorolasolutions.com
    408-528-2871
    Fax: 408-528-2903

    OpenSSL

    1.2.3 (Firmware)


    OpenSSL is a third party open source package which provides cryptographic services to userspace daemons. Version is openssl-fips-1.2.3. Userspace daemons (like RADIUS, openssh) use openssl crypto services. fips_mode_set() is invoked from respective daemon initialization functions.

      • RMI XLR V0.4
    9/27/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1239WatchDox, Inc.
    299 S California Ave.
    Palo Alto, CA 94306
    USA

    Adi Ruppin
    adi@watchdox.com
    800-209-1688

    WatchDox CryptoModule

    1.0


    The WatchDox Crypto Module provides the services necessary to support the cryptographic features and functions of the WatchDox Secure File Sharing services and products.

      • ARM Cortex A9 w/ Android 4.1
      • ARMv7 w/ Apple iOS 6.1
      • Intel Xeon without AES-NI w/ Red Hat Enterprise Linux 6
      • Intel Core (x64) with AES-NI w/ Windows 7 32-bit
    9/11/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1238Box, Inc.
    4440 El Camino Real
    Los Altos, CA 94022
    USA

    Crispen Maung
    (650) 329-1210

    Box Upload/Download Cryptographic Module

    1


    Box's cryptographic module is a C language-based implementation of cryptographic functions built using an OpenSSL FIPS Object Module. Box provides assurance that content encrypted by the product utilizes a FIPS 140-2 solution.

      • Intel(R) Xeon(R) w/ Scientific Linux 6.4 running on VMware vSphere 5.0
    9/11/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1237Lumeta Corporation
    300 Atrium Drive
    Suite 302
    Somerset, New Jersey 08873
    USA

    Matt Webster
    Matt Webster
    732 357 3521
    Fax: 732-564-0731

    IPSonar

    5.5


    IPsonar scans a network to discovery its infrastructure - including network address spaces, connectivity flows, hosts, devices and leaks. It identifies and examines network-connected assets in order to create a topological view. IPsonar can be deployed as a single standalone appliance or as a collection of cooperating appliances.

      • Intel x86_64 Processor w/ FreeBSD 8.1
    8/29/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1236Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    AP IOS Algorithm Implementations

    1.0 (Firmware)


    This is the algorithm implementations for Cisco IOS wireless appliances.

      • Freescale P1021
      • Freescale MPC8343A
      • Freescale MPC8358E
    8/29/2013
    • ANSI X9.31:
      • Core Algorithms: TDES-2Key
    1235AirTight® Networks
    339 N. Bernardo Avenue
    Suite 200
    Mountain View, CA 94043
    USA

    Sri Sundaralingam
    sris@airtightnetworks.com
    650-961-1111

    OpenSSL Library version 1.2

    6.7.U4.48 FIPS (Firmware)


    The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks.

      • AR9350 from Atheros Communications
    8/29/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1234Fortinet Inc.
    1090 Kifer Road
    Sunnyvale, CA 94086-5301
    USA

    Alan Kaye
    akaye@fortinet.com
    613-225-9381 x7416
    Fax: 613-225-2951

    FortiOS RNG Cryptographic Library

    4.0 MR3 (Firmware)


    This document focuses on the firmware implementation of the Fortinet FortiOS RNG Cryptographic Library v4.0 MR3, Build 3767, running on Intel x86 compatible processors.

      • ARM v5 Compatible
      • Intel Celeron
      • Intel Core 2 Duo
      • Intel i5-750 Quad Core
      • Intel Xeon
      • Intel i3-540 Dual Core
    8/29/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1233SafeNet Canada, Inc.
    20 Colonnade Road, Suite 200
    Ottowa, ON K2E 7M6
    Canada

    Chris Brych
    chris.brych@safenet-inc.com
    613-221-5081
    Fax: 613-723-5079

    Iain Holness
    iain.holness@safenet-inc.com
    613-221-5049
    Fax: 613-723-5079

    ProtectServer Gold

    3.20.01 (Firmware)


    The SafeNet PSG Firmware provides a wide range of cryptographic functions.

      • Intel 80219 (ARM V5T)
    8/16/2013
    • FIPS 186-2:
      • Generators: x-Original
      • G Functions: SHA-1
    1232M5 Network Security
    Level 1
    218 Northbourne Avenue
    Braddon, ACT 2612
    Australia

    Warwick Hoyle
    warwick.hoyle@m5netsec.com.au
    +61 2 6195 1841

    SCS Linux Kernel Cryptographic Services

    kernel-PAE-2.6.32.14-127.scs.fips.fc12.i686


    The M5 Secure Communications System (SCS) is a next-generation secure communications solution for military, government and large corporations. The SCS has been designed to allow mobile teams to securely exchange data in a cost-effective manner, with minimal administrative and configuration overheads.

      • Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ Linux 2.6.32
      • Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ Linux 2.6.32
    8/16/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1231RSA Security, Inc.
    177 Bovet Road, Suite 200
    San Mateo, CA 94402
    USA

    Kathy Kriese
    kathy.kriese@rsa.com
    650-931-9781

    RSA BSAFE® Crypto-J Software Module

    4.1


    RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

      • PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0
      • ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0
    8/16/2013
    • FIPS 186-2:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1230Christie Digital Systems Canada Inc.
    809 Wellington Street North
    Kitchener, ON N2G4Y7
    CANADA

    Kevin Draper
    kevin.draper@christiedigital.com
    519-741-3741
    Fax: 519-744-3912

    Christie IMB Cryptographic Implementation -SM

    SM_LIBSSL:101.3.0-3697 (Firmware)


    Christie Integrated Media Block

      • Xilinx Spartan 6 (XCSLX45)
    8/16/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1229NXP Semiconductors
    Mikronweg 1
    Gratkorn 8101
    Austria

    Markus Moesenbacher
    markus.moesenbacher@nxp.com
    +43 3124 299 652
    Fax: +43 3124 299 270

    NXP RNG Component

    NXP P5CD081 Family RNG_JCOP_242_R3 (Firmware)


    Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD145 V0B, P5CC145 V0B, and P5CD081 V1D.

      • NXP P5CD081 Family
    8/16/2013
    • ANSI X9.31:
      • Core Algorithms: TDES-3Key
    1228Juniper Networks, Inc.
    1194 N. Mathilda Ave.
    Sunnyvale, CA 94089
    USA

    Tim Huntley
    thuntley@juniper.net

    JUNOS 12.1 X44 for SRX Series Platforms, Routing Engine

    12.1


    Juniper Networks, Inc. JUNOS 12.1 X44 for SRX Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy.

      • Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-Domestic (SRX100)
      • Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-FIPS (SRX100)
      • Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-Domestic (SRX240)
      • Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-FIPS (SRX240)
      • Cavium Octeon CN6335 w/JUNOS 12.1X44- D15.5-Domestic (SRX550)
      • Cavium Octeon CN6335 w/ JUNOS 12.1X44- D15.5-FIPS (SRX550)
      • Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-Domestic (SRX650)
      • Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-FIPS (SRX650)
      • Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-Domestic (SRX1400)
      • Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-FIPS (SRX1400)
      • Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-2)
      • Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-2)
      • Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-4)
      • Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-4)
    7/22/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1227Sourcefire, Inc.
    9770 Patuxent Woods Drive
    Columbia, Maryland 21046
    USA

    Quang Trinh
    qtrinh@sourcefire.com
    410-910-9554

    Sourcefire 3D System Cryptographic Module

    1.0


    The Sourcefire 3D System Cryptographic Module is a library that provides cryptographic functions for the Sourcefire 3D System line of appliances.

      • Intel Xeon w/ Linux v5.2, 64-bit
      • Intel Xeon w/ Linux v5.2, 32-bit
    7/22/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1226Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Security Evaluations Manager
    seceval_us@oracle.com
    781-442-0451

    Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

    1.1


    The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography.

      • SPARC T4 w/ Oracle Solaris 11.1
      • SPARC T5 w/ Oracle Solaris 11.1
    7/22/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1225Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Security Evaluations Manager
    seceval_us@oracle.com
    781-442-0451

    Oracle Solaris Kernel Cryptographic Library

    1.1


    The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs.

      • Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1
      • SPARC 64 w/ Oracle Solaris 11.1
      • Intel Xeon w/ Oracle Solaris 11.1
    7/22/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1224Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Security Evaluations Manager
    seceval_us@oracle.com
    781-442-0451

    Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

    1.1


    The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography.

      • SPARC T4 w/ Oracle Solaris 11.1
      • SPARC T5 w/ Oracle Solaris 11.1
    7/22/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1223McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    James Reardon
    James_Reardon@McAfee.com
    651-628-5346

    McAfee Database Security Sensor Cryptographic Module

    1.0


    The McAfee Database Security Sensor Cryptographic Module Version 1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of Database Security Sensor products.

      • IBM PowerPC w/ AIX 6.1
      • Itanium w/ HP-UX 11.31
      • Intel Xeon w/ RHEL 5.9
      • Intel Xeon w/ CentOS 5.5
      • Intel Xeon w/ SUSe 11 patch 2
      • Sparc 64 w/ Solaris 10
      • AMD Opteron w/ Windows Server 2008 R2
      • Intel Xeon w/ Windows Server 2008
    7/15/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1222Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Joshua Brickman
    joshua.brickman@oracle.com
    781 442 0451

    Linda Gallops
    linda.gallops@oracle.com
    704 972 5018

    Oracle Solaris Kernel Hardware RNG

    1.1


    The Oracle Solaris Kernel Cryptographic Framework will provide cryptographic functionality to any number of third-party cryptographic consumers that operate within the Oracle Solaris Operating System kernel. This hardware RNG is an implementation embedded in the Oracle T4 & T5 processors.

      • SPARC T5 w/ Oracle Solaris 11.1 SRU5.5
      • SPARC T4 w/ Oracle Solaris 11.1 SRU5.5
    7/15/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1221Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Security Evaluations Manager
    seceval_us@oracle.com
    781-442-0451

    Oracle Solaris Userland Cryptographic Library

    1.1


    The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them.

      • Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1
      • SPARC 64 w/ Oracle Solaris 11.1
      • Intel Xeon w/ Oracle Solaris 11.1
    7/15/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1220AFORE Solutions Inc.
    2680 Queensview Drive
    Unit 150
    Ottawa, ON K2B 8J9
    Canada

    Tim Bramble
    tim.bramble@aforesolutions.com
    613-224-5995 ext 232
    Fax: 613-224-5410

    Hans Johnsen
    hans.johnsen@aforesolutions.com
    613-224-5995 ext 257
    Fax: 613-224-5410

    CloudLink Crypto Module

    1.0


    The CloudLink Cryptographic Module is a general purpose cryptographic library which provides cryptographic services for all CloudLink application modules.

      • Intel Xeon E5-2420 w/ Linux Ubuntu 12.04 with VMWare ESXi 5.1.0
    7/15/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1219Certicom Corp.
    4701 Tahoe Blvd, Building A, 5th Floor
    Missisauga, ON L4W 0B5
    Canada

    Certicom Sales
    sales@certicom.com
    1-905-507-4220
    Fax: 1-905-507-4230

    Ian Laidlaw
    ilaidlaw@certicom.com
    1-289-261-4277
    Fax: 1-905-507-4230

    Security Builder® FIPS Core

    6.1


    Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec and SSL modules.

      • Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit
      • Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit
      • Intel x86 (Xeon X5650) w/ Windows XP 32-bit
      • Intel x64 (Xeon X5650) w/ Windows XP 64-bit
      • ARMv7 w/ QNX Neutrino 8.0
    7/15/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    • ANSI X9.62:
      • Curves: K-163, K-283, P-256, P-384, P-521
      • G Functions: SHA-1
    1218Arista Networks, Inc.
    5453 Great America Pkwy
    Santa Clara, CA 95054
    USA

    Richard Whitney
    rw@aristanetworks.com
    703-627-6092
    Fax: 408-538-8920

    OpenSSL

    1.0.0e-fips (Firmware)


    The OpenSSL library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner.

      • AMD Turion™ II Neo N41H Dual‐Core
      • Intel Pentium
      • Intel Xeon
    7/15/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1217Neopost Technologies, S.A.
    113 Rue Jean Marin Naudin
    BAGNEUX 92220
    France

    Nathalie Tortellier
    n.tortellier@neopost.com
    +33 01 45 36 30 72
    Fax: +33 01 45 36 30 10

    Neopost PSD

    A0014227B A0018328A (Firmware)


    Neopost Postal Secure Device (PSD) for low to high range of franking machines

      • NXP LPC 3220 32-bit ARM microcontroller
    7/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1216IBM Corporation
    1 New Orchard Road
    Armonk, NY 10504
    USA

    Smita Dutta
    smitadut@us.ibm.com
    301-803-2540

    Cryptographic Security Kernel (CSK)

    2.0 (Firmware)


    IBM® Security QRadar® SIEM consolidates log source event data from thousands of devices endpoints and applications distributed throughout a network. The IBM Security QRadar SIEM provides a secure platform that meets FIPS 140-2 Level 2 requirements while allowing organizations to meet current and emerging compliance mandates.

      • Intel Xeon
    7/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1215Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    CiscoSSL FIPS Object Module (Assembler)

    2.1


    The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

      • ARMv7 w/ Android 4.0
      • PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6
    7/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1214McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    McAfee Linux libgcrypt Cryptographic Engine

    1.4.5-9


    McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

      • Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 4.1
      • Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 5.0
    7/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1213McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    McAfee Linux libgcrypt Cryptographic Engine

    1.4.5-9 (Firmware)


    McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

      • Celeron E3400
      • Core i3
      • Xeon E5540
    7/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1212Pulse Secure LLC
    2700 Zanker Road Suite 200
    San Jose, CA 95134
    USA

    Yvonne Sang
    ysang@pulsesecure.net
    408-372-9600

    Secure Pulse Cryptographic Module

    1.0


    The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies.

      • Intel Pentium E2160 (x86) w/ IVE OS 1.1
      • Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX
      • Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi
      • Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7
      • Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7
      • Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8
      • Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi
      • Intel Core i7-3615QM (x86) w/ OS X 10.8
    7/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1211A10 Networks, Inc.
    3 West Plumeria Drive
    San Jose, CA 95134
    USA

    John Chiong
    +1 408 325-8668

    A10 Networks SoftAX Data Plane FIPS Library

    1.0


    SoftAX, part of A10 Networks' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure.

      • Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14
      • Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0
      • Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0
    7/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1210Cisco Systems, Inc.
    170 West Tasman Dr.
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    Adaptive Security Appliance Onboard Acceleration

    CN505-183LQ128


    The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

      • N/A
    6/28/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1209BlackBerry
    295 Phillip Street
    Waterloo, ON N2L3W8
    Canada

    Eric Jen
    eric.jen@openpeak.com
    +1 561-289-0214

    BlackBerry Algorithm Library for Secure Work Space

    1.0


    The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions.

      • Intel Xeon 3430 w/ Ubuntu 12.04
      • Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1
      • AMD Opteron 275 w/ Ubuntu 12.04
      • AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1
      • ARMv7-based A5 processor w/ iOS 5.0
      • ARM v7s -- Apple A6 w/ iOS 6.0
      • ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1
    6/28/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1208Bomgar Corporation
    578 Highland Colony Parkway
    Paragon Centre, Suite 300
    Ridgeland, MS 39157
    USA

    Main Office
    prodinfo@bomgar.com
    601-519-0123
    Fax: 601-510-9080

    Victor Wolff
    vwolff@bomgar.com
    703-483-5515
    Fax: 601-510-9080

    Bomgar Cryptographic Engine

    1.2.1 (Firmware)


    The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support.

      • Intel® Xeon
    6/20/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-256Key
    1207Fujitsu limited
    4-1-1 Kamikodanaka
    Nakahara-ku
    Kawasaki, Kanagawa 211-8588
    Japan

    Eugene Owens
    eowens@us.fujitsu.com
    408-746-6486
    Fax: 408-746-8016

    Hiroyuki Miura

    ETERNUS DX400/DX8000 Controller Module

    V20L80-1000 (Firmware)


    ETERNUS DX400/DX8000 Controller Module is a module which manages the whole disk storage system. In order to prevent a data leakage by removal of disks, the disk encryption mechanism encrypts data on the disks. This encryption function is valid if the Disk Encryption mechanism is activated through GUI.

      • Intel(R) XEON(R)
    6/20/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1206OpenPeak, Inc.
    1750 Clint Moore Road
    Boca Raton, FL 33487
    USA

    Eric Jen
    eric.jen@openpeak.com
    +1 561-893-7881

    Howard A. Kwon
    howard.kwon@openpeak.com
    +1 561 893 7930
    Fax: +1 561 208 8026

    OpenPeak Cryptographic Security Module

    1.0.1


    The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace.

      • Intel Xeon 3430 w/ Ubuntu 12.04
      • Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1
      • AMD Opteron 275 w/ Ubuntu 12.04
      • AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1
      • ARM v7 -- Apple A5 w/ iOS 5.0
      • ARMv7-based A6 processor w/ iOS 6.0
      • IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1
    6/20/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1205McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    McAfee Linux OpenSSL

    1.01


    McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances.

      • Xeon w/ MLOS v2.2 running on VMware ESXi 4.1
      • Xeon w/ MLOS v2.2 running on VMware ESXi 5.0
    6/7/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1204McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    McAfee Linux OpenSSL

    1.01 (Firmware)


    McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances.

      • Celeron
      • Intel Core i3
      • Xeon
    6/7/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1203RSA, The Security Division of EMC
    174 Middlesex Turnpike
    Bedford, MA 01730
    USA

    Damon Hopley
    robert.hopley@rsa.com
    781-515-6355

    RSA BSAFE Crypto-C Micro Edition (ME)

    3.0.0.20


    RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

      • PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8
    5/31/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1202OpenSSL Software Foundation, Inc.
    1829 Mount Ephraim Road
    Adamstown, MD 27101
    USA

    Steve Marquess
    info@opensslfoundation.com
    877-673-6775

    OpenSSL FIPS Object Module

    2.0.5


    The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

      • Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3
      • Freescale i.MX25 (ARMv4) w/ QNX 6.4
      • Apple A6X Soc (ARMv7s) w/ iOS 6.1
      • Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere
      • Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere
      • AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04
      • ARM926 (ARMv5TEJ) w/ Linux 3.8
      • AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04
      • Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer
      • Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer
      • Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX
      • Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX
      • Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V
      • Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V
      • Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0
      • Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0
      • Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere
      • Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere
    5/31/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1201Cisco Systems, Inc.
    170 West Tasman Dr.
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    Adaptive Security Appliance OS

    9.1.5 (Firmware)


    Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment.

      • AMD Geode
      • Intel Celeron
      • Intel Pentium 4
      • Intel Xeon 7500
    5/24/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1200McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    RSA Bsafe Crypto-J

    4.1 (Firmware)


    McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

      • Intel Celeron
      • Intel Xeon
    5/24/2013
    • FIPS 186-2:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1199Hewlett Packard Enterprise
    153 Taylor Street
    Littleton, MA 01460
    USA

    Boby Joseph
    boby.joseph@hp.com
    1-978-264-5379
    Fax: 1-978-264-5522

    HP Comware

    7


    Comware V7 cryptographic library is a software library that provides cryptographic functions within HP devices.

      • RMI XLS408 dual-core,1000MHz,MIPS w/ ComwareV7
    5/24/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1198McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    James Reardon
    James_reardon@mcafee.com
    651-628-5346

    NSM - RSA BSAFE Crypto-J

    6.1.0.0.2


    McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Application Crypto Module provides cryptographic services for the Network Security Manager application.

      • Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2
    5/24/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1197McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    James Reardon
    James_Reardon@Mcafee.com
    651-628-5346

    NSM OpenSSL

    1.6


    McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Secure UI Crypto Module provides cryptography for serving the NSM console through a TLS session.

      • Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2
    5/24/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1196Axway Inc.
    2600 Bridge Parkway Suite 201
    Redwood City, California 94065
    USA

    Prabhakar Mangam
    pmangam@axway.com
    650-801-3157
    Fax: 650-801-3101

    Anubhav Soni
    ansoni@axway.com
    650-801-3217
    Fax: 650-801-3101

    Axway Security Kernel

    3.0


    Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions.

      • Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit
      • Intel Xeon E5-2620 w/ RHEL 6.3 64bit
      • Sun UltraSparc T1 w/ Solaris 10 64bit
    5/24/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1195McAfee, Inc.
    2821 Mission College Blvd.
    Santa Clara, CA 95054
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    +1 651 628 1633
    Fax: +1 651 628 2706

    RSA Bsafe Crypto-J

    4.1


    McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

      • Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0
    5/24/2013
    • FIPS 186-2:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1194Certicom Corp.
    4701 Tahoe Blvd, Building A, 5th Floor
    Missisauga, ON L4W 0B5
    Canada

    Certicom Sales
    sales@certicom.com
    1-800-561-6100
    Fax: 1-905-507-4230

    SB GSE-C Crypto Core

    2.0.5


    Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications.

      • Intel Xeon X5650 w/ CentOS 5.4 Linux
    5/24/2013
    • ANSI X9.62:
      • Curves: K-163, K-283, P-256, P-384, P-521
      • G Functions: SHA-1
    1193Comtech EF Data Corporation
    2114 West 7th Street
    Tempe, Arizona 85281
    USA

    Wallace Davis
    wdavis@comtechefdata.com
    480.333.2189

    TRANSEC Cryptographic Engine

    2.1.1 (Firmware)


    The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic.

      • AMCC PowerPC 440EP
    5/10/2013
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1192Fortinet Inc.
    1090 Kifer Road
    Sunnyvale, CA 94086-5301
    USA

    Alan Kaye
    akaye@fortinet.com
    613-225-9381 x7416
    Fax: 613-225-2951

    FortiGate-VM 4.0 MR3 RNG Cryptographic Library

    4.0 MR3


    FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system.

      • Xeon E Series w/ FortiOS
    5/10/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1191HP
    153 Taylor Street
    Littleton, MA 01460
    USA

    Boby Joseph
    boby.joseph@hp.com
    978-264-5379
    Fax: 978-254-5522

    HP Comware

    5.2


    Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

      • Broadcom BCM5836,264MHz,MIPS w/ Comware V5.2
      • Freescale MPC8349,553MHz,PowerPC w/ Comware V5.2
      • Freescale MPC8544,667MHz,PowerPC w/ Comware V5.2
      • RMI(Netlogic) XLS408,1GHz,MIPS w/ Comware V5.2
      • Broadcom BCM112x,600MHz,MIPS w/ Comware V5.2
    5/10/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1190Samsung Electronics Co., Ltd
    R4 416, Maetan 3-dong, Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    Korea

    Kyung-Hee Lee
    kyungheelee@samsung.com
    +82-10-9397-1589

    Samsung OpenSSL Cryptographic Module

    SecOpenSSL2.0.3


    General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS.

      • ARMv7 w/ Android Jelly Bean 4.2
    5/10/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1189Samsung Electronics Co., Ltd
    R4 416, Maetan 3-dong, Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    Korea

    Kyung-Hee Lee
    kyungheelee@samsung.com
    +82-10-9397-1589

    Samsung FIPS BC for mobile phone and tablet

    SBC1.45_2.1


    General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS.

      • ARMv7 w/ Android Jelly Bean 4.2
    5/10/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1188Symantec Corporation
    350 Ellis Street
    Mountain View, CA 94043
    USA

    John Bordwine
    john_bordwine@symantec.com
    703-885-3854

    Symantec DLP Crypto Engine

    1.0


    Cryptographic engine for Symantec DLP

      • Intel i5 w/ Microsoft Windows 7 32-bit
      • Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit
      • Intel i5 w/ Apple Mac OS X 10.7 64-bit
      • Intel i5 w/ Apple Mac OS X 10.7 32-bit
    4/30/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1187Juniper Networks, Inc
    1194 N. Mathilda Ave
    Sunnyvale, CA 94089
    USA

    Sharath Sridhar
    sharaths@juniper.net
    +91 80 30538736
    Fax: +91 80 30538824

    RNG

    Junos 12.1R6.6 (Firmware)


    Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos.

      • ARM v5, Marvell's Feroceon processor Family
      • PowerPC, Freescale's PowerQUICC III Processor Family
    4/30/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1186OpenSSL Software Foundation, Inc.
    1829 Mount Ephraim Road
    Adamstown, MD 27101
    USA

    Steve Marquess
    info@opensslfoundation.com
    877-673-6775

    OpenSSL FIPS Object Module

    2.0.4


    The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

      • MIPS 24Kc w/ OpenWRT 2.6
    4/30/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1185Samsung Electronics Co., Ltd
    R4 416, Maetan 3-dong, Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    Korea

    Kyung-Hee Lee
    kyungheelee@samsung.com
    +82-10-9397-1589

    Samsung Key Management Module

    KM1.3


    General purpose Key derivation and authentication services library for Linux used by Samsung devices.

      • ARMv7 w/ Android Jelly Bean 4.2
    4/30/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1184Samsung Electronics Co., Ltd
    R4 416, Maetan 3-dong, Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    Korea

    Kyung-Hee Lee
    kyungheelee@samsung.com
    +82-10-9397-1589

    Samsung Kernel Cryptographic Module

    SCK1.4.1.2


    General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

      • ARMv7 w/ Android Jelly Bean 4.2
    4/30/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key
    1183Netronome Systems, Inc.
    3159 Unionville Drive
    Suite 100
    Cranberry Twp, PA 16066
    USA

    David Wells
    david.wells@netronome.com
    +44 1223 372461
    Fax: +44 8701 991231

    Roelof du Toit
    rdutoit@netronome.com
    +1 724 778 3290
    Fax: +1 724 778 3295

    Netronome SSL Inspector Appliance model SI-10000

    SI-10000 3.5.2


    The SSL Inspector is a transparent SSL proxy designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text data and then passing this data to an associated security appliance that needs to see decrypted traffic.

      • SI-10000 has two Intel E5620 quad core CPUs and 24GB of memory. w/ Linux x86_64
    4/23/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1182CoCo Communications
    800 5th Ave
    Seattle, WA 98104
    USA

    David Weidenkopf
    dweidenkopf@cococorp.com
    206-812-5783

    CoCo OpenSSL AES-NI Algorithms for Intel x86

    2.1


    The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications.

      • x86 32-bit with AES-NI w/ Vyatta 6.4
    4/23/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1181Lexmark International, Inc.
    740 West New Circle Road
    Lexington, KY 40550
    USA

    Graydon Dodson
    gdodson@lexmark.com
    (859) 232-6483

    Crypto Module (user)

    2.10


    The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products.

      • Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0
    4/23/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1180Motorola Solutions, Inc.
    6480 Via Del Oro
    San Jose, CA 95119
    USA

    Udayan Borkar
    Udayan.borkar@motorolasolutions.com
    408-528-2361
    Fax: 408-528-2903

    Colin Cooper
    Colin.cooper@motorolasolutions.com
    408-528-2871
    Fax: 408-528-2903

    OpenSSL

    1.2.3 (Firmware)


    OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2.3 version. Wing5 userspace daemons (RADIUS, ntp, openssh, rim, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions.

      • Cavium Octeon Plus CN5000 Family
    4/12/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1179Riverbed Technology, Inc.
    199 Fremont Street
    San Francisco, CA 94105
    USA

    Joe Tomasello
    Joe.Tomasello@riverbed.com
    415-344-5756

    Andy Pang
    Andy.Pang@riverbed.com
    415-247-7341

    Riverbed Cryptographic Security Module

    1.0


    The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed's platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network

      • Intel Xeon (x86-64) w/ RiOS 8.0 32-bit
      • Intel Xeon (x86-64) w/ RiOS 8.0 64-bit
      • Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1
      • Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1
      • Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1
      • Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1
      • Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit
      • AMD Opteron 4122 (x86_64) w/ Granite OS 2.0
      • Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1
      • Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1
      • Intel Xeon E5620 w/ Whitewater OS 3.0
      • Intel Xeon E5620 with AES-NI w/ Whit
      • ewater OS 3.0
      • Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1
      • Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1
      • AMD Opteron 2376 w/ Interceptor OS 4.5
      • Intel Xeon E31220 w/ RiOS 8.6 32-bit
      • Intel Xeon E31220 w/ RiOS 8.6 64-bit
      • Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1
      • Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1
      • Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit
      • Intel Xeon w/ Steelhead Mobile Controller 4.6
      • Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6
      • Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1
      • Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1
      • Intel Xeon E5 w/ AES-NI w/ Riverbed SteelCentral AppResponse 11.2
      • Intel Xeon E5 w/ Riverbed SteelCentral AppResponse 11.2
      • Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 on VMware ESXi 5.5
      • Intel Xeon E5 w/ RiOS 9.2 x86 on VMware ESXi 5.5
      • Intel Xeon E5 w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5
      • Intel Xeon E5 w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5
      • Intel Xeon E5 w/ AES-NI w/ SteelFusion 4.3 on VMware ESXi 5.5
      • Intel Xeon E5 w/ SteelFusion 4.3 on VMware ESXi 5.5
      • Intel Xeon E3 w/ RiOS 9.2 x86 64-bit
      • Intel Xeon w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0
      • Intel Xeon w/ SteelCentral Controller for SteelHead Mobile 5.0
      • Intel Xeon E5 w/ AES-NI w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5
      • ntel Xeon E5 w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5
      • AMD Opteron 4100 Series w/ AES encryption acceleration w/ SteelFusion 4.3
      • AMD Opteron 4100 Series w/ SteelFusion 4.3
      • Intel Xeon E5 w/ AES-NI w/ Riverbed License Manager 1.0 on VMware ESXi 5.5
      • Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 64bit under KVM 1.0
      • Intel Xeon E5 w/ Riverbed License Manager 1.0 on VMware ESXi 5.5
      • Intel Xeon E5 w/ RiOS 9.2 x86 64bit under KVM 1.0
      • Intel Xeon E3 w/ AES-NI w/ RiOS 9.2 x86 64-bit
    4/12/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1178Cummings Engineering Consultants, Inc.
    145 S. 79th St., Suite 26
    Chandler, AZ 85226
    USA

    Darren Cummings
    darren.cummings@cummings-inc.com
    480-809-6024

    Cummings Engineering's Secure Mobility Suite B Crypto Module

    1.1


    The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices.

      • ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0
      • Intel Core i7-3615QM w/ Apple OS X 10.7
    4/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1177CoCo Communications
    800 5th Ave
    Seattle, WA 98104
    USA

    David Weidenkopf
    dweidenkopf@cococorp.com
    206-812-5783

    CoCo OpenSSL Algorithms for Intel x86

    2.1


    The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications.

      • x86 32bit w/ Vyatta 6.4
    4/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1176CoCo Communications
    800 5th Ave
    Seattle, WA 98104
    USA

    David Weidenkopf
    dweidenkopf@cococorp.com
    206-812-5783

    CoCo OpenSSL Algorithms for AMD Geode

    2.1


    The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications.

      • AMD Geode 32bit w/ Red Hat Enterprise Linux 6
    4/5/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1175WatchGuard Technologies, Inc.
    505 Fifth Avenue South, Suite 500
    Seattle, Washington 98104
    USA

    Peter Eng
    Peter.Eng@watchguard.com
    206 613-6608
    Fax: 206 613-0888

    XTM Cryptographic Module

    11.6.5 (Firmware)


    WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users.

      • Intel E3
    3/22/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1174Nuvoton Technology Corporation
    No. 4, Creation Rd. III
    Hsinchu Science Park 300
    Taiwan, R.O.C.

    Rachel Menda-Shabat
    rachel.menda-shabat@nuvoton.com
    +972-9-9702000
    Fax: +972-9-9702001

    Leonid Azriel
    leonid.azriel@nuvoton.com
    +972-9-9702000
    Fax: +972-9-9702001

    Nuvoton NPCT4xx/NPCT5xx TPM 1.2

    FD5C37


    Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware

      • N/A
    3/15/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1173Comtech EF Data Corporation
    2114 West 7th Street
    Tempe, Arizona 85281
    USA

    Wallace Davis
    wdavis@comtechefdata.com
    480.333.2189

    TRANSEC Module Cryptographic Engine

    1 (Firmware)


    The Comtech EF Data TRANSEC Cryptographic Engine is firmware that provides cryptographic algorithms for secure TLS- and SSH-based management and control of the Comtech EF Data TRANSEC Module

      • AMCC PowerPC 440EP
    3/15/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1172Samsung Electronics Co., Ltd
    R4 416, Maetan 3-dong, Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    Korea

    Ross Choi
    sejin2.choi@samsung.com
    972-761-7628

    Kyung-Hee Lee
    kyungheelee@samsung.com
    +82-10-6640-8499

    Samsung FIPS BC for mobile phone and tablet

    SBC1.45_2.0


    General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS.

      • ARM7 w/ Android Jelly Bean 4.1
    3/8/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1171Samsung Electronics Co., Ltd
    R4 416, Maetan 3-dong, Yeongtong-gu
    Suwon-si, Gyeonggi-do 443-742
    Korea

    Ross Choi
    sejin2.choi@samsung.com
    972-761-7628

    Kyung-Hee Lee
    kyungheelee@samsung.com
    +82-10-6640-8499

    Samsung OpenSSL Cryptographic Module

    SecOpenSSL2.0.3


    General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS.

      • ARMv7 w/ Android Jelly Bean 4.1
    3/8/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1170Cavium, Inc.
    2315 N. First Street
    San Jose, CA 95131
    USA

    Tasha Castaneda
    tasha@cavium.com
    1-408-943-7100

    YJ Kim
    Yj.kim@cavium.com
    1-408-943-7100

    OCTEON II CN6700/CN6800 Series Die

    CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22


    The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options.

      • N/A
    2/21/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
    1169Cavium, Inc.
    2315 N. First Street
    San Jose, CA 95131
    USA

    Tasha Castaneda
    tasha@cavium.com
    1-408-943-7100

    YJ Kim
    Yj.kim@cavium.com
    1-408-943-7100

    OCTEON II CN6600 Series Die

    CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y


    The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options.

      • N/A
    2/21/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
    1168Cavium, Inc.
    2315 N. First Street
    San Jose, CA 95131
    USA

    Tasha Castaneda
    tasha@cavium.com
    1-408-943-7100

    YJ Kim
    Yj.kim@cavium.com
    1-408-943-7100

    OCTEON II CN6000/CN6100 Series Die

    CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options


    The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options.

      • N/A
    2/21/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
    1167Cavium, Inc.
    2315 N. First Street
    San Jose, CA 95131
    USA

    Tasha Castaneda
    tasha@cavium.com
    1-408-943-7100

    YJ Kim
    Yj.kim@cavium.com
    1-408-943-7100

    OCTEON II CN6200/CN6300 Series Die

    CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y


    The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options.

      • N/A
    2/19/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
    1166OpenSSL Software Foundation, Inc.
    1829 Mount Ephraim Road
    Adamstown, MD 27101
    USA

    Steve Marquess
    info@opensslfoundation.com
    877-673-6775

    OpenSSL FIPS Object Module

    2.0.3


    The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

      • Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7
      • Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7
      • Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0
    2/19/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1165Ultra Stereo Labs, Inc.
    181 Bonetti Drive
    San Luis Obispo, CA 93401-7397
    USA

    Larry McCrigler
    larrymc@uslinc.com
    805-549-0161
    Fax: 805-549-0163

    IMS1200 RNG

    1.9.45 (Firmware)


    IMS-1200

      • AMC PPC 460 GT
    2/19/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1164Kony, Inc.
    7380 West Sand Lake Rd. #390
    Orlando, FL 32819
    USA

    Matthew Terry
    Matthew.Terry@kony.com
    407-730-5669
    Fax: 407-404-3738

    Kony Cryptographic Library

    2.0


    The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform.

      • Qualcomm QSD 8250 (ARMv7) w/ Android 2.2
      • Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2
      • TI OMAP 3621 (ARMv7) w/ Android 3.0
      • TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0
      • TI DM3730 (ARMv7) w/ Android 4.0
      • TI DM3730 (ARMv7) with NEON w/ Android 4.0
      • ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0
      • ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0
      • ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0
      • ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0
    2/19/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1163Atmel Corporation
    2325 Orchard Parkway
    San Jose, CA 95131
    US

    Jim Hallman
    jim.hallman@atmel.com
    (919) 846-3391

    Todd Slack
    todd.slack@atmel.com
    (719) 540-3021

    AT97SC3204-X4

    AT97SC3204-X4


    The AT97SC3204 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates.

      • N/A
    1/31/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1162Lancope, Inc.
    3650 Brookside Parkway, Suite 400
    Alpharetta, GA 30022
    USA

    Jason Anderson
    janderson@lancope.com
    770-225-6519

    Jim Magers
    jmagers@lancope.com

    Lancope SSH Library

    1.0


    The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope's Stealthwatch products.

      • Intel Xeon E3 series w/ Stealthwatch v6.3
      • Intel Xeon E5 series w/ Stealthwatch v6.3
    1/25/2013
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-256Key
    1161Aruba Networks
    1322 Crossman Ave
    Sunnyvale, CA 94089-1113
    USA

    Jon Green
    fips@arubanetworks.com
    +1 408 227 4500
    Fax: +1 408 227 4550

    Aruba OS Crypto Module

    6.1.4.1-FIPS (Firmware)


    Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption.

      • Cavium Networks Octeon Plus CN5010
    1/25/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1160Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    Cisco AP3602 & AP2602 IOS

    IOS 15.2(2)JA


    The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

      • Freescale SC1023, 800Mhz, PPC w/ IOS 15.2(2)JA
    1/25/2013
    • ANSI X9.31:
      • Core Algorithms: TDES-2Key
    1159Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    Cisco AP3502 & AP1262 IOS

    IOS 15.2(2)JA


    The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

      • AMCC 460EXr, 667MHz, PPC w/ IOS 15.2(2)JA
    1/25/2013
    • ANSI X9.31:
      • Core Algorithms: TDES-2Key
    1158Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    Cisco AP1142 & AP1042 IOS

    IOS 15.2(2)JA


    The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

      • AMCC 405EX, 586MHz, PPC w/ IOS 15.2(2)JA
    1/25/2013
    • ANSI X9.31:
      • Core Algorithms: TDES-2Key
    1157Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, CA 95134
    USA

    Global Certification Team
    certteam@cisco.com

    Cisco AP1131 & AP1242 IOS

    IOS 12.4(25e)JA


    The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

      • IBM PPC405EP, 262 MHz, PPC w/ IOS 12.4(25e)JA
    1/25/2013
    • ANSI X9.31:
      • Core Algorithms: TDES-2Key
    1156SonicWALL, Inc.
    2001 Logic Drive
    San Jose, CA 95124
    USA

    Usha Sanagala
    usanagala@sonicwall.com
    408-962-6248
    Fax: 408-745-9300

    SonicOS 5.9.0 for NSA and TZ Series

    5.9.0 (Firmware)


    SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what's essential and limiting or blocking what's not.

      • Cavium Octeon Plus CN50XX
      • Cavium Octeon Plus CN56XX
      • Cavium Octeon Plus CN58XX
    1/18/2013
    • FIPS 186-2 General Purpose:
      • Generators: x-Change Notice
      • G Functions: SHA-1
    1155Oracle Corporation
    4150 Network Circle Drive
    Santa Clara, CA 95054
    US

    Arjuna Baratham
    arjuna.baratham@oracle.com
    408-276-9957

    Mehdi Bonyadi
    mehdi.bonyadi@oracle.com
    408-276-6017

    Sun Crypto Accelerator 6000

    1.1.7, 1.1.8 and 1.1.9 (Firmware)


    Hardware Security Module and Cryptographic Accelerator Card

      • Intel 80333
    1/7/2013
    • FIPS 186-2:
      • Generators: x-Original
      • G Functions: SHA-1
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1154Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Security Evaluations Manager
    seceval_us@oracle.com
    781-442-0451

    Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

    1.0


    The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography.

      • SPARC T4 w/ Oracle Solaris 11.1
      • SPARC T5 w/ Oracle Solaris 11.1
    12/31/2012
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1153Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Security Evaluations Manager
    seceval_us@oracle.com
    781-442-0451

    Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

    1.0


    The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography.

      • SPARC T4 w/ Oracle Solaris 11.1
      • SPARC T5 w/ Oracle Solaris 11.1
    12/31/2012
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1152Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Joshua Brickman
    joshua.brickman@oracle.com
    781-442-0451

    Linda Gallops
    linda.gallops@oracle.com
    704 972 5018

    Oracle Solaris Kernel RNG

    1.0


    The Oracle Solaris OS utilizes the Oracle Solaris Kernel RNG implementation to provide RNG functionality for kernel-level processes when running on a SPARC T4 and SPARC T5 processor.

      • SPARC T4 w/ Oracle Solaris 11.1 SRU3
      • SPARC T5 w/ Oracle Solaris 11.1 SRU3
    12/31/2012
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1151Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Security Evaluations Manager
    seceval_us@oracle.com
    781-442-0451

    Oracle Solaris Kernel Cryptographic Library

    1.0


    The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs.

      • SPARC64 w/ Oracle Solaris 11.1
      • Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1
      • Intel Xeon w/ Oracle Solaris 11.1
    12/31/2012
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1150Oracle Corporation
    500 Oracle Parkway
    Redwood Shores, CA 94065
    USA

    Security Evaluations Manager
    seceval_us@oracle.com
    781-442-0451

    Oracle Solaris Userland Cryptographic Library

    1.0


    The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them.

      • SPARC64 w/ Oracle Solaris 11.1
      • Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1
      • Intel Xeon w/ Oracle Solaris 11.1
    12/31/2012
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1149McAfee, Inc.
    2340 Energy Park Drive
    St. Paul, MN 55108
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    651-628-1633
    Fax: 651-628-2701

    McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

    8.3


    The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee's Firewall Enterprise appliance.

      • Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0
      • Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0
    12/31/2012
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1148McAfee, Inc.
    2340 Energy Park Drive
    St. Paul, MN 55108
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    651-628-1633
    Fax: 651-628-2701

    McAfee Firewall Enterprise 64-bit Cryptographic Engine

    8.3 (Firmware)


    The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances.

      • Intel Atom
      • Intel Core i3
      • Intel Pentium
      • Intel Xeon
    12/31/2012
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1147McAfee, Inc.
    2340 Energy Park Drive
    St. Paul, MN 55108
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    651-628-1633
    Fax: 651-628-2701

    McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

    8.3


    The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee's Firewall Enterprise appliance.

      • Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0
      • Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0
    12/31/2012
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1146McAfee, Inc.
    2340 Energy Park Drive
    St. Paul, MN 55108
    USA

    Mark Hanson
    mark_hanson@mcafee.com
    651-628-1633
    Fax: 651-628-2701

    McAfee Firewall Enterprise 32-bit Cryptographic Engine

    8.3 (Firmware)


    The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances.

      • Intel Atom
      • Intel Core i3
      • Intel Pentium
      • Intel Xeon
    12/31/2012
    • ANSI X9.31:
      • Core Algorithms: AES-256Key
    1145A10 Networks, Inc.
    3 West Plumeria Drive
    San Jose, CA 95134
    USA

    John Chiong
    +1 408 325-8668

    A10 Networks SoftAX SSL FIPS Library

    1.0


    SoftAX, part of A10 Networks' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure.

      • Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14
      • Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0
      • Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0
    12/21/2012
    • ANSI X9.31:
      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
    1144Rockwell Collins, Inc.
    400 Collins Road, MS 183-100
    Cedar Rapids, IA 52411
    USA

    Ed Tubbs
    ectubbs@rockwellcollins.com
    319-295-3144

    Ron Phister
    rjphiste@rockwellcollins.com
    319-295-2910

    MicroTurnstile

    811-6928-001


    MicroTurnstile is a tactical dismounted soldier wearable bi-directional transfer Cross Domain Solution cabled between the SECRET System High Nett Warrior network and the UNCLASSIFED Rifleman Radio network. Its purpose is to transfer Position Location Information, along with other selected messages, between the two networks.

      • Rockwell Collins Advanced Architecture MicroProcessor 7 Government Microprocessor (AAMP7G) w/ Embedded code
    12/21/2012
    • FIPS 186-2 General Purpose:
      • Generators: x-Original
      • G Functions: SHA-1
    1143
    12/21/2012
      1142Uplogix, Inc.
      7600 B North Capital of Texas Highway
      Suite 220
      Austin, TX 78731
      USA

      Martta Howard
      mhoward@uplogix.com
      512-857-7043
      Fax: 512-857-7002

      Libgcrypt

      1.4.4 (Firmware)


      Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information.

        • AMD Geode LX
        • Intel Atom E6xx
        • Intel Celeron D
      12/21/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1141Mocana Corporation
      710 Sansome Street
      San Francisco, CA 94104
      USA

      Mocana Sales
      sales@mocana.com
      415-617-0055
      Fax: 415-617-0056

      Mocana Cryptographic Library

      5.5fi


      The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface.

        • FreeScale QorIQ P2 w/ VxWorks 6.8
      12/21/2012
      • FIPS 186-2:
        • Generators: k-Change Notice, x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1140Hewlett-Packard Development Company, L.P.
      11445 Compaq Center Drive W
      Houston, TX 77070
      USA

      Tim McDonough
      timothy.mcdonough@hp.com
      (281) 518-7531

      Manny Novoa
      manny.novoa@hp.com
      (218) 514-9601

      HP BladeSystem Onboard Administrator Firmware

      3.71 (Firmware)


      The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure.

        • PowerPC 440EPX processors
      12/21/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1139ARX (Algorithmic Research)
      10 Nevatim St
      Petah-Tikva, Israel 49561
      Israel

      Ezer Farhi
      ezer@arx.com
      972-3-9279529

      CoSign

      6.0 (Firmware)


      CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization's end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data.

        • Intel® Pentium Dual-Core
      12/21/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: DES
      1138Motorola Mobility, LLC
      600 North U.S. Highway 45
      Libertyville, Illinois 60048
      USA

      Fernando Nascimento
      fernando.nascimento@motorola.com
      +1 408-541-6836

      Wesley Ribeiro
      wesley.riveiro@motorola.com
      +1 408-502-6404

      Motorola Mobility Linux Kernel Crypto Module

      1.0


      The Motorola Mobility Linux Kernel Software Cryptographic Module is a software only cryptographic module which provides general purpose cryptographic services (AES, Triple DES, SHA, HMAC and RNG) to Linux kernel space software (i.e., the kernel itself, kernel extensions and device drivers) for Android mobile devices.

        • Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.1.2
        • Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.2.2
        • ARMv7 Qualcomm MSM8226 w/ Android 4.3
        • ARMv7 Qualcomm MSM8960DT w/ Android 4.4
        • Qualcomm Snapdragon MSM8084 (ARMv7) w/ Android 5.0.2
      12/7/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1137SafeNet, Inc.
      4690 Millennium Drive
      Belcamp, MD 21017
      USA

      Chris Brych
      Chris.Brych@safenet-inc.com
      613-221-5081
      Fax: 613-723-5079

      SafeNet Software Cryptographic Library

      1.0


      The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet's broad range of Data Protection products.

        • Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit
        • Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit
        • Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit
        • Intel Core i5-2430M w/ Windows 7 32-bit
        • Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX
        • ARMv7 w/ NEON w/ Android 4.0
        • Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit
        • Intel Xeon 3050 w/ CentOS 5.6 32-bit
      12/7/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1136Brocade Communications Systems LLC
      120 Holger Way
      San Jose, CA 95110
      USA

      Vidya Sagar Ravipati
      vsravipa@brocade.com
      408-333-5812
      Fax: 408-333-3928

      Brocade FIPS Crypto Library

      Freescale e500mc FIPS OpenSSL 1.0 (Firmware)


      Brocade FIPS Crypto Library, NOS

        • Freescale e500mc
      11/30/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, TDES-2Key
      1135Brocade Communications Systems LLC
      120 Holger Way
      San Jose, CA 95110
      USA

      Vidya Sagar Ravipati
      vsravipa@brocade.com
      408-333-6715
      Fax: 408-333-3928

      Brocade FIPS Crypto Library

      Freescale e500v2 FIPS OpenSSL 1.0 (Firmware)


      Brocade FIPS Crypto Library, NOS

        • Freescale e500v2
      11/21/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, TDES-2Key
      1134McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      Mark_Hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2706

      McAfee Email Gateway Agent

      1.0 (Firmware)


      The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

        • Intel 2x Xeon
        • Intel Celeron
        • Intel Core i3
        • Intel Xeon
      11/21/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1133McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      Mark_Hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2706

      McAfee Email Gateway Agent

      1.0


      The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

        • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1
        • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0
      11/21/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1132SafeLogic, Inc.
      530 Lytton Ave
      Suite 200
      Palo Alto, CA 94301
      USA

      SafeLogic Inside Sales
      sales@safelogic.com

      CryptoComply Server Engine

      2.1


      CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation.

        • Intel i7 w/ CentOS 6.3
        • Intel i7 w/ Mac OS X 10.8
        • Intel i7 w/ RHEL 6.3
        • Intel i7 w/ SUSE Linux Enterprise 11 SP2
        • Intel i7 w/ Windows 2008 R2
        • PowerPC P2020 w/ CentOS 6.3
      11/21/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1131Fortinet Inc.
      1090 Kifer Road
      Sunnyvale, CA 94086-5301
      USA

      Alan Kaye
      akaye@fortinet.com
      613-225-9381 x7416
      Fax: 613-225-2951

      FortiOS RNG Cryptographic Library

      4.3.6 (Firmware)


      This document focuses on the firmware implementation of the Fortinet FortiOS RNG Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors.

        • ARM v5 Compatible
        • Intel Celeron
        • Intel Core 2 Duo
        • Intel i3-540 Dual Core
        • Intel i5-750 Quad Core
        • Intel Tolopai
        • Intel Xeon
      11/15/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1130Panzura, Inc.
      22 Great Oaks Blvd #150
      San Jose, CA 95119
      USA

      Rich Weber
      rweber@panzura.com
      (408) 578-8888

      Panzura Cryptographic Module

      4.2


      The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products.

        • Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0
        • Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX
        • Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX
      11/15/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1129Hewlett-Packard Development Company, L.P.
      11445 Compaq Center Drive W
      Houston, TX 77070
      USA

      Tim McDonough
      timothy.mcdonough@hp.com
      (281) 518-7531

      Manny Novoa
      manny.novoa@hp.com
      (218) 514-9601

      HP BladeSystem Onboard Administrator

      3.7 (Firmware)


      The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure.

        • PowerPC 440EPX processors
      11/15/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1043Fortinet Inc.
      1090 Kifer Road
      Sunnyvale, CA 94086-5301
      USA

      Alan Kaye
      akaye@fortinet.com
      613-225-9381 x7416
      Fax: 613-225-2951

      FortiAnalyzer RNG Cryptographic Library

      4.0 MR3 (Firmware)


      The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data.

        • Intel Xeon Quad-Core (Westmere)
      10/24/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1128Gemalto
      Avenue du Jujubier
      Z.I Athelia IV
      La Ciotat 13705
      France

      Florence Defrance
      Florence.defrance@gemalto.com
      +33 442366734
      Fax: +33 442365792

      Arnaud Lotigier
      Arnaud.lotigier@gemalto.com
      +33 442366074
      Fax: +33 442365545

      IDCore 30 Cryptographic Library

      IFX SLE78 (M7892 & M7820) chip family 1.6 (Firmware)


      The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms.

        • Infineon SLE78 (M7892 & M7820) chip family.
      10/23/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1127Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung FIPS Key Management for Mobile Phones

      KM1.1


      General purpose Key derivation and authentication services library for Linux used by Samsung devices.

        • ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1
      10/23/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1126Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung Kernel Cryptographic Module

      SCK1.4.1.1


      General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

        • ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1
      10/23/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1125Cisco Systems, Inc.
      170 West Tasman Drive
      San Jose, CA 95134
      USA

      Global Certification Team
      certteam@cisco.com

      CiscoSSL FIPS Object Module

      2.0


      The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

        • Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7
        • Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7
        • Intel Xeon E5504 (x64) w/ FreeBSD 9.0
        • Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6
        • Cavium CN5230 (MIPS) (x64) w/ Linux 2.6
        • Snapdragon S3 APQ8060 (ARM) w/ Android 4.0
        • Freescale 8548 (PowerPC) w/ Linux 2.6
        • Apple A5X (ARM) w/ Apple iOS 5.1
        • ARMv7 w/ Android 4.0
        • PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6
      10/17/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1124SafeNet, Inc.
      100 Conifer Hill Dr
      Suite 505
      Danvers,, MA 01923
      US

      Chris Brych
      chris.brych@safenet-inc.com
      613-221-5081
      Fax: 613-723-5079

      Tim Ober
      tober@safenet-inc.com
      978-539-4804

      Storage Secure Cryptographic Library

      Okemo RevA SEP v1.1.17 (Firmware)


      A 10G/1G NAS security device, providing encryption, key management, and authentication services for file based encryption in flight.

        • Tilera Pro64
      10/17/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1123RSA, the Security Division of EMC
      Level 11, 345 Queen Street
      Brisbane, Queensland 4000
      Australia

      Stefan Pingel
      stefan.pingel@rsa.com
      +61-730325211
      Fax: +61-730325299

      Peter Robinson
      peter.robinson@rsa.com
      +61-730325253
      Fax: +61-730325299

      RSA BSAFE® Crypto-J JSAFE and JCE Software Module

      6.1 and 6.1.1.0.1


      RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

        • AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0
        • Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0
      10/17/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1122RSA, The Security Division of EMC
      174 Middlesex Turnpike
      Bedford, MA 01730
      USA

      Damon Hopley
      robert.hopley@rsa.com
      781-515-6355

      RSA BSAFE Crypto-C Micro Edition (ME)

      3.0.0.17


      RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

        • PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16
      10/17/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1121ViaSat, Inc.
      6155 El Camino Real
      Carlsbad, CA 92009
      USA

      Ben Davis
      ben.davis@viasat.com
      760-476-4202
      Fax: 760-929-3941

      EbemCrypto

      EbemCrypto Version 9 (Firmware)


      Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat's Enhanced Bandwidth Efficient Modem (EBEM-500).

        • IBM PowerPC
      10/5/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1120Juniper Networks, Inc.
      1194 North Mathilda Avenue
      Sunnyvale, CA 94089
      USA

      Sharath Sridhar
      sharaths@juniper.net
      +91 80 30538736
      Fax: +91 80 30538824

      RNG

      EX-3300 Junos 12.1R3 (Firmware)


      Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos.

        • Marvell Feroceon ARM v5 w/ Junos 12.1R3
        • Freescale e500v2 Power PC w/ Junos 12.1R3
      10/5/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1119OpenSSL Software Foundation, Inc.
      1829 Mount Ephraim Road
      Adamstown, MD 27101
      USA

      Steve Marquess
      info@openssfoundation.com
      877-673-6775

      OpenSSL FIPS Object Module

      2.0.2


      The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/.

        • PowerPC-e500 w/ NetBSD 5.1
        • Intel Xeon 5500 (x86-64) w/ NetBSD 5.1
        • Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere
        • Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere
        • Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere
        • Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere
        • Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI
        • TI DM3730 (ARMv7) w/ Android 4.1
        • TI DM3730 (ARMv7) with NEON w/ Android 4.1
        • Nvidia Tegra 3 (ARMv7) w/ Android 4.2
        • Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2
        • ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0
        • Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware
        • Intel Core i7-3615QM w/ Apple OS X 10.7
      10/5/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1118Juniper Networks, Inc
      1194 N. Mathilda Ave
      Sunnyvale, CA 94089
      USA

      Balachandra Shanabhag
      shanbhag@juniper.net
      +91-80-41904260

      RNG

      JUNOS-FIPS 12.1R3 (Firmware)


      Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos.

        • Freescale Power PC
        • Intel Pentium M
        • Intel Pentium III
      10/5/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1117McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Andy Nissen
      andy_nissen@mcafee.com
      651-628-5385
      Fax: 651-628-2706

      James Reardon
      james_reardon@mcafee.com
      651-628-5346
      Fax: 651-628-2706

      McAfee SIEM 64-bit Cryptographic Engine

      1.0


      The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of SIEM products including Nitro IPS.

        • VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1
      10/5/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1116McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Andy Nissen
      andy_nissen@mcafee.com
      651-628-5385
      Fax: 651-628-2706

      James Reardon
      james_reardon@mcafee.com
      651-628-5346
      Fax: 651-628-2706

      McAfee SIEM 64-bit Cryptographic Engine

      1.0


      The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of SIEM products including Nitro IPS.

        • Intel Xeon w/ Nitro OS 9.1
      10/5/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1115McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Andy Nissen
      andy_nissen@mcafee.com
      651-628-5385
      Fax: 651-628-2706

      James Reardon
      james_reardon@mcafee.com
      651-628-5346
      Fax: 651-628-2706

      McAfee SIEM 32-bit Cryptographic Engine

      1.0


      The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of SIEM products including Nitro IPS.

        • Intel Xeon w/ Nitro OS 9.1
      10/5/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1114McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Andy Nissen
      andy_nissen@mcafee.com
      651-628-5385
      Fax: 651-628-2706

      James Reardon
      james_reardon@mcafee.com
      651-628-5346
      Fax: 651-628-2706

      McAfee SIEM 32-bit Cryptographic Engine

      1.0


      The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee's line of SIEM products including Nitro IPS.

        • VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1
      10/5/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1113Bomgar Corporation
      578 Highland Colony Parkway
      Paragon Centre, Suite 300
      Ridgeland, MS 39157
      USA

      Main Office
      prodinfo@bomgar.com
      601-519-0123
      Fax: 601-510-9080

      Victor Wolff
      vwolff@bomgar.com
      703-483-5515
      Fax: 601-510-9080

      Bomgar Cryptographic Engine

      1.2 (Firmware)


      The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support.

        • Intel® Xeon
      9/28/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-256Key
      1112Juniper Networks, Inc
      1194 N. Mathilda Ave
      Sunnyvale, CA 94089
      USA

      Kavitha Sivagnanam
      kavi@juniper.net
      (408) 936-2795

      RNG

      RE-S-2000 Junos-FIPS 10.4R11 (Firmware)


      Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data.

        • Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU)
      9/26/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1111Curtiss-Wright Controls Defense Solutions
      333 Palladium Drive
      Kanata, ON K2V 1A6
      CANADA

      Aaron Frank
      Aaron.Frank@curtisswright.com
      613 599-9199 X5242

      Johan A Koppernaes
      Johan.koppernaes@curtisswright.com
      613 599-9199 X5817

      CWCDS Cryptographic Library

      2.0 (Firmware)


      CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms.

        • Freescale MPC8572E
      9/26/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1110Microsoft Corporation
      One Microsoft Way
      Redmond, WA 98052-6399
      USA

      Tim Myers
      FIPS@microsoft.com
      800-Microsoft
      Fax: (none)

      Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

      6.2.9200


      The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

        • Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2)
        • NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2)
        • Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64)
        • Intel Pentium D w/ Windows 8 Enterprise (x64)
        • AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86)
        • Intel Pentium D w/ Windows Server 2012 (x64)
        • Intel Core i7 with AES-NI w/ Windows Server 2012 (x64)
        • Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2)
        • Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64)
        • Intel Core i7 without AES-NI w/ Windows Storage Server 2012
        • Intel Core i7 with AES-NI w/ Windows Storage Server 2012
      9/26/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      1109Ultra Electronics DNE Technologies
      50 Barnes Park North
      Wallingford, CT 06492
      USA

      Eric Ferguson
      Eric.Ferguson@ultra-dne.com
      203 697 6533

      Ultra Electronics DNE Technologies iQ1000

      3.2 (Firmware)


      The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance.

        • Freescale MPC8439EA
      8/27/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1108Osterhout Design Group
      153 Townsend Street, Ste. 570
      San Francisco, CA 94107
      USA

      Paul Matz
      paul@osterhoutgroup.com
      415-644-4036
      Fax: 415-644-4039

      Patrick Carroll
      Patrick.carroll@osterhoutgroup.com
      415-644-4006
      Fax: 415-644-4039

      ODG Cryptographic Toolkit

      1.0


      Security solutions for the OMAP4 Android Mobile markets. This product includes trusted boot, mandatory user authentication, data-at-rest, and data-in-transit encryption.

        • TI OMAP4 4460 w/ Android Gingerbread 2.3.5 with kernel 2.6.35
      8/27/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1107Mxtran Inc.
      9F, No.16, Li-Hsin Road, Science Park
      Hsin-chu, Taiwan 300
      Taiwan, R.O.C.

      C.W. Pang
      cwpang@mxtran.com
      +886-3-6661778#29300
      Fax: +886-3-6662568

      Anderson Ni
      andersonni@mxtran.com
      +886-277022168#29967
      Fax: +886-2-7702-2160

      Mxtran Cryptographic Library for MX12E320128E

      1.0 (Firmware)


      The Mxtran Cryptographic Library for MX12E320128E provides the cryptographic functionality found in Mxtran MX12E320128E processor.

        • Mxtran MX12E320128E
      8/22/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
      1106Thales Communications, Inc.
      22605 Gateway Center Drive
      Clarksburg, MD 20871
      USA

      Darlo Concepcion
      Darlo.Concepcion@thalescomminc.com
      240-864-7866
      Fax: 240-864-7698

      Jim Kent
      James.Kent@thalescomminc.com
      240-864-7681
      Fax: 240-864-7698

      Software Liberty Crypto Module

      01.00.02.0013


      The Software Liberty Cryptographic Module is a software component that is used to provide cryptographic services in Thales radio communications equipment.

        • Marvell PXA320 w/ Green Hills INTEGRITY 5.0.10
      8/22/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1105Hewlett-Packard (TippingPoint)
      14231 Tandem Boulevard
      Austin, TX 78728
      USA

      Dinesh Vakharia
      dinesh.j.vakharia@hp.com
      512-432-2628

      Freddie Jimenez Jr.
      freddie.Jimenez@hp.com
      512-681-8305

      TippingPoint Intrusion Prevention System (IPS) NX-Platform

      3.5 (Firmware)


      The TippingPoint IPS NX-Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device.

        • Intel Jasper Forest Quad-Core
      8/22/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-3Key
      1104Check Point Software Technologies
      5 Ha'solelim Street
      Tel Aviv 67897
      Israel

      Malcolm Levy
      product_certifications@checkpoint.com
      +972-37534561

      Check Point Crypto Core

      2.0


      Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries

        • Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits
        • Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits
        • Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits
        • Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits
        • Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits
        • Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits
        • Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits
        • Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits
        • Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits
        • Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits
        • Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits
        • Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits
        • Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits
        • Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits
        • Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits
        • Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits
        • Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits
        • Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits
      8/22/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1103WatchGuard Technologies, Inc.
      505 Fifth Avenue South, Suite 500
      Seattle, Washington 98104
      USA

      Nick Gottuso
      Nick.Gottuso@watchguard.com
      206 613-6609
      Fax: 206 613-0888

      XTM Cryptographic Module

      11.5.5 (Firmware)


      WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users.

        • Intel E5300
        • Intel E3400
      8/13/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1102McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Chela Diaz de Villegas
      Chela_DiazdeVillegas@McAfee.com
      651-628-1642
      Fax: 305-269-1019

      McAfee Vulnerability Manager Cryptographic Module

      1.0


      This Cryptographic algorithm module provides cryptographic functionality for McAfee's Vulnerability Manager.

        • Intel Xeon w/ Microsoft 2008 R2 (64-bit)
        • Intel Celeron w/ Windows 2008 R2 (64-bit)
      8/13/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1101Blue Coat Systems, Inc.
      420 North Mary Avenue
      Sunnyvale, California 94085-4121
      USA

      Diana Robinson
      diana.robinson@bluecoat.com
      (845) 454-6397

      Tammy Green
      tammy.green@bluecoat.com
      (801) 999-2973

      Blue Coat Systems, Software Cryptographic Module

      1.0


      The cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor.

        • 8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0
        • dual Intel Xeon w/ Solera Operating Environment v6.5.0
        • Intel Xeon E5 w/ Solera OS 6.6.9 with VMware ESX 5.5
        • Intel Xeon E5 w/ Solera OS 6.6.9
      8/8/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1100GDC Technology (USA) LLC
      1016 West Magnolia Boulevard
      Burbank, California 91506
      USA

      Pranay Kuma
      pranay@gdc-tech.com
      (852) 2507 9565
      Fax: (852) 2579 1131

      Peter Lin
      peter.lin@gdc-tech.com
      (852) 2507 9557
      Fax: (852) 2579 1131

      Crypto Library

      FIPS-v2_0 (Firmware)


      A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging.

        • Freescale QorIQ
      8/8/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1099Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung Kernel Cryptographic Module

      SKC1.4.1


      General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

        • MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0
      8/3/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1098Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung FIPS Key Management for Mobile Phones

      KM1.1


      General purpose Key derivation and authentication services library for Linux used by Samsung devices.

        • MSM8960 1.5 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0
      8/3/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1097Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung FIPS Key Management for Mobile Phones

      KM1.1


      General purpose Key derivation and authentication services library for Linux used by Samsung devices.

        • MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0
      8/3/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1096Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung Kernel Cryptographic Module

      SKC1.4.1


      General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

        • MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0
      8/3/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1095Marvell Semiconductor, Inc.
      5488 Marvell Lane
      Santa Clara, CA 95054
      USA

      Minda Zhang
      (508) 573-3255
      Fax: (508) 573-3311

      Armada PXA-2128

      Armada PXA-2128 3.1.9 (Firmware)


      Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations.

        • Marvell® PJ4 application processor family (ARMv7 class)
      8/3/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1094Juniper Networks, Inc
      1194 N. Mathilda Ave
      Sunnyvale, CA 94089
      USA

      Sharath Sridhar
      sharaths@juniper.net
      +91-80-30538736

      RNG

      Juno 12.1R2 (Firmware)


      Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos.

        • Freescale PowerPC
        • ARMv5
      8/3/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1093MikroM GmbH
      Dovestr. 1
      Berlin, BE 10587
      Germany

      Michael Hagemeister
      michael.hagemeister@mikrom.com
      +49-30-398839-0
      Fax: +49-30-398839-29

      Martin Zielke
      martin.zielke@mikrom.com
      +49-30-398839-0
      Fax: +49-30-398839-29

      MikroM MVC200-DC Security Manager Firmware

      2224 Rev. D; 2224 Rev. C 10.0.48.17701 (Firmware)


      Firmware running on the security CPU of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema

        • built-in Atmel AT91SAM7 RISC Processor
      7/18/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1092SafeLogic, Inc.
      530 Lytton Ave
      Suite 200
      Palo Alto, CA 94301
      USA

      SafeLogic Inside Sales
      sales@safelogic.com

      CryptoComply Mobile Engine for iOS

      2.1


      CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications.

        • A5X w/ iOS 5.1
        • A5X w/ iOS 6
        • A5X w/ iOS 7
      7/18/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1091SafeLogic, Inc.
      530 Lytton Ave
      Suite 200
      Palo Alto, CA 94301
      USA

      SafeLogic Inside Sales
      sales@safelogic.com

      CryptoComply Mobile Engine for Android

      2.1


      CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications.

        • ARM Cortex-A9 w/ Android Version 4.0
      7/18/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1090Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung FIPS BC for mobile phone and tablet

      SBC1.45_1.1


      General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography.

        • MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0
      7/18/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1089Juniper Networks, Inc.
      1194 N. Mathilda Ave
      Sunnyvale, CA 94089
      USA

      Balachandra Shanabhag
      shanbhag@juniper.net
      91-80-41904260

      RNG

      Junos-FIPS 12.1R2 (Firmware)


      Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos.

        • Intel(R) Pentium(R) M processor 2.00GHz
        • Intel Pentium III
      7/18/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1088A10 Networks, Inc.
      3 West Plumeria Drive
      San Jose, CA 95134
      USA

      John Chiong
      +1 408 325-8668

      A10 Networks Data Plane FIPS Software Library

      2.0.0 (Firmware)


      The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices.

        • Intel Xeon X5650
        • Intel Xeon E5620
        • Intel Xeon E31270
        • Intel Xeon E3-1230
        • Intel Xeon E5-2680
        • Intel Xeon E5-2687
        • Intel Xeon X5690
        • Intel Xeon X5670
        • Intel Xeon E5540
        • Intel Xeon E5520
        • Intel Xeon E5-2690
        • Intel Xeon E5-1650
        • Intel Xeon E5-2697
      7/13/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1087OpenSSL Software Foundation, Inc.
      1829 Mount Ephraim Road
      Adamstown, MD 27101
      USA

      Steve Marquess
      info@opensslfoundation.com
      877-673-6775

      OpenSSL FIPS Object Module

      2.0.1


      The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

        • ARMv7 w/ Apple iOS 5.1
        • ARMv5TEJ w/ Microsoft Windows CE 6.0 R2
        • ARMv7 w/ Microsoft Windows CE 5.0
      6/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1086Infoblox
      4750 Patrick Henry Drive
      Santa Clara, CA 95054
      USA

      Bill Lane
      blane@infoblox.com
      408-625-4368

      NIOS Cryptographic Library

      1.0 (Firmware)


      Infoblox® NIOS software, coupled with Infoblox appliances, enables customers to deploy large, robust, manageable and cost-effective Infoblox Grids™ to enable distributed delivery of core network services – including DNS, DHCP, IPAM, NTP, TFTP, and FTP.

        • Intel Xeon
        • Intel Pentium
      6/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1085McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      +1 (651) 628-1633
      Fax: +1 (651) 628-2706

      McAfee Web Gateway Cryptographic Engine

      1.0


      The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee's line of anti-malware solutions, including the McAfee Web Gateway products.

        • Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1
        • Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0
      6/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-256Key
      1084McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      +1 (651) 628-1633
      Fax: +1 (651) 628-2706

      McAfee Web Gateway Cryptographic Engine

      1.0 (Firmware)


      The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee's line of anti-malware solutions, including the McAfee Web Gateway products.

        • Intel Xeon
      6/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-256Key
      1083Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung FIPS OpenSSL for mobile phone and tablet

      SFOpenSSL_1.0.0e-10


      General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography.

        • MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0
      6/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1082IBM Corporation
      11400 Burnet Road
      Austin, TX 78758
      USA

      Tom Benjamin
      tbenjami@us.ibm.com
      512-286-5319

      Kevin Driver
      kdriver@us.ibm.com
      512-286-6017

      IBM Java JCE 140-2 Cryptographic Module

      1.7


      The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher.

        • Intel Core 2 Duo w/ Windows 7 32-bit
        • Intel Core 2 Duo w/ Solaris 11.0
        • IBM PowerPC Power6 w/ IBM AIX 7.1
      6/29/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      1081McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      Mark_Hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2706

      McAfee Email Gateway libgcrypt

      1.4.6 (Firmware)


      The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

        • Intel Xeon
        • Intel Core i3
        • Intel Celeron
        • Intel 2x Xeon
      6/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1080Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung FIPS Key Management for Mobile Phones

      KM1.1


      General purpose Key derivation and authentication services library for Linux used by Samsung devices.

        • ARMv7 w/ Android Ice cream sandwich 4.0
      6/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1079Samsung Electronics Co., Ltd
      R4 416, Maetan 3-dong, Yeongtong-gu
      Suwon-si, Gyeonggi-do 443-742
      Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Kyung-Hee Lee
      kyungheelee@samsung.com
      +82-10-6640-8499

      Samsung Kernel Cryptographic Module

      SKC1.4.1


      General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

        • MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0
      6/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1078Mocana Corporation
      710 Sansome Street
      San Francisco, CA 94104
      USA

      Sales
      sales@mocana.com
      415-617-0055
      Fax: 415-617-0056

      Mocana Cryptographic Library

      5.5fs


      The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

        • PowerQUICC III w/ Integrity 5.0
        • ARMv7 w/ IOS 5
        • ARMv7 w/ iOS6
        • Apple A5 (Cortex-A9) w/ iOS 9.3
      6/29/2012
      • FIPS 186-2:
        • Generators: k-Change Notice, x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1077McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      Mark_Hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2706

      McAfee Email Gateway libgcrypt

      1.4.6


      The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

        • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0
        • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1
      6/25/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1076Ultra Electronics 3eTI
      9715 Key West Avenue
      Suite 500
      Rockville, MD 20850
      USA

      Harinder Sood
      Harinder.Sood@ultra-3eti.com
      301-944-1325
      Fax: 301-670-6989

      Chris Guo
      Chris.Guo@ultra-3eti.com
      301-944-1294
      Fax: 301-670-6989

      3eTI OpenSSL Algorithm Implementation

      2.0 (Firmware)


      Algorithms listed are used to provide encryption and authentication services within 3eTI networking products.

        • MPC8378E
      6/20/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1075Samsung Electronics Co., Ltd.
      416 Maetan 3-Dong Youngtong Gu
      Suwon, Gyeonggi 152-848
      South Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Bumhan Kim
      bumhan.kim@samsung.com
      +82-10-4800-6711

      Samsung Kernel Cryptographic Module

      SKC1.4.1


      General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

        • ARMv7 w/ Android Ice Cream Sandwich 4.0
      6/13/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1074SUSE Linux Products GmbH
      Maxfeldstr. 5
      Nuremberg 90409
      Germany

      Roman Drahtmüller
      draht@suse.de
      + 49 911 74053127

      OpenSSL

      0.9.8j-0.44.1


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support.

        • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
      6/13/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1073SUSE Linux Products GmbH
      Maxfeldstr. 5
      Nuremberg 90409
      Germany

      Roman Drahtmüller
      draht@suse.de
      + 49 911 74053127

      OpenSSL

      0.9.8j-0.44.1


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support.

        • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
      6/13/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1072Cisco Systems, Inc.
      170 West Tasman Drive
      San Jose, CA 95134
      USA

      Global Certification Team
      certteam@cisco.com

      IOS-XE Cryptographic Implementation

      3.3(1)SG (Firmware)


      IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions.

        • Freescale MPC8572E
      6/8/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      1071Hewlett Packard Enterprise
      8000 Foothills Boulevard
      Roseville, CA 95747
      USA

      Sunil Amanna
      sunil.amanna@hp.com
      (916) 785-1183
      Fax: (916) 785-1103

      HP KA.15 Cryptographic Library

      5.3.1 (Firmware)


      Standard operating software for KA-platform switch products.

        • Freescale P2020E
      6/7/2012
      • FIPS 186-2:
        • Generators: k-Change Notice, x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1070Cisco Systems, Inc.
      170 West Tasman Drive
      San Jose, CA 95134
      USA

      Global Certification Team
      certteam@cisco.com

      CAVIUM Nitrox PX (CN1620)

      CN1620-400BG233-P-G


      Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment.

        • N/A
      6/7/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-3Key
      1069Samsung Electronics Co., Ltd.
      416 Maetan 3-Dong Youngtong Gu
      Suwon, Gyeonggi 152-848
      South Korea

      Ross Choi
      sejin2.choi@samsung.com
      972-761-7628

      Bumhan Kim
      bumhan.kim@samsung.com
      +82-10-4800-6711

      Samsung FIPS Key Management for Mobile Phones

      KM1.1


      General purpose Key derivation and authentication services library for Linux used by Samsung devices.

        • ARMv7 w/ Android Ice Cream Sandwich 4.0
      6/7/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1068Cisco Systems, Inc.
      170 West Tasman Dr.
      San Jose, CA 95134
      USA

      Global Certification Team
      certteam@cisco.com

      Adaptive Security Appliance OS

      8.4.4.1(Firmware)


      Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment.

        • AMD Geode
        • Intel Pentium 4
        • Intel Celeron
        • Intel E7520
        • Intel Xeon 5500
      6/7/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-3Key
      1067Secure Agent
      2448 E. 81st Street
      Tulsa, OK 74137
      USA

      Steve Soodsma
      steve.soodsma@secureagent.com
      918-971-1600
      Fax: 918-971-1623

      SecureAgent® Software Cryptographic Module

      2.2.005


      The Sailib module provides encryption services for the SecureAgent suite of products. The module dynamically links with libgcrypt which provides the cryptographic primitives used by the module.

        • Intel Xeon w/ Solaris 10
      6/5/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1066Christie Digital Systems Canada Inc.
      809 Wellington Street North
      Kitchener, ON N2G4Y7
      CANADA

      Kevin Draper
      kevin.draper@christiedigital.com
      519-741-3741
      Fax: 519-744-3912

      Christie IMB Cryptographic Implementation - SM

      SM_LIBSSL: 1.0.1-2601 (Firmware)


      Christie Integrated Media Block

        • Xilinx Spartan 6 (XC6SLX45)
      6/5/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      1065Mocana Corporation
      710 Sansome Street
      San Francisco, CA 94104
      USA

      Mocana Sales
      sales@mocana.com
      415-617-0055
      Fax: 415-617-0056

      Mocana Cryptographic Library

      5.5f


      The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

        • ARMv7 w/ Android 4.0
        • ARMv7 w/ Android 2.2
        • ARMv7 w/ Android 2.3
        • ARMv7 w/ Android 4.1
        • Intel Core 2 Duo w/ Ubuntu Linux 32 bit
        • Intel Core 2 Duo w/ Ubuntu Linux 64 bit
        • FreeScale QorIQ P2 w/ VxWorks 6.8
      5/31/2012
      • FIPS 186-2:
        • Generators: k-Change Notice, x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1064Cisco Systems, Inc.
      170 West Tasman Drive
      San Jose, CA 95134
      USA

      Global Certification Team
      certteam@cisco.com

      7600 Series Routers IOS Cryptographic Implementation

      1.0 (Firmware)


      IOS cryptographic implementation for the 7600 series routers.

        • Freescale MPC8548
      5/25/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-3Key
      1063Cisco Systems, Inc.
      170 West Tasman Drive
      San Jose, CA 95134
      USA

      Global Certification Team
      certteam@cisco.com

      5915 Embedded Services Routers IOS Cryptographic Implementation

      1.0 (Firmware)


      Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations.

        • Freescale MPC8358E
      5/25/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-3Key
      1062Biscom, Inc.
      321 Billerica Road
      Chelmsford, MA 01824
      USA

      William Ho
      bho@biscom.com
      978.367.3544
      Fax: 978.250.2565

      Sharif Rahman
      srahman@biscom.com
      510.943.4272
      Fax: 866.307.5299

      Biscom Cryptographic Library

      1.0


      Biscom Cryptographic Library provides cryptographic services for various Biscom products.

        • Intel Core i5 w/ Windows 2008 Server R2 with Sun JRE 6.0
      5/17/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1061Comtech EF Data Corporation
      2114 West 7th Street
      Tempe, Arizona 85281
      USA

      Wallace Davis
      wdavis@comtechefdata.com
      480.333.2189

      DMD2050E TRANSEC Module Cryptographic Engine

      1.2.1 (Firmware)


      The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic.

        • AMCC PowerPC 440EP
      5/9/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1060Microsoft Corporation
      One Microsoft Way
      Redmond, WA 98052-6399
      USA

      Kevin Michelizzi
      kevin.michelizzi@microsoft.com
      (425) 707-1227
      Fax: (425) 936-7329

      Chien-Her Chin
      chien-her.chin@microsoft.com
      (425) 706-5116
      Fax: (425) 936-7329

      Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

      7.00.1687


      Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography.

        • MIPSII_FP (Sigma Designs SMP8654) w/ Windows Embedded Compact 7
        • MIPII (Sigma Designs SMP8654) w/ Windows Embedded Compact 7
        • ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7
        • ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7
        • ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7
        • i586 (MSTI PDX-600) w/ Windows Embedded Compact 7
      5/9/2012
      • FIPS 186-2:
        • Generators: x-Original
        • G Functions: SHA-1
      1059Juniper Networks, Inc.
      1194 N. Mathilda Ave
      Sunnyvale, CA 94089
      USA

      Kavitha Sivagnanam
      kavi@juniper.net
      (408) 936-2795

      RNG

      Junos-FIPS 10.4R10 (Firmware)


      Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data.

        • Intel Pentium M
      5/9/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice, x-Original
        • G Functions: SHA-1
      1058RSA, The Security Division of EMC
      174 Middlesex Turnpike
      Bedford, MA 01730
      USA

      Damon Hopley
      robert.hopley@rsa.com
      781-515-6355

      RSA BSAFE Crypto-C Micro Edition (ME)

      3.0.0.16


      RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

        • PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0
      5/9/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1057RSA, The Security Division of EMC
      174 Middlesex Turnpike
      Bedford, MA 01730
      USA

      Damon Hopley
      robert.hopley@rsa.com
      781-515-6355

      RSA BSAFE Crypto-C Micro Edition

      4.0.1


      RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

        • Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit)
        • AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit)
        • AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit)
        • AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit)
        • Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1)
        • Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010)
        • AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit)
        • AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit)
        • Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit
        • AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit)
        • AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit)
        • PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit
        • PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit
        • Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit)
        • Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit)
        • Sun UltraSparc Iie w/ Solaris 10 - SPARC v8
        • Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+
        • Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9
        • Intel Celeron w/ Solaris 10 - x86 (32-bit)
        • AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit)
        • HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0
        • HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W
        • Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit
        • Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit
        • PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit
        • PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit
        • PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit
        • PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit
        • PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit
        • PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit
        • Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI
        • Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI
        • Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI
        • Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI
        • Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI
        • Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI
        • Sun Sparc T4 w/ Solaris 10 - SPARC T4
      5/9/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1056GE Healthcare
      3000 N Grandview Blvd
      Waukesha, WI 53188
      USA

      Krishna Inavolu
      Krishna.inavolu@ge.com
      262-391-8589
      Fax: 262-548-2910

      Stephanie Swenor
      Stephanie.swenor@med.he.com
      262-424-8931
      Fax: 262-544-3889

      Mocana Cryptographic Library

      5.4F (Firmware)


      Mocana Cryptographic Library Version 5.4F.

        • Intel Core 2 Duo
      5/7/2012
      • FIPS 186-2:
        • Generators: k-Change Notice, x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1055McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      Mark_Hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2706

      McAfee Email Gateway OpenSSL

      1.0 (Firmware)


      The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

        • Intel 2x Xeon
        • Intel Celeron
        • Intel Core i3
        • Intel Xeon
      4/30/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1054McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      Mark_Hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2706

      McAfee Email Gateway OpenSSL

      1.0


      The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances.

        • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0
        • Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1
      4/30/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1053Open Source Software Institute
      8 Woodstone Plaza, Suite 101
      Hattiesburg, MS 39402
      USA

      John Weathersby
      jmw@oss-institute.org
      601-427-0152
      Fax: 601-427-0156

      Open Source Software Institute

      1.2.4


      The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/.

        • Intel Core i5 (x86) w/ MAC OS X (64-bit)
        • Intel Core i5 (x86) w/ MAC OS X (32-bit)
        • Apple A5 (ARMv7) w/ IOS
      4/30/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1052IBM Internet Security Systems
      6303 Barfield Road
      Atlanta, GA 30328
      USA

      Scott Sinsel
      ssinsel@us.ibm.com

      Proventia GX4004

      4.3 (Firmware)


      The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments.

        • Intel Core 2 Duo
      4/30/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      1051IBM Internet Security Systems
      6303 Barfield Road
      Atlanta, GA 30328
      USA

      Scott Sinsel
      ssinsel@us.ibm.com

      Proventia GX5008, GX5108, GX5208

      4.3 (Firmware)


      The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments.

        • Intel Xeon
      4/30/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      1050IBM Internet Security Systems
      6303 Barfield Road
      Atlanta, GA 30328
      USA

      Scott Sinsel
      ssinsel@us.ibm.com

      Proventia GX6116

      4.3 (Firmware)


      The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments.

        • Intel Xeon
      4/30/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      1049IBM Internet Security Systems
      6303 Barfield Road
      Atlanta, GA 30328
      USA

      Scott Sinsel
      ssinsel@us.ibm.com

      Proventia GX7800, GX7412

      4.3 (Firmware)


      The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments.

        • Intel XEON quad core
      4/30/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      1048SafeNet, Inc.
      4690 Millennium Drive
      Belcamp, MD 21017
      USA

      Chris Brych
      chris.brych@safenet-inc.com
      613-221-5081
      Fax: 613-723-5079

      Iain Holness
      iain.holness@safenet-inc.com
      613-221-5049
      Fax: 613-723-5079

      CryptoAPI_NT Cryptographic Library

      1.0


      CryptoAPI_NT Cryptographic Library provides cryptographic services for the SafeNet ProtectDrive Cryptographic Engine

        • Intel Core 2 Duo w/ Microsoft Windows XP SP3
        • 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2
        • Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86
      4/26/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1047MikroM GmbH
      Dovestrasse 1
      Berlin, Berlin 10587
      Germany

      Holger Krahn
      crypto@mikrom.com
      +49 30 398839 0
      Fax: +49 30 398839 29

      Michael Hagemeister
      crypto@mikrom.com
      +49 30 398839 0
      Fax: +49 30 398839 29

      OpenSSL Crypto Library

      fips-1.2.3 17302 (Firmware)


      MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector

        • Freescale MCIMX515DJM8C
      4/19/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1046Cisco Systems, Inc.
      170 West Tasman Drive
      San Jose, CA 95134
      USA

      Palani Karuppan
      pchetty@cisco.com
      408-525-2747
      Fax: 408-853-3529

      IOS

      12.4(25e)JA (Firmware)


      The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

        • Freescale SC1023
      4/19/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      1045Pulse Secure LLC
      2700 Zanker Road Suite 200
      San Jose, CA 95134
      USA

      Yvonne Sang
      ysang@pulsesecure.net
      408-372-9600

      OSC

      2.1


      The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application.

        • Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit)
      4/19/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1044Palo Alto Networks, Inc.
      3300 Olcott Street
      Santa Clara, CA 95054
      USA

      Jake Bajic
      jbajic@paloaltonetworks.com
      (408) 753-3901
      Fax: (408) 753-4001

      Lee Klarich
      klarich@paloaltonetworks.com
      (408) 753-4000
      Fax: (408) 753-4001

      PAN-OS 4.0

      4.0.10 (Firmware)


      The Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series firewalls are multi-chip standalone modules that provide network security by enabling enterprises to see and control applications, users, and content using three unique identification technologies: App-ID, User-ID, and Content-ID.

        • Cavium Octeon MIPS64
        • Intel Multi Core Xeon
      4/19/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1042ARX (Algorithmic Research)
      10 Nevatim St
      Petah-Tikva, Israel 49561
      Israel

      Ezer Farhi
      ezer@arx.com
      +972-39279529
      Fax: +972-39230864

      PrivateServer

      4.7 4.8.1 (Firmware)


      PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host

        • Intel® Pentium Dual-Core
      4/19/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: DES
      1041Marvell Semiconductor, Inc.
      5488 Marvell Lane
      Santa Clara, CA 95054
      USA

      Minda Zhang
      (508) 573-3255
      Fax: (508) 573-3311

      Armada PXA-610

      Armada PXA-610 2.1.9 (Firmware)


      Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations.

        • Armada PXA-610
      4/9/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1040RSA, The Security Division of EMC
      10700 Parkridge Blvd.
      Suite 600
      Reston, VA 20191
      US

      Brian Girardi
      brian.girardi@rsa.com
      703-889-8948

      RSA NetWitness Cryptographic Security Module

      1.0


      The NetCSM provides encryption for all communications between RSA NetWitness services.

        • Intel Core i3 w/ Windows XP (32 bit)
        • Intel Core i3 w/ Windows 7 (64 bit)
        • Intel Xeon w/ CentOS 5.5
      4/9/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1039Certicom Corp.
      4701 Tahoe Blvd, Building A, 5th Floor
      Missisauga, ON L4W 0B5
      Canada

      Certicom Sales
      sales@certicom.com
      905-507-4220
      Fax: 905-507-4230

      Kris Orr
      korr@certicom.com
      289-261-4104
      Fax: 905-507-4230

      Security Builder FIPS Core

      6.0.2


      Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec SSL and DRM modules.

        • 64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6
        • 64-bit Intel Core i5-2300 w/ Windows 7
      3/26/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      • ANSI X9.62:
        • Curves: K-163, K-283, P-256, P-384, P-521
        • G Functions: SHA-1
      1038Gemalto
      Avenue du Jujubier
      Z.I Athelia IV
      La Ciotat 13705
      France

      Arnaud Lotigier
      Arnaud.Lotigier@gemalto.com
      +33-4-42-36-60-74
      Fax: +33-4-42-36-55-45

      TOP V2

      Version #11-M1005011+Softmask V04 (Firmware)


      This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved.

        • Infineon SLE66CLX1280PE
      3/21/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      1037Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      Linux Kernel crypto API

      2.6.32-220.4.2.el6


      Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic AES implementation on Intel x86

        • Intel x86 w/ Red Hat Enterprise Linux 6.2
      3/16/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1036Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      Linux Kernel crypto API

      2.6.32-220.4.2.el6


      Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the asm AES implementation on Intel x86

        • Intel x86 w/ Red Hat Enterprise Linux 6.2
      3/16/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1035Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      Linux Kernel crypto API

      2.6.32-220.4.2.el6


      Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel

        • Intel x86 w/ Red Hat Enterprise Linux 6.2
      3/16/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1034Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      Linux Kernel crypto API

      2.6.32-220.4.2.el6


      Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic AES implementation on AMD Opteron

        • AMD Opteron w/ Red Hat Enterprise Linux 6.2
      3/16/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1033Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      Linux Kernel crypto API

      2.6.32-220.4.2.el6


      Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel

        • AMD Opteron w/ Red Hat Enterprise Linux 6.2
      3/16/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1032McAfee, Inc.
      2340 Energy Park Drive
      St. Paul, MN 55108
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2701

      Kernel Crypto Library for SecureOS®

      8.2


      The Kernel Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee's Firewall Enterprise Virtual Appliance.

        • Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1
        • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0
        • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0
        • Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0
        • Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0
      3/12/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1031McAfee, Inc.
      2340 Energy Park Drive
      St. Paul, MN 55108
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2701

      64-bit Application Crypto Library for SecureOS®

      7.0.1.01


      The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee's Firewall Enterprise Virtual Appliance.

        • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0
        • Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1
        • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0
      3/12/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1030McAfee, Inc.
      2340 Energy Park Drive
      St. Paul, MN 55108
      USA

      Mark Hanson
      mark_hanson@ewa-canada.com
      651-628-1633
      Fax: 651-628-2701

      32-bit Application Crypto Library for SecureOS®

      7.0.1.01


      The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee's Firewall Enterprise Virtual Appliance.

        • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0
        • Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1
        • Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0
      3/12/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1029Juniper Networks, Inc.
      1194 N. Mathilda Ave.
      Sunnyvale, CA 94089
      USA

      Tim Huntley
      thuntley@juniper.net
      408-936-2817

      SRX 650 Routing Engine

      11.2 S4 (Firmware)


      Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

        • Cavium Octeon
      3/12/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1028Juniper Networks, Inc.
      1194 North Matilda Ave.
      Sunnyvale, CA 94089
      USA

      Tim Huntley
      thuntley@juniper.net
      408-936-2817

      LN1000-V Mobile Routing Engine

      11.2 S4 (Firmware)


      Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes.

        • Cavium Octeon
      3/12/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1027RSA, The Security Division of EMC
      174 Middlesex Turnpike
      Bedford, MA 01730
      USA

      Damon Hopley
      robert.hopley@rsa.com
      781-515-6355

      RSA BSAFE Crypto-C Micro Edition (ME)

      3.0.0.15


      RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

        • Intel Celeron M(Dothan) w/ NetBSD 2.1
        • PMC Sierra RM7035C w/ NetBSD 2.1
      3/7/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1026SUSE Linux Products GmbH
      Maxfeldstr. 5
      Nuremberg 90409
      Germany

      Roman Drahtmüller
      draht@suse.de
      + 49 911 74053127

      OpenSSL

      0.9.8j-0.28.1


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support.

        • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
      2/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1025SUSE Linux Products GmbH
      Maxfeldstr. 5
      Nuremberg 90409
      Germany

      Roman Drahtmüller
      draht@suse.de
      + 49 911 74053127

      OpenSSL

      0.9.8j-0.28.1


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support.

        • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
      2/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1024iDirect Technologies, Inc.
      13865 Sunrise Valley Drive
      Suite 100
      Herndon, VA 20171
      USA

      Paul Harr
      pharr@idirectgt.com
      703-648-8225
      Fax: 703-648-8088

      Karl Fuchs
      kfuchs@idirectgt.com
      703-648-8247

      Security Kernel Cryptographic Implementation

      2.3.1 (Firmware)


      iDirect's AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical.

        • Intel IXP465
      2/29/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1023Gemalto
      Avenue du Jujubier
      Z.I Athelia IV
      La Ciotat 13705
      France

      Michael Bruyere
      michael.bruyere@gemalto.com
      +33-4-42-36-61-65
      Fax: +33-4-42-36-57-92

      Anthony Vella
      anthony.vella@gemalto.com
      +33-4-42-36-61-38
      Fax: +33-4-42-36-52-36

      MultiApp V2.1 Platform Cryptographic Library

      NXP P5Cx081 Family 1.2 (Firmware)


      MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms.

        • NXP P5Cx081 Family
      2/29/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      1022NEC Display Solutions, Ltd.
      Mita Kokusai Building 4-28, Mita 1-chome
      Minato-ku, Tokyo 108-0073
      Japan

      Michio Yoshino
      pj_imb_info@necds.jp.nec.com
      +81-465-85-2413
      Fax: +81-465-85-2445

      Crypto Module

      1.1.2 (Firmware)


      Image Media Block

        • AMCC PowerPC 440
      2/29/2012
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      1021Proofpoint, Inc.
      892 Ross Drive
      Sunnyvale, CA 94089
      USA

      Jun Wang
      junwang@proofpoint.com
      408-338-6680
      Fax: 408-517-4710

      Proofpoint C++ Security Library

      1.0


      A C++ based library to provide cryptographic functionality for C++ applications.

        • Dell Latitude E6400 w/ Cent OS 5
      2/23/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      1020Websense, Inc.
      10240 Sorrento Valley Road
      San Diego, CA 92121
      USA

      Joshua Rosenthol
      jrosenthol@websense.com
      858-320-9684

      Websense Crypto Module Java

      1.0


      The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software.

        • Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0
      2/21/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1019Entrust, Inc.
      One Lincoln Centre
      5400 LBJ Freeway
      Suite 1340
      Dallas, TX 75240
      USA

      Entrust Sales
      sales@entrust.com
      888-690-2424

      Entrust Authority™ Java Toolkit

      8.0


      The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules.

        • Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6
        • Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7
      2/21/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key, TDES-3Key
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      1018Open Source Software Institute
      8 Woodstone Plaza, Suite 101
      Hattiesburg, MS 39402
      USA

      John M Weathersby, Jr.
      jm1@oss-institute.org
      601-427-0152

      OpenSSL FIPS Object Module Library

      1.2.3


      The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization.

        • Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34
        • Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27
      2/21/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1017Certes Networks, Inc.
      300 Corporate Center Drive
      Suite 140
      Pittsburgh, PA 15108
      USA

      Todd Cignetti
      todd.cignetti@certesnetworks.com
      412-262-2571
      Fax: 412-262-2574

      Kevin Nigh
      kevin.nigh@certesnetworks.com
      412-262-2571
      Fax: 412-262-2574

      Certes Networks CEP Cryptographic Library #1

      2.1 (Firmware)


      Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network.

        • NetLogic XLS
        • NetLogic XLR
        • NetLogic XLP
      2/7/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1016Websense, Inc.
      10240 Sorrento Valley Road
      San Diego, CA 92121
      USA

      Joshua Rosenthol
      jrosenthol@websense.com
      +1 858-320-3684

      Websense Crypto Module C

      1.0


      Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions.

        • 64-bit Intel Xeon w/ 64-bit Windows2008 R2
        • 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6
      2/7/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1015Motorola Mobility, Inc.
      600 North US Highway 45
      Libertyville, IL 60048
      USA

      Ed Simon
      Ed.simon@motorola.com
      (800) 617-2403

      Motorola Mobility Cryptographic Library

      5.4fm


      Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices.

        • ARMv7 w/ Android 2.3
        • ARMv7 w/ Android 4.0
      2/7/2012
      • FIPS 186-2:
        • Generators: k-Change Notice, x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1014Hewlett Packard Enterprise
      153 Taylor Street
      Littleton, MA 01460
      USA

      Boby Joseph
      boby.joseph@hp.com
      1-978-264-5379
      Fax: 1-978-264-5522

      HP Comware

      5.2


      Comware cryptographic library is a software library that provides cryptographic functions within HP devices.

        • RMI(Netlogic) XLS408 w/ Comware V5.2
        • Freescale MPC8544 w/ Comware V5.2
        • Freescale MPC8349 w/ Comware V5.2
        • Broadcom BCM5836 w/ Comware V5.2
        • Broadcom BCM112X w/ Comware V5.2
      1/26/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      1013LogLogic, Inc.
      110 Rose Orchard Way, Suite 200
      San Jose, CA 95134
      USA

      Chima Njaka
      cnjaka@loglogic.com
      (408) 215-5843

      Phuong Hoang
      phung.hoang@loglogic.com
      (408) 731-7022

      Communications Cryptographic Module

      1.0


      The Communications Cryptographic Module establishes a secure, encrypted tunnel between LogLogic appliances for the secure transmission of log data.

        • Intel Xeon w/ Oracle Enterprise Linux v5.6
      1/26/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1007Cummings Engineering Consultants, Inc.
      145 S. 79th St., Suite 26
      Chandler, AZ 85226
      USA

      Darren Cummings
      darren.cummings@cummings-inc.com
      480-809-6024

      Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

      v1.0


      The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices.

        • TI OMAP 3 w/ Linux 3.0.4
        • Intel Pentium T4200 w/ Android 2.2
        • Qualcomm QSD 8250 w/ Android 2.2
        • Intel Pentium T4200 w/ Ubuntu 10.04
        • Intel Celeron (64 bit mode) w/ Microsoft Windows 7
        • Intel Core i5 (with AES-NI) w/ Android 2.2
        • Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7
        • Intel Core i5 (with AES-NI) w/ Fedora 14
      1/26/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1012WinMagic Inc.
      200 Matheson Blvd. West
      Suite 201
      Mississuaga, Ontario L5R 3L7
      Canada

      Alexander Mazuruc
      alex.mazuruc@winmagic.com
      (905) 502-7000 x225
      Fax: (905) 502-7001

      Garry McCracken
      garry.mccracken@winmagic.com
      (905) 502-7000 x269
      Fax: (905) 502-7001

      SecureDoc Cryptographic Library

      6.1


      SecureDoc Cryptographic Library implements cryptographic algorithms for SecureDoc Cryptographic Module. This Module is utilized by SecureDoc encryption software that delivers full disk encryption and other data protection solutions for General Purpose Computers, laptops and removable media.

        • Intel Core i5 2450M w/ Windows 7 64-bit
        • Intel Core 2 Duo w/ Mac OS X 10.7.2 64-bit
      1/19/2012
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      1011Entrust, Inc.
      One Lincoln Centre
      5400 LBJ Freeway
      Suite 1340
      Dallas, TX 75240
      USA

      Entrust Sales
      sales@entrust.com
      888-690-2424

      Entrust Authority™ Security Kernel

      8.1sp1


      The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules.

        • Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition
      1/19/2012
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      1010Catbird Networks, Inc.
      1800 Green Hills Road, Suite 113
      Scotts Valley, CA 95066
      USA

      Michael Berman
      Michael@catbird.com
      831-440-8152

      Catbird vSecurity Crypto Module v1.0

      v1.0


      The cryptographic module used by Catbird's comprehensive security and compliance solutions for virtualized data centers.

        • Intel Core i5 with AES-NI w/ CentOS 6.0
      1/19/2012
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1009McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      +1 651-628-1633
      Fax: +1 651-628-2706

      Luis Chirinos
      luis_chirinos@mcafee.com
      +1 408-346-3784

      RSA Bsafe CryptoJ

      4.1 (Firmware)


      McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

        • Intel Xeon E5540 2.53GHz Quad Core
        • Intel Celeron E3400 2.60GHz Dual Core
      12/29/2011
      • FIPS 186-2:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1008McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      +1 651-628-1633
      Fax: +1 651-628-2706

      Luis Chirinos
      luis_chirinos@mcafee.com
      +1 408-346-3784

      RSA Bsafe CryptoJ

      4.1


      McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

        • Intel Xeon w/ CGLinux
      12/29/2011
      • FIPS 186-2:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1006SUSE Linux Products GmbH
      Maxfeldstr. 5
      Nuremberg 90409
      Germany

      Roman Drahtmüller
      draht@suse.de
      + 49 911 74053127

      OpenSSLl-098j-x86-64

      0.9.8j-0.20.1


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

        • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
      12/29/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1005SUSE Linux Products GmbH
      Maxfeldstr. 5
      Nuremberg 90409
      Germany

      Roman Drahtmüller
      draht@suse.de
      + 49 911 74053127

      OpenSSL-098j-x86-32

      0.9.8j-0.20.1


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

        • Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2
      12/29/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1004RSA, The Security Division of EMC
      174 Middlesex Turnpike
      Bedford, MA 01730
      USA

      Damon Hopley
      robert.hopley@rsa.com
      781-515-6355

      RSA BSAFE® Crypto-J JSAFE and JCE Software Module

      6.0


      RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

        • Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0
        • AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0
      12/29/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      1003Xceedium, Inc.
      30 Montgomery Street, Suite 1020
      Jersey City, NJ 07302
      USA

      Dave Olander
      dolander@xceedium.com
      201-225-8250
      Fax: 201-536-1200

      Ryan W. Maple
      rmaple@xceedium.com
      201-225-8242

      Xceedium GateKeeper OpenSSL Implementation

      1.2+5.2.1.1 (Firmware)


      Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

        • Intel Xeon E5645
        • Intel Core 2 Duo
      12/29/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1001Q1 Labs
      890 Winter Street, Suite 230
      Waltham, MA 02451
      USA

      Ellen Knickle
      ellen.knickle@Q1Labs.com
      506-444-6870
      Fax: 506-459-7016

      Peter Clark
      peter.clark@Q1Labs.com
      506-635-4900
      Fax: 506-459-7016

      Cryptographic Security Kernel (CSK)

      1.0


      The Q1 Labs Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting.

        • Intel Xeon w/ CentOS 5.7
        • Intel Xeon w/ RHEL 5.7
      12/16/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      1000Fiber Logic Communications, Inc.
      5F-3, No.9 Prosperity Road One, Science-Park
      Hsinchu City 408
      TAIWAN

      Jun Tseng
      jun@fiberlogic.com
      03-5638889#217
      Fax: 03-5638899

      FiberLogic Cryptographic Library #1

      1.00.00 (Firmware)


      The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic.

        • AMCC PowerPC
      12/16/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      999GOTrust Technology Inc.
      10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
      Taichung City 408
      Taiwan

      Jerry Lin
      jerrylin@go-trust.com
      +886-4-23202525
      Fax: +886-4-23202580

      GO-Trust Cipher Library

      2.0 (Firmware)


      The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen

        • ARM SecurCore SC300
      12/16/2011
      • ANSI X9.31:
        • Core Algorithms: AES-256Key, TDES-2Key
      998SafeNet, Inc.
      20 Colonnade Road
      Suite 200
      Ottawa, ON K2E 7M6
      Canada

      Chris Brych
      chris.brych@safenet-inc.com
      613 221 5081
      Fax: 613 723 5079

      Laurie Smith
      laurie.smith@safenet-inc.com
      613 221 5026
      Fax: 613 723 5079

      Luna K5 Cryptographic Library

      4.8.7 (Firmware)


      The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

        • StrongARM II 80219
      12/16/2011
      • ANSI X9.31:
        • Core Algorithms: TDES-3Key
      997Fiber Logic Communications, Inc.
      5F-3, No.9 Prosperity Road One, Science-Park
      Hsinchu City 408
      TAIWAN

      Jun Tseng
      jun@fiberlogic.com
      03-5638889#217
      Fax: 03-5638899

      FiberLogic Cryptographic Library #2

      1.00.00 (Firmware)


      The FiberLogic Cryptographic Library #2 provides cryptographic functionality for data integrity, digital signature and secure network traffic.

        • AMCC PowerPC
      12/16/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      996Fortinet Inc.
      1090 Kifer Road
      Sunnyvale, CA 94086-5301
      USA

      Alan Kaye
      akaye@fortinet.com
      613-225-9381 x7416
      Fax: 613-225-2951

      Langley Rock
      lrock@fortinet.com
      613-225-9381 x7424
      Fax: 613-225-2951

      Fortinet FortiOS RNG Cryptographic Library

      4.3 (Firmware)


      This focuses on the firmware implementation of the Fortinet FortiOS RNG Cryptographic Library 4.3 running on Intel Xeon.

        • Intel Xeon
        • Intel Xeon LC Series
        • Intel Xeon L series
        • Intel Core 2 Duo
        • Intel Celeron
        • ARM v5 Compatible SoC
        • Intel EP80579
      12/16/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      995Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      OpenSSL (Opteron 32bit)

      1.0.0-20.el6


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

        • AMD Opteron w/ Red Hat Enterprise Linux 6.2
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      994Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      OpenSSL (Opteron 64bit)

      1.0.0-20.el6


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

        • AMD Opteron w/ Red Hat Enterprise Linux 6.2
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      993Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      libgcrypt (Intel 64bit)

      1.4.5-9.el6_2.2


      User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

        • Intel x86 w/ Red Hat Enterprise Linux 6.2
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      992Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      libgcrypt (Opteron 32bit)

      1.4.5-9.el6_2.2


      User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

        • AMD Opteron w/ Red Hat Enterprise Linux 6.2
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      991Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      libgcrypt (Opteron 64bit)

      1.4.5-9.el6_2.2


      User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

        • AMD Opteron w/ Red Hat Enterprise Linux 6.2
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      990Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      OpenSSL (Intel 64bit)

      1.0.0-20.el6


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

        • Intel x86 w/ Red Hat Enterprise Linux 6.2
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      989Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      OpenSSL (Intel 32bit)

      1.0.0-20.el6


      User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

        • Intel x86 w/ Red Hat Enterprise Linux 6.2
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      988Red Hat, Inc.
      1801 Varsity Drive
      Raleigh, NC 27606
      USA

      Irina Boverman
      iboverma@redhat.com
      978 392 1000

      libgcrypt (Intel 32bit)

      1.4.5-9.el6_2.2


      User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

        • Intel x86 w/ Red Hat Enterprise Linux 6.2
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      987Blue Coat Systems, Inc.
      420 North Mary Avenue
      Sunnyvale, California 94085-4121
      USA

      Wendi Ittah
      wendi.ittah@bluecoat.com
      (703) 399-0535

      Tammy Green
      tammy.green@bluecoat.com
      (801) 999-2973

      SGOS 5.5 Cryptographic Library

      1.12.1 (Firmware)


      The SGOS 5.5 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 810 Series, and 9000 Series.

        • AMD Opteron Shanghai Quad Core
        • Intel P4 Xeon w/ SGOS v5.5
        • Intel Celeron w/ SGOS v5.5
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      986Crossbeam Systems, Inc.
      80 Central Street
      Boxborough, MA 01719
      USA

      Carole Hunt
      chunt@crossbeamsys.com
      +1 978-318-7583

      Dave Schiff
      dshiff@crossbeamsys.com
      +1 978-318-7655

      LibGCrypt

      1.4.4 (Firmware)


      Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module.

        • Intel Xeon
      12/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      985OpenSSL Software Foundation, Inc.
      1829 Mount Ephraim Road
      Adamstown, MD 27101
      USA

      Steve Marquess
      info@opensslfoundation.com
      877-673-6775

      OpenSSL FIPS Object Module

      2.0


      The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/.

        • Intel Itanium 2 (64 bit mode) w/ HP-UX 11i
        • Intel Itanium 2 (32 bit mode) w/ HP-UX 11i
        • Freescale PowerPC32-e300 w/ Linux 2.6.33
        • TI OMAP 3530 (ARMv7) w/ Android 2.2
        • Intel Pentium (R) T4200 w/ Ubuntu 10.04
        • ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29
        • NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0
        • Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14
        • Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04
        • Intel Celeron (32 bit mode) w/ Microsoft Windows 7
        • TI TNETV1050 w/ VxWorks 6.8
        • PowerPC e300c3 w/ Linux 2.6.27
        • Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10
        • Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10
        • Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7
        • TI AM3703CBP w/ Linux 2.6.32
        • Broadcom BCM11107 (ARMv6) w/ Linux 2.6
        • TI TMS320DM6446 (ARMv7) w/ Linux 2.6
        • Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11
        • Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11
        • Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04
        • Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11
        • Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11
        • Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04
        • SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10
        • SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10
        • Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5
        • Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5
        • Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6
        • Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6
        • SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11
        • SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11
        • NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0
        • Freescale PowerPC-e500 w/ Linux 2.6
        • TI C64x+ w/ DSP Media Framework 1.4
        • TI OMAP 3 (ARMv7) with NEON w/ Android 4.0
        • Qualcomm QSD 8250 (HTC Desire, ARMv7) w/ Android 2.2
        • Qualcomm QSD 8250 (Dell Streak, ARMv7) w/ Android 2.2
      11/29/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      984Hewlett Packard Enterprise
      8000 Foothills Boulevard
      Roseville, CA 95747
      USA

      Sunnil Amanna
      sunil.amanna@hp.com
      (916) 785 1183
      Fax: (916) 785 1103

      HP W*-15 Cryptographic Library

      5.3.1


      Standard operating software for W*-platform switch product.

        • ARM 11 core w/ Integrity 5.0
      11/22/2011
      • FIPS 186-2:
        • Generators: k-Change Notice, x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      983Crossbeam Systems, Inc.
      80 Central Street
      Boxborough, MA 01719
      USA

      Carole Hunt
      chunt@crossbeamsys.com
      +1 978-318-7583

      Dave Schiff
      dschiff@crossbeamsys.com
      +1 978-318-7655

      OpenSSL

      0.9.8e (Firmware)


      OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module.

        • Intel Xeon
      11/22/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      982IBM
      z/VM Design and Development
      1701 North Street
      Building 250-2
      Endicott, NY 13760
      U.S.

      Brian W. Hugenbruch
      bwhugen@us.ibm.com
      607-429-3660

      IBM z/VM 6.1 System SSL

      5741-A08 6.1 plus APAR PM43382


      z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files.

        • System z10 Enterprise Class processor w/ IBM z/VM V6.1
      11/17/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice, x-Original
        • G Functions: SHA-1
      981Apple Inc.
      11921 Freedom Drive
      Reston, VA 20190
      USA

      Shawn Geddis
      geddis@apple.com
      703-264-5103
      Fax: 866-315-1954

      Ruben Brochner
      rbrochner@apple.com
      703-264-3206
      Fax: 703-264-5157

      Apple FIPS Cryptographic Module

      v1.1


      Apple's OS X Lion (v10.7) security services are now built on a newer 'Next Generation Cryptography' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications.

        • Intel® Core 2 Duo w/ Mac OS X v10.7.0
      11/17/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      980SonicWALL, Inc.
      2001 Logic Drive
      San Jose, CA 95124
      USA

      Usha Sanagala
      usanagala@SonicWALL.com
      408-962-6248
      Fax: 408-745-9300

      Avcrypto

      1.0.0c (Firmware)


      SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others.

        • Intel Xeon Nehalem (AES-NI)
        • Intel Celeron
        • Intel Core 2 Duo
      11/17/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      979Fujitsu limited
      4-1-1 Kamikodanaka
      Nakahara-ku
      Kawasaki, Kanagawa 211-8588
      Japan

      Eugene Owens
      eowens@us.fujitsu.com
      408-746-6486
      Fax: 408-746-8016

      Hiroyuki Miura
      miurah.3@jp.fujitsu.com

      ETERNUS DX400/DX8000 Controller Module

      V20L80 (Firmware)


      ETERNUS DX400/DX8000 Controller Module is a module which manages the whole disk storage system. In order to prevent a data leakage by removal of disks, the disk encryption mechanism encrypts data on the disks. This encryption function is valid if the Disk Encryption mechanism is activated through GUI.

        • Intel(R) Xeon(R)
      11/9/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      978IBM Corporation
      2455 South Road
      Poughkeepsie, New York 12601-5400
      USA

      William Penny
      wpenny@us.ibm.com
      845-435-3010

      Alyson Comer
      comera@us.ibm.com
      607-429-4309

      IBM z/OS® Cryptographic Services System SSL - 64-bit

      OA36775


      z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

        • IBM zEnterprise 196 w/ IBM z/OS® V1.13
      11/9/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice, x-Original
        • G Functions: SHA-1
      977IBM Corporation
      2455 South Road
      Poughkeepsie, New York 12601-5400
      USA

      William Penny
      wpenny@us.ibm.com
      845-435-3010

      Alyson Comer
      comera@us.ibm.com
      607-429-4309

      IBM z/OS® Cryptographic Services System SSL - 31-bit

      5694-A01 OA36775


      z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and

        • IBM zEnterprise 196 w/ IBM z/OS® V1.13
      11/9/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice, x-Original
        • G Functions: SHA-1
      976McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      +1 651-628-1633
      Fax: +1 651-628-2706

      Luis Chirinos
      luis_chirinos@mcafee.com
      +1 408-346-3784

      OpenSSL MFE

      1.0


      McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

        • CGLinux w/ Intel Xeon
      10/31/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      975SafeNet, Inc.
      20 Colonnade Road, Suite 200
      Ottawa, ON K2E 7M6
      Canada

      Chris Brych
      chris.brych@safenet-inc.com
      613-221-5081
      Fax: 613-723-5079

      Iain Holness
      iain.holness@safenet-inc.com
      613-221-5049
      Fax: 613-723-5079

      ProtectServer Internal-Express

      3.20.00 (Firmware)


      The SafeNet PSI-e provides a wide range of cryptographic functions.

        • StrongARM 80219
      10/31/2011
      • FIPS 186-2:
        • Generators: x-Original
        • G Functions: SHA-1
      974Fortinet Inc.
      1090 Kifer Road
      Sunnyvale, CA 94086-5301
      USA

      Alan Kaye
      akaye@fortinet.com
      613-225-9381 x7416
      Fax: 613-225-2951

      FortiOS RNG Crytpographic Library

      4.0 MR3(Firmware)


      FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities.

        • Intel Xeon E Series
      10/31/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      973Hewlett-Packard (TippingPoint)
      14231 Tandem Boulevard
      Austin, TX 78728
      USA

      Dinesh Vakharia
      dinesh.j.vakharia@hp.com
      512-432-2628

      Freddie Jimenez Jr.
      freddie.Jimenez@hp.com
      512-432-2907

      TippingPoint S6100N Intrusion Prevention System (IPS) Firmware

      3.2.1.1639 (Firmware)


      The TippingPoint S6100N Intrusion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded.

        • NetLogic XLR
      10/31/2011
      • ANSI X9.31:
        • Core Algorithms: TDES-3Key
      972Aruba Networks
      1322 Crossman Ave
      Sunnyvale, CA 94089-1113
      USA

      Robbie Gill
      rgill@arubanetworks.com
      408-754-8406

      Glen Beasley
      gbeasley@arubanetworks.com
      408-419-4288

      Aruba OS OpenSSL Module

      6.1.4.5 (Firmware)


      Aruba Networks' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry's highest performing and most scalable enterprise mobility platform.

        • RMI-XLS204
        • RMI-XLS408
        • RMI-XLR508
        • RMI-XLR516
        • RMI-XLR532
        • RMI-XLR7300
      10/31/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      971Motorola Solutions, Inc.
      One Motorola Plaza
      Holtsville, NY 11742-1300
      USA

      Tom Mckinney
      631-738-3586
      Fax: 631-738-4164

      Fusion_SSL_FIPS.lib

      1.00.0.0.1


      Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government

        • ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002
      10/31/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      970Aruba Networks
      1322 Crossman Ave
      Sunnyvale, CA 94089-1113
      USA

      Robbie Gill
      rgill@arubanetworks.com
      408-754-8406

      Glen Beasley
      gbeasley@arubanetworks.com
      408-419-4288

      Aruba OS OpenSSL AP Module

      6.1.4.5 (Firmware)


      Aruba Networks' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry's highest performing and most scalable enterprise mobility platform.

        • Atheros AR5312
        • IDT79RC3234
        • Atheros AR7242
        • Atheros AR7161
        • Cavium Networks Octeon Plus CN5010
        • Marvell 88F6560
      10/31/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      969Aruba Networks
      1322 Crossman Ave
      Sunnyvale, CA 94089-1113
      USA

      Robbie Gill
      rgill@arubanetworks.com
      408-754-8406

      Glen Beasley
      gbeasley@arubanetworks.com
      408-419-4288

      Aruba OS Crypto Module

      6.1.4.5 (Firmware)


      Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption.

        • RMI-XLR7300
        • RMI-XLR532
        • RMI-XLR516
        • RMI-XLR508
        • RMI-XLS408
        • RMI-XLS204
        • Marvell 88F6560
        • Cavium Networks Octeon Plus CN5010
        • Atheros AR7161
        • Atheros AR7242
        • IDT79RC3234
        • Atheros AR5312
      10/31/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      968SafeNet, Inc.
      20 Colonnade Road, Suite 200
      Ottawa, ON K2E 7M6
      Canada

      Chris Brych
      chris.brych@safenet-inc.com
      613-221-5081
      Fax: 613-723-5079

      Iain Holness
      iain.holness@safenet-inc.com
      613-221-5049
      Fax: 613-723-5079

      ProtectServer Gold

      2.08.00 (Firmware)


      The SafeNet PSG Firmware provides a wide range of cryptographic functions.

        • Intel 80219 (ARM V5T)
      10/18/2011
      • FIPS 186-2:
        • Generators: x-Original
        • G Functions: SHA-1
      967InZero Systems
      13755 Sunrise Valley Drive, Suite 750
      Herndon, VA 20171
      USA

      Warren Brown
      warren.brown@inzerosystems.com
      703-636-2048 Ext 532
      Fax: 703-793-1805

      Al Donaldson
      al.donaldson@inzerosystems.com
      703-636-2048 Ext 517
      Fax: 703-793-1805

      InZero Gateway

      2.80.0.38 (Firmware)


      The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance.

        • PowerQUICC MPC8349EA
      10/18/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      966Research in Motion
      295 Philip Street
      Waterloo, Ontario N2L 3W8
      Canada

      Security Certifications Team
      cetifications@rim.com
      (519)888-7465 x72921
      Fax: (519)888-9852

      BlackBerry Cryptographic Library

      2.0.0.10


      The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products.

        • Intel Core 2 Duo Processor on General Purpose Computer w/ Windows XP Professional 2002 SP3
      10/18/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice, x-Original
        • G Functions: SHA-1
      965Vormetric, Inc.
      2545 North 1st Street
      San Jose, CA 95131
      USA

      Mike Yoder
      myoder@vormetric.com
      (408) 433-6059
      Fax: (408) 844-8637

      Ashvin Kamaraju
      akamaraju@vormetric.com
      (408) 433-6043
      Fax: (408) 844-8637

      Vormetric Data Security Server Module

      4.4.1(Firmware)


      The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents.

        • Intel® Xeon
      10/18/2011
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      964McAfee, Inc.
      2340 Energy Park Drive
      St. Paul, MN 55108
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      651-628-1633
      Fax: 651-628-2701

      Kernel Crypto Library for SecureOS

      8.2 (Firmware)


      The Kernel Crypto Library for SecureOS® is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances.

        • Intel Xeon
        • Intel Pentium
        • Intel Core i3
        • Intel Atom
      10/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      963McAfee, Inc.
      2821 Mission College Blvd.
      Santa Clara, CA 95054
      USA

      Mark Hanson
      mark_hanson@mcafee.com
      +1 651-628-1633
      Fax: +1 651-628-2706

      Luis Chirinos
      luis_chirinos@mcafee.com
      +1 408-346-3784

      OpenSSL MFE

      1.0 (Firmware)


      McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products.

        • Intel Celeron E3400 2.60GHz Dual Core
        • Intel Xeon E5540 2.53GHz Quad Core
      10/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      962RSA
      RSA, The Security Division of EMC
      Suntec Tower 4 #31-01
      Singapore 038986
      Singapore

      Sandra Tong
      sandra.tong@rsa.com
      +852 9882 1502

      Young Son
      youngjin.son@rsa.com
      +82 10 6700 6735

      RSA BSAFE Crypto-C Micro Edition for VxWorks

      3.0.0.1


      Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module.

        • ARM9 w/ VxWorks built with Wind River Workbench 3.0
      10/13/2011
      • FIPS 186-2:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      961Hewlett-Packard
      2344 Alfred-Nobel
      St-Laurent, Quebec H4S 0A4
      Canada

      Gilbert Moineau
      gilbert.moineau@hp.com
      514-920-4250

      MSM 765zl - user space

      5.6.0


      The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points.

        • Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware
      10/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-256Key
      960Hewlett-Packard
      2344 Alfred-Nobel
      St-Laurent, Quebec H4S 0A4
      Canada

      Gilbert Moineau
      gilbert.moineau@hp.com
      514-920-4250

      MSM 4xx

      5.6.0


      The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn.

        • Freescale P1020 CPU w/ HP E-MSM4xx AP Kernel Firmware
      10/13/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-256Key
      959Vormetric, Inc.
      2545 North 1st Street
      San Jose, CA 95131
      USA

      Mike Yoder
      myoder@vormetric.com
      (408) 433-6059
      Fax: (408) 844-8637

      Ashvin Kamaraju
      akamaraju@vormetric.com
      (408) 433-6043
      Fax: (408) 844-8637

      Vormetric Encryption Expert User-Space Cryptographic Library

      1.0


      The Vormetric Encryption Expert User-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution.

        • Intel® Itanium® w/ HPUX 11i v3 64-bit
        • Intel® Xeon w/ Red Hat Enterprise Linux 5.7
        • Sun UltraSPARC® II w/ Sun Solaris 10 64-bit
        • Intel® Xeon w/ Microsoft Windows Server 2003 32-bit
        • Intel® Xeon w/ Microsoft Windows Server 2008 64-bit
      10/6/2011
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      958iDirect Technologies, Inc.
      13865 Sunrise Valley Drive
      Suite 100
      Herndon, VA 20171
      USA

      Paul Harr
      pharr@idirectgt.com
      703-648-8225
      Fax: 703-648-8088

      Karl Fuchs
      kfuchs@idirectgt.com
      703-648-8247

      Security Kernel Cryptographic Implementation

      2.3 (Firmware)


      iDirect's AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical.

        • Intel IXP465
      10/6/2011
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      957Lexmark International, Inc.
      740 West New Circle Road
      Lexington, KY 40550
      USA

      Graydon Dodson
      gdodson@lexmark.com
      859 232 6483

      Crypto Module (user)

      1.00 (Firmware)


      The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products.

        • Freescale 7448 PowerPC
        • IBM 750CL
      10/6/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      956Proofpoint, Inc.
      892 Ross Drive
      Sunnyvale, CA 94089
      USA

      Jun Wang
      junwang@proofpoint.com
      408-338-6680
      Fax: 408-517-4710

      Proofpoint Java Security Library

      2.0


      A java based library to provide cryptographic functionality for java applications.

        • Dell Latitude E6400 w/ Cent OS 5
      10/6/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: SHA-1
      955Voltage Security, Inc.
      20400 Stevens Creek Blvd.
      Cupertino, CA 95014
      USA

      Luther Martin
      martin@voltage.com
      650-543-1280
      Fax: 650-543-1279

      Branislav Meandzija
      branislav@voltage.com
      408-886-3200
      Fax: 408-886-3201

      Voltage IBE Cryptographic Module for z/OS

      4.0


      Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES

        • IBM z10
        • 2097 / E26
        • X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108
      10/6/2011
      • FIPS 186-2:
        • Generators: k-Change Notice, x-Change Notice
        • G Functions: SHA-1
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      954Symantec Corporation
      350 Ellis Street
      Mountain View, CA 94043
      USA

      Angelos Kottas
      angelos_kottas@symantec.com
      415-738-2753

      John Roberts
      john_roberts@symantec.com
      415-738-2810

      Scanner Cipher Engine

      1.0


      The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications.

        • Intel Xeon w/ CentOS 5.5
      9/30/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      953RSA
      RSA, The Security Division of EMC
      Suntec Tower 4 #31-01
      Singapore 038986
      Singapore

      Sandra Tong
      sandra.tong@rsa.com
      +852 9882 1502

      Young Son
      youngjin.son@rsa.com
      +82 10 6700 6735

      RSA BSAFE Crypto-C Micro Edition for pSOS

      3.0.0.1


      Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module.

        • ARM9 w/ pSOS built with ARM SDT 2.51
      9/30/2011
      • FIPS 186-2:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      952ARX (Algorithmic Research)
      10 Nevatim St
      Petah-Tikva, Israel 49561
      Israel

      Ezer Farhi
      ezer@arx.com
      +972-39279529
      Fax: +972-39230864

      PrivateServer

      4.8 (Firmware)


      PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host

        • Intel® Pentium Dual-Core
      9/30/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Original
        • G Functions: DES
      951Marvell Semiconductor, Inc.
      5488 Marvell Lane
      Santa Clara, CA 95054
      USA

      Len Galasso
      408-222-5000

      Lei Poo
      408-222-5000

      hana_bcm_microcode_production

      88i1248 3.00.02 (Firmware)


      The HANA3 ASIC is a SAS-based, three-lifecycle, rotating media controller, the security portion of which containing HASH, AES, Entropy and Modular Arithmetic (ZMODP) hardware accelerators, along with DRBG and RSA hybrid (hardware/firmware) services. The DRBG is compliant with ANSI 9.31. RSA is compliant with PKCS #11.

        • 88i1248
      9/22/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key
      950Cisco Systems, Inc.
      170 West Tasman Drive
      San Jose, CA 95134
      USA

      M.K Whitlock
      mwhitloc@cisco.com
      919-392-9396

      Cisco 881W/GW AP IOS

      12.4(25d)JA1 (Firmware)


      The embedded WLAN Access Point module (ap801) inside C881W and C881GW provides wireless funcationality for the routers.

        • Freescale MPC8343A
      9/20/2011
      • ANSI X9.31:
        • Core Algorithms: TDES-2Key
      949Certicom Corp.
      4701 Tahoe Blvd, Building A, 5th Floor
      Missisauga, ON L4W 0B5
      Canada

      Certicom Sales
      sales@certicom.com
      905-507-4220
      Fax: 905.507.4230

      Kris Orr
      korr@certicom.com
      289.261.4104
      Fax: 905.507.4230

      Security Builder FIPS Core

      6.0


      Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec SSL and DRM modules.

        • 64-bit Intel Core i5-2300 w/ RedHat Linux 5.6
        • 32-bit Intel Core i7 w/ RedHat Linux 5.6
        • 32-bit Intel Pentium III w/ QNX 6.5
        • ARM Cortex A9 MPCore w/ QNX 6.6
        • Intel Core 2 Duo w/ Mac OS X 10.5
        • 32-bit Intel Core i5-2300 w/ Windows 7
      9/20/2011
      • ANSI X9.31:
        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
      • ANSI X9.62:
        • Curves: K-163, K-283, P-256, P-384, P-521
        • G Functions: SHA-1
      948Senetas Corporation Ltd.
      Level 1, 11 Queens Road
      Melbourne, Victoria 3004
      Australia

      John Weston
      john.weston@senetas.com
      +61 3 9868 45555
      Fax: +61 3 9821 4899

      Horst Marcinsky
      marcinsky@senetas.com
      +61 3 9868 45555
      Fax: +61 3 9821 4899

      CN Series Crypto Library

      0.9.8 (Firmware)


      Senetas Corporations's CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products.

        • Motorola Freescale MPC8280 (PPC32)
      9/20/2011
      • ANSI X9.31:
        • Core Algorithms: AES-256Key
      947SafeNet, Inc.
      20 Colonnade Road
      Suite 200
      Ottawa, ON K2E 7M6
      Canada

      Chris Brych
      Chris.Brych@safenet-inc.com
      613-221-5081
      Fax: 613-723-5079

      Laurie Smith
      Laurie.Smith@safenet-inc.com
      613-221-5026
      Fax: 613-723-5079

      Luna G4

      4.8.7 (Firmware)


      The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens.

        • StrongARM-11 80200 600 MHz
      9/6/2011
      • ANSI X9.31:
        • Core Algorithms: TDES-3Key
      946Juniper Networks, Inc.
      1194 N. Mathilda Ave.
      Sunnyvale, CA 94089
      USA

      Tim Huntley
      thuntley@juniper.net
      408-936-2817

      SRX 650 Routing Engine

      11.2R1 (Firmware)


      Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

        • Cavium Octeon
      9/6/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      945Juniper Networks, Inc.
      1194 N. Mathilda Ave.
      Sunnyvale, CA 94089
      USA

      Tim Huntley
      thuntley@juniper.net
      408-936-2817

      Juniper Networks LN1000-V Mobile Routing Engine

      11.2R1 (Firmware)


      Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes.

        • Cavium Octeon
      9/6/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      943RSA, The Security Division of EMC
      174 Middlesex Turnpike
      Bedford, MA 01730
      USA

      Damon Hopley
      robert.hopley@rsa.com
      781-515-6355

      RSA BSAFE Crypto-C Micro Edition (ME)

      3.0.0.14


      RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

        • Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8
      8/30/2011
      • FIPS 186-2 General Purpose:
        • Generators: x-Change Notice
        • G Functions: SHA-1
      944
      8/24/2011
        942NXP Semiconductors
        Mikronweg 1
        Gratkorn 8101
        Austria

        Markus Moesenbacher
        markus.moesenbacher@nxp.com
        +43 3124 299 652
        Fax: +43 3124 299 270

        NXP RNG Component

        NXP P5CD081 Family RNG_JCOP_242_R0 (Firmware)


        Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A.

          • NXP P5CD081 Family
        8/18/2011
        • ANSI X9.31:
          • Core Algorithms: TDES-3Key
        941ChaseSun Information Security Technology Development (Bejing)., Ltd.
        Building B, Shumazhuangyuan
        No. 1 Disheng West Street, BDA
        Beijing 100176
        P.R. China

        Peng Sun
        sunpeng@dadimedia.com
        +86 10 87129374
        Fax: +86 10 87129374

        DCI Audio/Video Decoder Card Crypto Library

        1.0 (Firmware)


        DCI Audio/Video Decoder Card Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA and RNG. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card.

          • Marvell 88AP303
        8/18/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        940RSA, The Security Division of EMC
        174 Middlesex Turnpike
        Bedford, MA 01730
        USA

        Damon Hopley
        robert.hopley@rsa.com
        781-515-6355

        RSA BSAFE® Crypto-J JSAFE and JCE Software Module

        5.0.1


        RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

          • Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0
          • Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0
        8/16/2011
        • FIPS 186-2:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        939Green Hills Software
        19415 Deerfield Avenue Suite 204
        Lansdowne, VA 20176
        USA

        David Sequino
        dsequino@ghs.com
        206-310-6795
        Fax: 978-383-0560

        Douglas Kovach
        doug@ghs.com
        727-781-4909
        Fax: 727-781-3915

        ISS HA-ECT

        v1.0.4


        Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)

          • Motorola PowerPC w/ INTEGRITY v5.0.11
          • Intel Celeron w/ Linux RHEL5
        8/16/2011
        • ANSI X9.62:
          • Curves: P-256, P-384, P-521
          • G Functions: SHA-1
        • FIPS 186-2 General Purpose:
          • Generators: x-Original
          • G Functions: SHA-1
        938SenSage
        1400 Bridge Parkway
        Suite 202
        Redwood City, CA 94065
        USA

        Brad Kekst
        brad.kekst@sensage.com
        (415) 215-3567
        Fax: (650) 631-2810

        Rao Yendluri
        rao.yendluri@sensage.com
        (650) 830-0484
        Fax: (650) 631-2810

        SenSage CryptoCore Module

        v1.0


        SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function.

          • Intel Xeon w/ Red Hat Enterprise Linux 5.1
          • Intel Xeon w/ Red Hat Enterprise Linux 5.5
          • AMD Opteron w/ Red Hat Enterprise Linux 5.1
          • AMD Opteron w/ Red Hat Enterprise Linux 5.5
        8/16/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        937Cisco Systems, Inc.
        170 West Tasman Dr.
        San Jose, CA 95134
        USA

        Ashit Vora
        asvora@cisco.com
        703-484-5118

        Cisco Common Cryptographic Library (C3M)

        0.9.8r.1.1


        The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products.

          • Intel Core i5 w/ FreeBSD 8.2 (64-bit)
          • Intel Core i5 w/ FreeBSD 8.2 (32-bit)
          • Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit)
          • Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit)
          • Cavium Octeon w/ Linux Kernel 2.6.27.7
          • IBM PowerPC G4 w/ Yellow Dog Linux 6.2
          • Intel Pentium 4 w/ Windows 7 SP1 (32-bit)
          • Intel Core i5 w/ Windows 7 SP1 (64-bit)
          • Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit)
          • Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit)
          • Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit)
          • Qualcomm Snapdragon w/ Android 2.3.3
        8/16/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        936Mocana Corporation
        710 Sansome Street
        San Francisco, CA 94104
        USA

        James Blaisdell
        fips@mocana.com
        (415) 617-0055
        Fax: (415) 617-0056

        Mocana Cryptographic Library

        5.4fm


        The Mocana Cryptographic Module is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com

          • ARMv7 w/ Android 2.3
          • ARMv7 w/ Android 4.0
        8/3/2011
        • FIPS 186-2:
          • Generators: k-Change Notice, x-Change Notice
          • G Functions: SHA-1
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        935Trend Micro Inc.
        40 Hines Road
        Suite 200
        Ottawa, ON K2K 2M5
        Canada

        Marion Chase
        marion_chase@trendmicro.com
        613 599 4505 x 2306
        Fax: 613 599 8191

        Allan MacPhee
        allan_macphee@trendmicro.com
        613 599 4505 x 2289
        Fax: 613 599 8191

        Trend Micro Cryptographic Module - Deep Security Manager

        7.5


        Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for the Deep Security Manager centralized management component used to configure security policy and deploy protection to enforcement components.

          • Intel Pentium 4 w/ Microsoft Windows 2008 R2 (64-bit)
        8/3/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Original
          • G Functions: SHA-1
        934Voltage Security, Inc.
        20400 Stevens Creek Blvd.
        Cupertino, CA 95014
        USA

        Luther Martin
        martin@voltage.com
        650--543-1280
        Fax: 650--543-1279

        Branislav Meandzija
        branislav@voltage.com
        408-886-3200
        Fax: 408-886-3201

        Voltage IBE Encryption toolkit SDK 4.0

        4.0


        Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES

          • Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit
          • Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit
        8/3/2011
        • FIPS 186-2:
          • Generators: k-Change Notice, x-Change Notice
          • G Functions: SHA-1
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        933A10 Networks, Inc.
        2309 Bering Drive
        San Jose, CA 95131
        USA

        John Chiong
        +1 408 325-8668

        A10 Networks Data Plane FIPS Software Library

        1.0.0 (Firmware)


        The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices.

          • Intel Xeon X5570
          • Intel Xeon X5550
          • Intel Xeon E5540
          • Intel Xeon E5520
          • Intel Xeon E5620
          • Intel Xeon E31270
          • Intel Xeon X5650
          • Intel Xeon X5670
          • Intel Xeon X5690
        8/3/2011
        • ANSI X9.31:
          • Core Algorithms: TDES-2Key
        932Cisco Systems, Inc.
        170 West Tasman Drive
        San Jose, CA 95134
        USA

        Ashit Vora
        asvora@cisco.com
        703-484-5118

        IOS Crypto Library

        1.0 (Firmware)


        IOS cryptographic implementation for Catalyst 3000 line of products

          • Cisco Yeti-II Power-PC 405
        8/3/2011
        • ANSI X9.31:
          • Core Algorithms: TDES-3Key
        931Cisco Systems, Inc.
        170 W Tasman Drive
        San Jose, CA 95134
        USA

        Clint Winebrenner
        cwinebre@cisco.com
        919-392-6520
        Fax: 919-287-2380

        RSA SSL-Cme

        1.1.0 (Firmware)


        The software library implements SRTP protocol for securing RTP and RTCP protocols

          • Texas Instruments TNETV1050 MIPS
        8/3/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Original
          • G Functions: SHA-1
        930Cisco Systems, Inc.
        170 W Tasman Drive
        San Jose, CA 95134
        USA

        Clint Winebrenner
        cwinebre@cisco.com
        919-392-6520
        Fax: 919-287-2380

        OpenSSL

        0.9.8k (Firmware)


        OpenSSL library provides generic cryptographic functions for the phones including TLS and SSL protocol implementations.

          • Texas Instruments TNETV105x MIPS
          • Broadcom BCM1193
        8/3/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        929Samsung Electronics Co., Ltd.
        416 Maetan 3-Dong Youngtong Gu
        Suwon, Gyeonggi 152-848
        South Korea

        Ross Choi
        sejin2.choi@samsung.com
        972-761-7628

        Bumhan Kim
        bumhan.kim@samsung.com
        +82-10-4800-6711

        Samsung FIPS Key Management Module for Tablets

        LK2.6.36.3_AHC_KM1.0


        General purpose Key derivation and authentication services library for Linux used by Samsung devices.

          • ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1
        8/3/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        928Samsung Electronics Co., Ltd.
        416 Maetan 3-Dong Youngtong Gu
        Suwon, Gyeonggi 152-848
        South Korea

        Ross Choi
        sejin2.choi@samsung.com
        972-761-7628

        Bumhan Kim
        bumhan.kim@samsung.com
        +82-10-4800-6711

        Samsung FIPS Key Management Module for Mobile Phones

        LK2.6.35.7_AGB_KM1.0


        General purpose Key derivation and authentication services library for Linux used by Samsung devices.

          • ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4
        8/3/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        927Data-Pac Mailing Systems Corp.
        1217 Bay Road
        Webster, NY 14580
        USA

        Ken Yankloski
        kyankloski@data-pac.com
        585.787.7074
        Fax: 585.671.1409

        John Keirsbilck
        jkeirsbilck@data-pac.com
        585.787.7077
        Fax: 585.671.1409

        Data-Pac iButton PSD

        MAXQ1959B-F50#


        The Data-Pac MAXQ1959B-F50# Postal Security Device (PSD) is an embedded cryptographic module used for postage evidencing. The PSD complies with FIPS 140-2 standards and postal requirements to support the USPS IBI program, including strong cryptographic and physical security for the protection of postal funds.

          • N/A
        8/3/2011
        • FIPS 186-2:
          • Generators: k-Change Notice, x-Change Notice
          • G Functions: DES
        926SafeNet, Inc.
        20 Colonnade Road, Suite 200
        Ottawa, ON K2E 7M6
        Canada

        Terry Fletcher
        Terry.Fletcher@safenet-inc.com
        613.221.5009
        Fax: 613.723.5079

        Laurie Smith
        Laurie.Smith@safenet-inc.com
        613.221.5026
        Fax: 613.723.5079

        Luna IS/RSS Cryptographic Library

        5.2.8 (Firmware)


        The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

          • Strong Arm II (80219)
        7/14/2011
        • ANSI X9.31:
          • Core Algorithms: TDES-2Key
        925SafeNet, Inc.
        20 Colonnade Road, Suite 200
        Ottawa, ON K2E 7M6
        Canada

        Terry Fletcher
        Terry.Fletcher@safenet-inc.com
        613.221.5009
        Fax: 613.723.5079

        Laurie Smith
        Laurie.Smith@safenet-inc.com
        613.221.5026
        Fax: 613.723.5079

        Luna IS/RSS Cryptographic Library

        5.2.7 (Firmware)


        The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

          • Strong Arm II (80219)
        7/14/2011
        • ANSI X9.31:
          • Core Algorithms: TDES-2Key
        924Advantor Systems, LLC
        12612 Challenger Pkwy, Suite 300
        Orlando, FL 32826
        USA

        Chuck Perkinson
        perkinson@advantor.com
        407.926.6960
        Fax: 407.857.1635

        Infraguard Processor Module (IPM)

        1.4.4


        The Infraguard Processor Module (IPM) is a mult-chip, embedded, plug-in encryption module coated with an opaque, tamper evident material.

          • N/A
        7/14/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-256Key
        923Vocality International Ltd
        Lydling Barn, Puttenham Lane
        Shackleford, Surrey GU8 6AP
        UK

        Martin Saunders
        martinsaunders@vocality.com
        +44 1483 813122
        Fax: +44 1483 813121

        Vocality Cryptographic Library

        5.3.1v (Firmware)


        The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports.

          • BASICS IP with Freescale PowerQuicc III CPU
        7/14/2011
        • FIPS 186-2:
          • Generators: k-Change Notice, x-Change Notice
          • G Functions: SHA-1
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        922Samsung Electronics Co., Ltd.
        416 Maetan 3-Dong Youngtong Gu
        Suwon, Gyeonggi 152-848
        South Korea

        Ross Choi
        sejin2.choi@samsung.com
        972-761-7628

        Bumhan Kim
        bumhan.kim@samsung.com
        +82-10-4800-6711

        Samsung FIPS Cryptographic Module for Mobile Phones

        LK2.6.35.7_AGB_V1.2


        General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

          • ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        921Samsung Electronics Co., Ltd.
        416 Maetan 3-Dong Youngtong Gu
        Suwon, Gyeonggi 152-848
        South Korea

        Ross Choi
        sejin2.choi@samsung.com
        972-761-7628

        Bumhan Kim
        bumhan.kim@samsung.com
        +82-10-4800-6711

        Samsung FIPS Cryptographic Module for Tablets

        LK2.6.36.3_AHC_V1.2


        General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services.

          • ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        920Red Hat, Inc.
        1801 Varsity Drive
        Raleigh, NC 27606
        USA

        Irina Boverman
        iboverma@redhat.com
        978 392 1000

        libgcrypt (Opteron 32bit)

        1.4.5-5.el6_1.2


        User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

          • AMD Opteron w/ Red Hat Enterprise Linux 6.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        919Red Hat, Inc.
        1801 Varsity Drive
        Raleigh, NC 27606
        USA

        Irina Boverman
        iboverma@redhat.com
        978 392 1000

        OpenSSL (Opteron 64bit)

        1.0.0-10.el6_1.4


        User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

          • AMD Opteron w/ Red Hat Enterprise Linux 6.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        918Red Hat, Inc.
        1801 Varsity Drive
        Raleigh, NC 27606
        USA

        Irina Boverman
        iboverma@redhat.com
        978 392 1000

        libgcrypt (Intel 64bit)

        1.4.5-5.el6_1.2


        User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

          • Intel x86 w/ Red Hat Enterprise Linux 6.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        917Check Point Software Technologies, Ltd.
        9900 Belward Campus Drive
        Suite 250
        Rockville, MD 20850
        USA

        Malcolm Levy
        product_certifications@checkpoint.com
        +972 37534561

        VPN-1

        R70.1


        Check Point's VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS).

          • Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: TDES-2Key
        916Red Hat, Inc.
        1801 Varsity Drive
        Raleigh, NC 27606
        USA

        Irina Boverman
        iboverma@redhat.com
        978 392 1000

        libgcrypt (Opteron 64bit)

        1.4.5-5.el6_1.2


        User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

          • AMD Opteron w/ Red Hat Enterprise Linux 6.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        915Red Hat, Inc.
        1801 Varsity Drive
        Raleigh, NC 27606
        USA

        Irina Boverman
        iboverma@redhat.com
        978 392 1000

        libgcrypt (Intel 32bit)

        1.4.5-5.el6_1.1


        User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

          • Intel x86 w/ Red Hat Enterprise Linux 6.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key
        914Red Hat, Inc.
        1801 Varsity Drive
        Raleigh, NC 27606
        USA

        Irina Boverman
        iboverma@redhat.com
        978 392 1000

        OpenSSL (Opteron 32bit)

        1.0.0-10.el6_1.4


        User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

          • AMD Opteron w/ Red Hat Enterprise Linux 6.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        913Red Hat, Inc.
        1801 Varsity Drive
        Raleigh, NC 27606
        USA

        Irina Boverman
        iboverma@redhat.com
        978 392 1000

        OpenSSL (Intel 32bit)

        1.0.0-10.el6_1.4


        User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

          • Intel x86 w/ Red Hat Enterprise Linux 6.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        912Red Hat, Inc.
        1801 Varsity Drive
        Raleigh, NC 27606
        USA

        Irina Boverman
        iboverma@redhat.com
        978 392 1000

        OpenSSL (Intel 64bit)

        1.0.0-10.el6_1.4


        User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

          • Intel x86 w/ Red Hat Enterprise Linux 6.1
        7/11/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        911Hewlett Packard Enterprise
        8000 Foothills Boulevard
        Roseville, CA 95747
        USA

        Sunil Amanna
        sunil.amanna@hp.com
        (916) 785-1183
        Fax: (916) 785 1103

        HP K.15 Cryptographic Library

        5.3.1


        Standard operating software for K-platform switch products.

          • Freescale 8540 w/ Integrity 5.0
        7/11/2011
        • FIPS 186-2:
          • Generators: k-Change Notice, x-Change Notice
          • G Functions: SHA-1
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        910Mocana Corporation
        710 Sansome Street
        San Francisco, CA 94104
        USA

        James Blaisdell
        fips@mocana.com
        +1-415-617-0055
        Fax: +1-415-617-0056

        Mocana Cryptographic Library

        5.3.1v


        The Mocana Cryptographic Module is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

          • Freescale PowerQuicc III w/ ThreadX v5.3
        7/11/2011
        • FIPS 186-2:
          • Generators: k-Change Notice, x-Change Notice
          • G Functions: SHA-1
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        909Juniper Networks, Inc.
        1194 N. Mathilda Ave.
        Sunnyvale, CA 94089
        USA

        Seth Ross
        seth@juniper.net
        408-936-2221

        RNG

        Junos-FIPS 10.4R5


        Junos-FIPS for use in M Series, MX Series, and T Series router family.

          • Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5
          • Pentium-M 2GHz w/ Junos-FIPS 10.4R5
        6/29/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        908IBM
        z/VM Design and Development
        1701 North Street
        Building 250-2
        Endicott, NY 13760
        U.S.

        Brian W. Hugenbruch
        bwhugen@us.ibm.com
        607-429-3660

        IBM z/VM 6.1 System SSL

        5741-A08 6.1 plus APAR PM08418


        z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files.

          • System z10 Enterprise Class processor w/ IBM z/VM V6.1
        6/29/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice, x-Original
          • G Functions: SHA-1
        907NationZ
        11-13F,Tower Building #3
        China Academy of Science and Technology Dev.
        Gaoxin South Ave.1, Nanshan District
        Shenzen, Guangdong 518057
        P.R.C.

        Shaowei Chen
        chen.shaowei@nationz.com.cn

        NationZ Z8H128D32CP Security Chip

        V1.0 (Firmware)


        The Z8H128D32CP chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc.

          • 8-bit NationZ Security IC
        6/22/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice, x-Original
          • G Functions: DES, SHA-1
        906NationZ
        11-13F,Tower Building #3
        China Academy of Science and Technology Dev.
        Gaoxin South Ave.1, Nanshan District
        Shenzen, Guangdong 518057
        P.R.C.

        Shaowei Chen
        chen.shaowei@nationz.com.cn

        NationZ Z32H320TP Security Chip

        V1.0 (Firmware)


        The Z32H320TP chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc.

          • 32-bit NationZ Security IC
        6/22/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice, x-Original
          • G Functions: DES, SHA-1
        905NationZ
        11-13F,Tower Building #3
        China Academy of Science and Technology Dev.
        Gaoxin South Ave.1, Nanshan District
        Shenzen, Guangdong 518057
        P.R.C.

        Shaowei Chen
        chen.shaowei@nationz.com.cn

        NationZ Z8D256 Security Chip

        V1.0 (Firmware)


        The Z8D64 chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc.

          • 8-bit NationZ Security IC
        6/22/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice, x-Original
          • G Functions: DES, SHA-1
        904NationZ
        11-13F,Tower Building #3
        China Academy of Science and Technology Dev.
        Gaoxin South Ave.1, Nanshan District
        Shenzen, Guangdong 518057
        P.R.C.

        Shaowei Chen
        chen.shaowei@nationz.com.cn

        NationZ Z32D1024 Security Chip

        V1.0 (Firmware)


        The Z32D1024 chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc.

          • 32-bit NationZ Security IC
        6/22/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice, x-Original
          • G Functions: DES, SHA-1
        903Nationz Technologies Inc.
        11-13F,Tower Building #3
        China Academy of Science and Technology Dev.
        Gaoxin South Ave.1,Nanshan District
        Shenzhen 518057
        P. R. China

        Shaowei Chen
        chen.shaowei@nationz.com.cn

        NationZ Z32H256D40CPR Security Chip

        V1.0 (Firmware)


        The Z32H256D40CPR chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc.

          • 32-bit NationZ Security IC
        6/22/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice, x-Original
          • G Functions: DES, SHA-1
        902IBM Corporation
        2455 South Road
        Poughkeepsie, New York 12601-5400
        USA

        William Penny
        wpenny@us.ibm.com
        845-435-3010

        Alyson Comer
        comera@us.ibm.com
        607-429-4309

        IBM z/OS® Cryptographic Services System SSL - 64-bit

        5694-A01 OA34156


        z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

          • IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12
        6/22/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice, x-Original
          • G Functions: SHA-1
        901IBM Corporation
        2455 South Road
        Poughkeepsie, New York 12601-5400
        USA

        William Penny
        wpenny@us.ibm.com
        845-435-3010

        Alyson Comer
        comera@us.ibm.com
        607-429-4309

        IBM z/OS® Cryptographic Services System SSL - 31-bit

        5694-A01 OA34156


        z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

          • IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12
        6/22/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice, x-Original
          • G Functions: SHA-1
        900A10 Networks, Inc.
        2309 Bering Drive
        San Jose, CA 95131
        USA

        John Chiong
        +1 408 325-8668

        A10 Networks SSL FIPS Library

        1.0.0 (Firmware)


        The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices.

          • Intel Xeon E5540
          • Intel Xeon E5520
          • Intel Xeon X5550
          • Intel Xeon X5570
          • Intel Xeon X5690
          • Intel Xeon E31270
          • Intel Xeon E5620
          • Intel Xeon X5650
          • Intel Xeon X5670
          • Intel Xeon E5690
          • Intel Xeon E3-1230
          • Intel Xeon E5-2680
          • Intel Xeon E5-2687
          • Intel Xeon E5-2690
          • Intel Xeon E5-1650
          • Intel Xeon E5-2697
        6/16/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        899Marvell Semiconductor, Inc.
        5488 Marvell Lane
        Santa Clara, CA 95054
        USA

        Lei Poo
        (408) 222-5000

        Yoko Enokida
        (408) 222-5000

        Monet2.0-FW-RNG-Crypto-Lib

        1.0 (Firmware)


        Marvell's Monet 2.0 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It feaures a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. It integrates an AES-256 HW engine to support Full Drive Encryption (FDE), as well as a single-chip securit

          • 88SS9187
        6/16/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-256Key
        898SPYRUS, Inc.
        1860 Hartog Drive
        San Jose, CA 95131-2203
        USA

        Jack Young
        jyoung@spyrus.com
        408-392-0319
        Fax: 408-392-9131

        SPYRUS FIPS Sector-based Encryption Module

        8800740013F SPYCOS 3.0 FUP 1 v1.0 (Firmware)


        The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

          • SPYRUS SPYCOS 3.0
        6/16/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        897SPYRUS, Inc.
        1860 Hartog Drive
        San Jose, CA 95131-2203
        USA

        Jack Young
        jyoung@infogard.com
        408-392-0319
        Fax: 408-392-9131

        SPYRUS FIPS Sector-based Encryption Module

        8800740012F SPYCOS 3.0 FUP 1 v1.0 (Firmware)


        The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

          • SPYRUS SPYCOS 3.0
        6/16/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        896SPYRUS, Inc.
        1860 Hartog Drive
        San Jose, CA 95131-2203
        USA

        Jack Young
        jyoung@spyrus.com
        408-392-0319
        Fax: 408-392-9131

        SPYRUS FIPS Sector-based Encryption Module

        8800740010F SPYCOS 3.0 FUP 1 v1.0 (Firmware)


        The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

          • SPYRUS SPYCOS 3.0
        6/16/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        895SPYRUS, Inc.
        1860 Hartog Drive
        San Jose, CA 95131-2203
        USA

        Jack Young
        jyoung@spyrus.com
        408-392-0319
        Fax: 408-392-9131

        SPYRUS FIPS Sector-based Encryption Module

        880074009F SPYCOS 3.0 FUP 1 v1.0 (Firmware)


        The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

          • SPYRUS SPYCOS 3.0
        6/16/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        894SPYRUS, Inc.
        1860 Hartog Drive
        San Jose, CA 95131-2203
        USA

        Jack Young
        jyoung@spyrus.com
        408-392-0319
        Fax: 408-392-9131

        SPYRUS FIPS Sector-based Encryption Module

        880074007F SPYCOS 2.4 FUP 3 v1.32 (Firmware)


        The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

          • SPYRUS SPYCOS 2.4
        6/16/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        893SPYRUS, Inc.
        1860 Hartog Drive
        San Jose, CA 95131-2203
        USA

        Jack Young
        jyoung@spyrus.com
        408-392-0319
        Fax: 408-392-9131

        SPYRUS FIPS Sector-based Encryption Module

        880074006F SPYCOS 2.4 FUP 2 v1.48 (Firmware)


        The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

          • SPYRUS SPYCOS 2.4
        6/16/2011
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        892Certes Networks, Inc.
        300 Corporate Center Drive
        Suite 140
        Pittsburgh, PA 15108
        USA

        Todd Cignetti
        todd.cignetti@certesnetworks.com
        412-262-2571
        Fax: 412-262-2574

        Certes Networks CEP Cryptographic Library #2

        1.6 (Firmware)


        Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network.

          • Netlogic XLR
          • Netlogic XLS
        6/16/2011
        • FIPS 186-2:
          • Generators: k-Change Notice, x-Change Notice
          • G Functions: SHA-1
        • FIPS 186-2 General Purpose:
          • Generators: x-Change Notice
          • G Functions: SHA-1
        891Certes Networks, Inc.
        300 Corporate Center Drive
        Suite 140
        Pittsburgh, PA 15108
        USA

        Todd Cignetti
        todd.cignetti@certesnetworks.com
        412-262-2571
        Fax: 412-262-2574

        Certes Networks CEP Cryptographic Library #1

        1.6 (Firmware)


        Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network.

          • Netlogic XLR
          • Netlogic XLS
        6/16/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        890Marvell Semiconductor, Inc.
        5488 Marvell Lane
        Santa Clara, CA 95054
        USA

        Lei Poo
        (408) 222-5000

        Yoko Enokida
        (408) 222-5000

        Monet2.0-FW-RNG-Crypto-Lib

        1.0 (Firmware)


        Marvell's Monet 2.0 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It feaures a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. It integrates an AES-256 HW engine to support Full Drive Encryption (FDE), as well as a single-chip securit

          • 88SS9187
        6/16/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-256Key
        889ZyFLEX Technologies, Inc.
        4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
        Hsinchu 30075
        Taiwan, R.O.C.

        Nick Tseng
        Nick.Tseng2@zyxel.com.tw
        +886-3-5679168
        Fax: +886-3-5679188

        ZyFLEX AES Core

        1.0 (Firmware)


        The ZyFLEX AES Core is a comprehensive hardware IP implementation of AES in synthesizable Verilog code. The core can be synthesized as encryption engine, decryption engine or encryption/decryption engine, and can be targeted at commercial FPGAs or ASIC implementation.

          • Modelsim 6.4a Verilog simulator
        6/7/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        888ZyFLEX Technologies, Inc.
        4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
        Hsinchu 30075
        Taiwan, R.O.C.

        Nick Tseng
        Nick.Tseng2@zyxel.com.tw
        +886-3-5679168
        Fax: +886-3-5679188

        ZyFLEX Crypto Library

        1.0 (Firmware)


        The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network.

          • NIOS2 (Altera FPGA embedded processor)
        6/7/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        887Nexgrid
        4444 Germanna Hwy
        Locust Grove, VA 22508
        USA

        Thomas McLure
        thomas.mclure@nexgrid.net
        (888) 556-0911 ext 1
        Fax: (703) 562-8385

        Haim Shaul
        haim@nexgrid.net
        (888) 556-0911 ext 1
        Fax: (703) 562-8385

        ecoNet OpenSSL Cryptographic Implementation

        1.2.2 (Firmware)


        ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility's backhaul or WAN enabling real time network control and monitoring.

          • Atheros AR7141
        6/7/2011
        • ANSI X9.31:
          • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
        886
        6/7/2011
          885WatchGuard Technologies, Inc.
          505 Fifth Avenue South, Suite 500
          Seattle, Washington 98104
          USA

          Peter Eng
          Peter.Eng@watchguard.com
          206-613-6608
          Fax: 206-613-0888

          XTM Cryptographic Module

          11.5.1 (Firmware)


          WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users.

            • Intel Celeron 440
            • Intel E5410/L5410
            • IntelIXP 435
            • Intel Q9400
            • Intel E5645
            • Freescale P1020
            • Freescale P1011
            • Freescale P2020
          6/7/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
          884Imation Corp.
          Discovery Bldg. 1A-041
          Oakdale, MN 55128
          USA

          Larry Hamid
          crypto-ims@imation.com
          408-737-4308

          Bluefly Processor Firmware

          2.4 (Firmware)


          The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

            • Bluefly Processor
          6/7/2011
          • ANSI X9.31:
            • Core Algorithms: AES-256Key
          883Harris Corporation
          221 Jefferson Ridge Parkway
          Lynchburg, VA 24501
          USA

          Brian Justice
          brian.justic@harris.com
          434-455-9586

          Harris Corporation UAC MPC860 Software Security Library

          R1A (Firmware)


          MPC860 software library for AES encryption and decryption for Harris Corporation Interop Gateway Applications.

            • Freescale MPC860P
          5/24/2011
          • ANSI X9.31:
            • Core Algorithms: AES-256Key
          882Mercury Security Corporation
          2355 Mira Mar Ave.
          Long Beach, CA 90815
          USA

          Frank Gasztonyi
          frankg@mercury-security.com
          (562) 986-9105
          Fax: (562) 986-9205

          RNG Library

          4.005.1


          The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products.

            • Pentium Dual Core w/ Microsoft Windows 7
            • Pentium Dual Core w/ Microsoft Windows Server 2008
          5/24/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key
          881Uplogix, Inc.
          7600 B North Capital of Texas Highway
          Suite 220
          Austin, TX 78731
          USA

          Martta Howard
          mhoward@uplogix.com
          512-857-7043

          Uplogix Libgcrypt

          1.4.4 (Firmware)


          Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information

            • AMD Geode
            • Intel Celeron
          5/24/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key
          880Cisco Systems, Inc.
          170 West Tasman Drive
          San Jose, CA 95134
          USA

          Jennifer Gilbert
          703-484-0168

          Software crypto implementation for Cisco 5940

          15.2(3)GC (Firmware)


          Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card

            • Freescale MPC8548E
          5/24/2011
          • ANSI X9.31:
            • Core Algorithms: TDES-3Key
          879VMware, Inc.
          3401 Hillview Avenue
          Palo Alto, CA 94304
          USA

          Eric Betts
          betts@vmware.com
          650-427-1902
          Fax: 650-427-5001

          VMware View PCoIP Cryptographic Engine

          1.0


          The PCoIP Cryptographic Module provides TLS and cryptographic services for protecting data traffic between a VMware View Client and a VMware View Server.

            • Intel® Xeon® EM64T w/ Microsoft® Windows® XP
            • Intel® Xeon® EM64T w/ Red Hat Enterprise Linux 5.1
          5/12/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-256Key
          878Samsung Electronics Co., Ltd.
          San #16 Banwol-Dong
          Hwasung-City, Gyeonggi-Do 445-701
          Korea

          Timothy Markey
          1-408-544-5517

          JIsoo Kim
          82-31-208-3870

          PM810 SED

          1.0 (Firmware)


          SAMSUNG SSD PM810 SED FIPS 140 Module provides high-performance AES-256 cryptographic encryption and decryption of the data stored in NAND Flash via SATA interface, with up to 250MB/sec sequential read and 220MB/sec sequential write rates. The PM810 supports both the ATA Security Feature Set and TCG Opal SSC.

            • S3C29MAX01
          5/12/2011
          • ANSI X9.31:
            • Core Algorithms: AES-256Key
          877Futurex
          864 Old Boerne Road
          Bulverde, TX 78163
          USA

          Paul Enman
          penman@futurex.com
          830-980-9782 x1344
          Fax: 830-438-8782

          EXP9000

          9750-2075 4.0.0 (Firmware)


          The EXP9000 cryptographic module provides secure encryption, storage, and transmmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS).

            • Amcc PowerPC
          5/12/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key
          876SZZT Electronics Co., Ltd.
          SZZT Electronic Industrial Park
          Jiazitang, Songbai Road
          Guangming New District
          Shenzhen, Guangdong Province 518132
          China

          Yunchuan Qin
          qinyunchuan@szzt.com.cn
          86-731-85834275
          Fax: 86-755-26490099

          ZTA100 Encryption Library

          ZTA100FWLIB.0.1 (Firmware)


          ZTA100 Encryption Library is an encryption library that runs on ZTA100, which is an 8051 compatible processor. The Library utilizes the hardware cryptographic engine of the chip and provides standard algortihm services.

            • VCS-MX Version D2009-12 Simulator
          5/12/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
          • ANSI X9.62:
            • Curves: P-192, P-224, P-256, P-384, P-521
            • G Functions: SHA-1
          875McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          +1 (651) 628-1633
          Fax: +1 (651) 628-2706

          McAfee Web Gateway Cryptographic Engine for WG5000

          1.0 (Firmware)


          The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee's line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances.

            • Intel Xeon E5640
          5/5/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-256Key
          874Hewlett-Packard TippingPoint
          7501 N. Capital of Texas Highway
          Austin, TX 78737
          USA

          Dinesh Vakharia
          dinesh.j.vakharia@hp.com
          512-681-8271

          Freddie Jimenez Jr.
          freddie.Jimenez@hp.com
          512-681-8305

          HP TippingPoint SMS (OpenSSL Cryptographic Library)

          1.2 (Firmware)


          The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS.

            • Intel Xeon
          5/5/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
          873Open Source Software Institute
          8 Woodstone Plaza, Suite 101
          Hattiesburg, MS 39402
          USA

          John M. Weathersby, Jr.
          jmw@oss-institute.org
          601-427-0152

          OpenSSL FIPS Object Module Library

          1.2.3


          The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization.

            • Motorola PowerPC 750GX w/ VxWorks 6.7
          5/5/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
          872McAfee, Inc.
          2821 Mission College Blvd.
          Santa Clara, CA 95054
          USA

          Mark Hanson
          mark_hanson@mcafee.com
          +1 (651) 628-1633
          Fax: +1 (651) 628-2706

          McAfee Web Gateway Cryptographic Engine for WG5500

          1.0 (Firmware)


          The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee's line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances.

            • Intel Xeon E5660
          4/27/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-256Key
          871Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

          10.4R3 and 10.4R4 (Firmware)


          Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

            • Cavium Octeon
          4/27/2011
          • FIPS 186-2 General Purpose:
            • Generators: x-Change Notice
            • G Functions: SHA-1
          870Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          Juniper Networks SSG520M and SSG550M Secure Services Gateways

          SSG520M, SSG550M 6.3 (Firmware)


          The SSG-520M and SSG-550M are high-performance security platforms.

            • Cavium Nitrox-lite
          4/20/2011
          • ANSI X9.31:
            • Core Algorithms: TDES-3Key
          869Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          Juniper Networks SSG320M and 350M Secure Services Gateways

          SSG-320M, SSG-350M 6.3 (Firmware)


          The SSG-320M and SSG-350M are high-performance security platforms.

            • Cavium Nitrox-lite
          4/20/2011
          • ANSI X9.31:
            • Core Algorithms: TDES-3Key
          868Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          Juniper Networks SSG5 and SSG20 Secure Services Gateways

          SSG-5, SSG-20 6.3 (Firmware)


          The SSG5 and SSG20 are high-performance security platforms.

            • Intel IXP625
          4/20/2011
          • ANSI X9.31:
            • Core Algorithms: TDES-3Key
          867Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          Juniper Networks SSG140 Secure Services Gateway

          SSG-140 6.3 (Firmware)


          The SSG-140 is a high-performance security platform.

            • Intel IXP2325
          4/20/2011
          • ANSI X9.31:
            • Core Algorithms: TDES-3Key
          866Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          Juniper Networks NetScreen-5200, NetScreen-5400

          NS-5200, NS-5400 6.3 (Firmware)


          The ISG 1000 and 2000 are high-performance security platforms.

            • Gigascreen 3
          4/20/2011
          • ANSI X9.31:
            • Core Algorithms: TDES-3Key
          865Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Tim Huntley
          thuntley@juniper.net
          408-936-2817

          Juniper Networks ISG1000/ISG2000

          ISG1000/ISG2000 6.3 (Firmware)


          The ISG 1000 and 2000 are high-performance security platforms.

            • Gigascreen 3
          4/20/2011
          • ANSI X9.31:
            • Core Algorithms: TDES-3Key
          864Absolute Software
          Suite 1600, Four Bentall Centre
          1055 Dunsmuir Street
          PO Box 49211
          Vancouver, BC V7X 1K8
          Canada

          Tim Parker
          tparker@absolute.com
          (604) 730-9851 x194
          Fax: (604) 730-2621

          Dale Quantz
          dquantz@absolute.com
          (408) 825-9417

          Absolute Encryption Engine

          1.4.0.46


          The Absolute Encryption Engine provides Absolute Software products a standard platform for encrypted communications between remote devices and a monitoring center. For details, see www.absolute.com.

            • Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows 7
            • Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows XP
            • Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows Vista
            • Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 64-bit Windows Vista
            • Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 64-bit Microsoft Windows Server 2008
            • Intel Core i7-870 w/VT (2.93GHz 8MB L3) w/ 32-bit Red Hat Enterprise Linux 6
            • 2.4GHz Intel Core 2 Duo 2GB Memory w/ 32-bit Mac OSX v10.6.7
          4/8/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key
          863Certicom Corp.
          5520 Explorer Drive., 4th Floor
          Mississauga, Ontario L4W 5L1
          Canada

          Atsushi Yamada
          ayamada@certicom.com
          905-501-3884
          Fax: 905-508-4230

          Kris Orr
          korr@certicom.com
          605-501-3804
          Fax: 908-507-4230

          Security Builder® FIPS Core

          5.6


          Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec SSL and DRM modules.

            • ARMv7 w/ QNX Neutrino 6.6
            • Intel Celeron N2820 w/ QNX Neutrino 6.6
            • Freescale P1010 w/ QNX Neutrino 6.5
          4/8/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
          • ANSI X9.62:
            • Curves: K-163, K-283, P-192, P-256, P-384, P-521
            • G Functions: SHA-1
          862BlackBerry Limited
          2200 University Ave. E
          Waterloo, Ontario N2K 0A7
          Canada

          Security Certifications Team
          certifications@blackberry.com
          519-888-7465 X72921
          Fax: 519-888-9852

          BlackBerry Tablet Cryptographic Library

          5.6


          The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets.

            • ARMv7 w/ BlackBerry Tablet OS
          4/8/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
          • ANSI X9.62:
            • Curves: K-163, K-283, P-192, P-256, P-384, P-521
            • G Functions: SHA-1
          861Symantec Corporation
          350 Ellis Street
          Mountain View, CA 94043
          USA

          John Bordwine
          john_bordwine@symantec.com
          (703) 885-3854
          Fax: (703) 668-8953

          Symantec SymCrypt Cipher Engine

          1.0


          The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications.

            • Intel Pentium 4 w/ Windows Server 2003 32-bit
            • Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit
          3/31/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
          860Fortinet Inc.
          1090 Kifer Road
          Sunnyvale, CA 94086-5301
          USA

          Alan Kaye
          akaye@fortinet.com
          613-225-9381 x7416
          Fax: 613-225-2951

          Fortinet FortiMail RNG Cryptographic Library

          4.0 (Firmware)


          The firmware implementation of the Fortinet FortiMail RNG Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiMail OS.

            • Intel® Xeon™
          3/31/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key
          859Cisco Systems, Inc.
          170 West Tasman Drive
          San Jose, CA 95134
          USA

          Clint Winebrenner
          cwinebre@cisco.com
          301-233-4711

          Openssl-fips-1.2

          1.2


          The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software.

            • Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel)
          3/31/2011
          • ANSI X9.31:
            • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
          858Juniper Networks, Inc.
          1194 N. Mathilda Ave.
          Sunnyvale, CA 94089
          USA

          Seyed Safakish
          ssafakish@juniper.net
          408-745-2000
          Fax: 408-745-2100

          Bishakha Banerjee
          bbanerje@juniper.net
          408.745.2000
          Fax: 408.745.2100

          MS-PIC Software Library

          JUNOS_104


          Juniper Networks® Multiservices PIC (MS-PIC) are modules that supply hardware accerleration for an array of packet processing-intensive services in the M Series and T Series router.

            • XLR 732 w/ JUNOS Microkernel
            • XLR 532 w/ JUNOS Microkernel
          3/14/2011
          • FIPS 186-2 General Purpose:
            • Generators: x-Change Notice
            • G Functions: SHA-1
          857TechGuard Security
          743 Spirit 40 Park Drive
          Suite 206
          Chesterfield, MO 63005
          USA

          David Maestas
          Dave@techguardsecurity.com
          636.489.2230

          TechGuard PoliWall Cryptographic Userspace Module

          v1.0 (Firmware)


          The TechGuard PoliWall Cryptographic Userspace Module provides user-space cryptographic services for the PoliWall-CCF systems. The module performs the cryptographic functions used to establish SSL connections, verify digital signatures of firmware and encrypted private keys in the on-disk keystore.

            • Intel Atom D510 1.66 Ghz, 1M Cache
            • Intel Xeon X3430 2.4 Ghz, 8M Cache, Turbo
            • 2X Intel Xeon E5620 2.4 Ghz, 12M Cache, Turbo, HT
          3/14/2011
          • ANSI X9.31:
            • Core Algorithms: AES-256Key
          856Klas Ltd
          1101 30th Street NW
          Suite 320
          Washington, DC 20007
          USA

          Frank Murray
          support@klasonline.com
          866-263-5467
          Fax: 866-532-3091

          Klas Cryptographic Library

          5.1f (Firmware)


          KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure.

            • Intel XScale IXP425
          3/14/2011
          • FIPS 186-2:
            • Generators: k-Change Notice, x-Change Notice
            • G Functions: SHA-1
          • FIPS 186-2 General Purpose:
            • Generators: x-Change Notice
            • G Functions: SHA-1
          855RSA, The Security Division of EMC
          174 Middlesex Turnpike
          Bedford, MA 01730
          USA

          Damon Hopley
          robert.hopley@rsa.com
          781-515-6355

          RSA BSAFE® CNG Cryptographic Primitives Library

          1.0


          The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography.

            • Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit)
            • AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit)
          3/8/2011
          • FIPS 186-2 General Purpose:
            • Generators: x-Change Notice
            • G Functions: SHA-1
          854Brocade Communications Systems LLC
          120 Holger Way
          San Jose, CA 95110
          USA

          Vidya Sagar Ravipati
          vsravipa@brocade.com
          408-333-6715
          Fax: 408-333-3928

          Brocade FIPS Crypto Library (AMCC)

          OpenSSL V1.0 (Firmware)


          AES128-CBC, AES192-CBC, AES256-CBC; HMAC SHA-1, HMAC SHA-256, HMAC SHA-512; ANSI X9.31; RSA Key Generation, Signature and Verification; SHA1, SHA256 and SHA512; TDES-CBC

            • AMCC PPC440EPX
          3/8/2011
          • ANSI X9.31:
            • Core Algorithms: TDES-2Key
          853
          3/8/2011
            852
            3/8/2011
              851SafeNet, Inc.
              20 Colonnade Road, Suite 200
              Ottawa, ON K2E 7M6
              Canada

              Iain Holness
              iain.holness@safenet-inc.com
              613-221-5049
              Fax: 613-723-5079

              ProtectServer Cryptographic Firmware Library

              3.00.03 (Firmware)


              The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions.

                • StrongARM 80xxx
              2/24/2011
              • FIPS 186-2:
                • Generators: x-Original
                • G Functions: SHA-1
              850Cisco Systems, Inc.
              170 West Tasman Drive
              San Jose, CA 95134
              USA

              Tom Price
              tompric@cisco.com
              919-392-9842

              IOS

              15.1(2)T3 (Firmware)


              The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments

                • Intel 82576
              2/24/2011
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              849Juniper Networks, Inc.
              1194 N. Mathilda Ave.
              Sunnyvale, CA 94089
              USA

              Tim Huntley
              thuntley@juniper.net
              408-936-2817

              Juniper Networks SRX3400, SRX3600 Routing Engine

              10.4R3 and 10.4R4 (Firmware)


              Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

                • RMI XLR processor
              2/24/2011
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              848Imation Corp.
              Discovery Bldg. 1A-041
              Oakdale, MN 55128
              USA

              Larry Hamid
              crypto-ims@imation.com
              408-737-4308

              Bluefly Processor Firmware

              2.3 (Firmware)


              The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                • Bluefly Processor
              2/24/2011
              • ANSI X9.31:
                • Core Algorithms: AES-256Key
              847Juniper Networks, Inc.
              1194 N. Mathilda Ave.
              Sunnyvale, CA 94089
              USA

              Tim Huntley
              thuntley@juniper.net
              408-936-2817

              Juniper Networks SRX5800, SRX5600 Routing Engine

              10.4R3 and 10.4R4 (Firmware)


              Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers.

                • RMI XLR
              2/24/2011
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              846Xceedium, Inc.
              30 Montgomery Street
              Suite 1020
              Jersey City, NJ 07302
              USA

              Dave Olander
              dolander@xceedium.com
              201-536-1000 x121
              Fax: 201-536-1200

              Ryan Maple
              rmaple@xceedium.com

              Xceedium GateKeeper OpenSSL Implementation

              1.2+5.2.1 (Firmware)


              Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

                • Intel Core(TM) 2 Duo
              2/3/2011
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              845XYPRO Technology Corporation
              3325 Cochran Street, Suite #200
              Simi Valley, CA 93063
              USA

              Lisa Partridge
              lisa_p@xypro.com
              805-583-2874
              Fax: 805-583-0124

              Scott Uroff
              scott_u@xypro.com
              805-583-2874
              Fax: 805-583-0124

              XYGATE(R) /ESDK

              3.3.2


              The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME.

                • MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC
                • MIPS R10000 w/ HP Nonstop Server G06 Non-PIC
                • HP PA-RISC 8800 w/ HP-UX 11.11
                • IBM Power3 w/ AIX 5.2
                • Intel Itanium2 w/ HP Nonstop Server H06
                • MIPS R10000 w/ HP Nonstop Server G06
                • Intel Itanium 9100 w/ HP Nonstop Server J06 OSS
                • Intel Itanium2 w/ HP Nonstop Server H06 OSS
                • Intel Xeon w/ SuSE Enterprise Linux 10
                • Intel Core2 Duo w/ Windows XP w/SP3
                • Sun UltraSPARC IIIi w/ Solaris 10
                • Intel Xeon MP w/ Red Hat Enterprise Linux v5.1
                • IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11
                • HP PA-RISC 8500 w/ HP-UX 10.2
                • MIPS R10000 w/ HP Nonstop Server G06 OSS
                • Intel Itanium 9100 w/ HP Nonstop Server J06
              2/3/2011
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              844Bomgar Corporation
              578 Highland Colony Parkway
              Paragon Centre, Suite 300
              Ridgeland, MS 39157
              USA

              Michael Cox
              mcox@bomgar.com
              601-605-3205
              Fax: 601-510-9080

              Huey Ngo
              hngo@bomgar.com
              601-519-0158
              Fax: 601-510-9080

              Bomgar Cryptographic Engine

              1.1 (Firmware)


              The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support.

                • Intel® Xeon™
              1/26/2011
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              843Hewlett-Packard TippingPoint
              7501 N. Capital of Texas Highway
              Austin, TX 78737
              USA

              Dinesh Vakharia
              dinesh.j.vakharia@hp.com
              512-681-8271

              Freddie Jimenez Jr.
              freddie.Jimenez@hp.com
              512-681-8305

              TippingPoint Security Management System

              3.2 (Firmware)


              The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces.

                • Intel Xeon E5520 2.27GHz
              1/26/2011
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              842Hewlett-Packard TippingPoint
              7501 N. Capital of Texas Highway
              Austin, TX 78737
              USA

              Dinesh Vakharia
              dinesh.j.vakharia@hp.com
              512-681-8271

              Freddie Jimenez Jr.
              freddie.Jimenez@hp.com
              512-681-8305

              TippingPoint Security Management System

              3.2 (Firmware)


              The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces.

                • Intel Xeon E5520 2.27GHz
              1/26/2011
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              841Hewlett-Packard TippingPoint
              7501 N. Capital of Texas Highway
              Austin, TX 78737
              USA

              Dinesh Vakharia
              dinesh.j.vakharia@hp.com
              512-681-8271

              Freddie Jimenez Jr.
              freddie.Jimenez@hp.com
              512-681-8305

              TippingPoint 10

              3.1.4 (Firmware)


              The TippingPoint 10 Intrustion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device.

                • Intel Celeron-M 600MHz
              1/26/2011
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              840Hewlett-Packard TippingPoint
              7501 N. Capital of Texas Highway
              Austin, TX 78737
              USA

              Dinesh Vakharia
              dinesh.j.vakharia@hp.com
              512-681-8271

              Freddie Jimenez Jr.
              freddie.Jimenez@hp.com
              512-681-8305

              TippingPoint Crypto Implementation for Celeron

              3.1.4.1427 (Firmware)


              Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded.

                • Intel Celeron
              1/26/2011
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              839Hewlett-Packard TippingPoint
              7501 N. Capital of Texas Highway
              Austin, TX 78737
              USA

              Dinesh Vakharia
              dinesh.j.vakharia@hp.com
              512-681-8271

              Freddie Jimenez Jr.
              freddie.Jimenez@hp.com
              512-681-8305

              TippingPoint Crypto Implementation for Core2Duo

              3.1.4.1427 (Firmware)


              Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded.

                • Intel Core 2 Duo
              1/26/2011
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              838Hewlett-Packard TippingPoint
              7501 N. Capital of Texas Highway
              Austin, TX 78737
              USA

              Dinesh Vakharia
              dinesh.j.vakharia@hp.com
              512-681-8271

              Freddie Jimenez Jr.
              freddie.Jimenez@hp.com
              512-681-8305

              TippingPoint Crypto Implementation

              3.2.0.1530 (Firmware)


              Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded.

                • NetLogic XLR
              1/26/2011
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              837F-Secure Corporation
              Tammasaarenkatu 7
              Helsinki 00181
              Finland

              Alexey Kirichenko
              alexey.kirichenko@f-secure.com
              +358-9-2520-5548
              Fax: +358-9-2520-5001

              F-Secure Kernel Mode Cryptographic Driver

              2.3.9


              F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 32-bit Linux kernel object. When loaded into computing system memory, it resides at the kernel mode level of the Linux OS and provides a set of cryptographic services accessible through a C-language API.

                • Intel Pentium D w/ Red Hat Enterprise Linux 5
              1/26/2011
              • FIPS 186-2:
                • Generators: x-Original
                • G Functions: SHA-1
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              836Concepteers LLC
              121 Newark Ave, Suite 204
              Jersey City, New Jersey 07302
              USA

              David Van
              dvan@concepteers.com
              201-221-3052
              Fax: 201-844-6262

              Seth Dyer
              sdyer@concepteers.com
              201-221-3034
              Fax: 201-844-6262

              Teleconsole E Cipher Engine

              2.0 (Firmware)


              The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption.

                • Intel Core 2 Quad
              1/6/2011
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              835Samsung Electronics
              416, Maetan-3Dong, Paldal-Gu
              Suwon, Kyungki-Do 443 742
              South Korea

              Wable R.U.
              wable@samsung.com
              +91 4181 9999 x 5057
              Fax: +91 4181 9000

              SAMSUNG SHP RNG

              1.0


              The cryptographic library APIs is software implementation of the cryptographic algorithm. These APIs provide advanced cryptographic functionality to Samsung mobile handsets.

                • ARM 1176JZF-S w/ Nucleus
                • ARM Cortex A8 w/ Nucleus
              12/27/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
              8343e Technologies International, Inc.
              9715 Key West Avenue
              Suite 500
              Rockville, MD 20850
              USA

              Bill Rettig
              wrettig@3eti.com
              301-944-1336

              Chris Guo
              cguo@3eti.com

              3e-030-2 Version 4.0 Security Server

              4.0


              The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods.

                • Intel® Core 2 Xeon[tm] Quad Core w/ Linux
              12/27/2010
              • FIPS 186-2:
                • Generators: x-Original
                • G Functions: SHA-1
              833AirTight® Networks
              339 N. Bernardo Avenue
              Suite 200
              Mountain View, CA 94043
              USA

              Hemant Chaskar
              hemant.chaskar@airtightnetworks.com
              650-961-1111

              OpenSSL Library version 1.2

              6.5.27 (Firmware)


              The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks

                • Intel® Core 2 Xeon[tm] Quad Core
              12/27/2010
              • ANSI X9.31:
                • Core Algorithms: AES-256Key
              832Concepteers LLC
              121 Newark Ave, Suite 204
              Jersey City, New Jersey 07302
              USA

              David Van
              dvan@concepteers.com
              201-221-3052
              Fax: 201-844-6262

              Seth Dyer
              sdyer@concepteers.com
              201-221-3034
              Fax: 201-844-6262

              TCS6U4W Cipher Engine

              2.0 (Firmware)


              The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption.

                • Intel Atom
              12/27/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              831F-Secure Corporation
              Tammasaarenkatu 7
              Helsinki 00181
              Finland

              Alexey Kirichenko
              alexey.kirichenko@f-secure.com
              +358 9 2520 5548
              Fax: +358 9 2520 5001

              F-Secure Kernel Mode Cryptographic Driver

              2.3.9


              F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 64-bit Windows export driver. When loaded into computing system memory, it resides at the kernel mode level of the Windows OS and provides a set of cryptographic services accessible by other kernel mode drivers through a C-language API.

                • Intel Pentium D w/ Windows Server 2008 with Service Pack 2
              12/27/2010
              • FIPS 186-2:
                • Generators: x-Original
                • G Functions: SHA-1
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              830Sony Corporation
              1-7-1 Konan
              Minato-ku, Tokyo 108-0075
              Japan

              Akifumi Mishima
              PJ_DCinema_SSM@jp.sony.com
              +81 46 202 8074
              Fax: +81 46 202 6304

              Sony IMB RNG Core-S

              NA 1.0.0 (Firmware)


              Sony IMB RNG Core-S is the software module for digital cinema system.

                • SH-4A w/ Linux kernel 2.6
              12/27/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              829Sony Corporation
              1-7-1 Konan
              Minato-ku, Tokyo 108-0075
              Japan

              Akifumi Mishima
              PJ_DCinema_SSM@jp.sony.com
              +81 46 202 8074
              Fax: +81 46 202 6304

              Sony IMB RNG Core-C2

              Altera Cyclone III FPGA 1.0.0 (Firmware)


              Sony IMB RNG Core-C2 is the firmware module for digital cinema system.

                • Altera Cyclone III FPGA
              12/27/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              828Sony Corporation
              1-7-1 Konan
              Minato-ku, Tokyo 108-0075
              Japan

              Akifumi Mishima
              PJ_DCinema_SSM@jp.sony.com
              +81 46 202 8074
              Fax: +81 46 202 6304

              Sony IMB RNG Core-C

              NA 1.0.0 (Firmware)


              Sony IMB RNG Core-C is the firmware module for digital cinema system.

                • Altera Cyclone III FPGA
              12/27/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              827Comtech EF Data Corporation
              2114 West 7th Street
              Tempe, Arizona 85281
              USA

              Wallace Davis
              wdavis@comtechefdata.com
              480-333-2189

              SLM-5650A Security Module Firmware

              1.2.0 (Firmware)


              The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic.

                • AMCC PowerPC 440EP
              12/16/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              826Open Source Software Institute
              8 Woodstone Plaza, Suite 101
              Hattiesburg, MS 39402
              USA

              John Weathersby
              OpenSSL@oss-institutre.org
              601-427-0152
              Fax: 601-427-0156

              OpenSSL FIPS Object Module Library

              1.2.2


              The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization.

                • ARM 7 w/ Android 2.2
              12/16/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              825IBM Corporation
              9032 S Rita Road
              Tucson, AZ 85744
              USA

              David L. Swanson
              daveswan@us.ibm.com
              520-799

              IBM LTO Ultrium 5 Cryptographic Firmware Library

              1.0 (Firmware)


              Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 5 tape drive.

                • IBM PowerPC 405
              12/16/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              824IBM Corporation
              9032 S Rita Road
              Tucson, AZ 85744
              USA

              David L. Swanson
              daveswan@us.ibm.com
              520-799

              IBM LTO Ultrium 5 Cryptographic Firmware Library

              1.0 (Firmware)


              Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 5 tape drive.

                • IBM PowerPC 405
              12/16/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              823Cisco Systems, Inc.
              170 West Tasman Drive
              San Jose, CA 95134
              USA

              Tom Price
              tompric@cisco.com
              919-392-9842

              IOS

              15.1(2)T2Aand 15.1(2)T3 (Firmware)


              The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments.

                • Freescale MPC8358E
                • Freescale MPC8572E
                • Cavium Octeon Processor
              12/6/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              822Fortress Technologies, Inc.
              1 Technology Park Drive
              Westford, MA 01886
              USA

              Certification Director
              certteam@fortresstech.com
              978-923-6400
              Fax: 978-923-6498

              Fortress Cryptographic Implementation - FPGA

              2.0 (Firmware)


              The Fortress Cryptographic Implementation suite (AES, SHA, HMAC and RNG) all work in unison to provide security to your wireless and wired network.

                • Xilinx Spartan FPGA
              12/6/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              821Xceedium, Inc.
              30 Montgomery Street, Suite 1020
              Jersey City, NJ 07302
              USA

              Dave Olander
              dolander@xceedium.com
              201-536-1000 x121
              Fax: 201-536-1200

              Xceedium GateKeeper OpenSSL Implementation

              1.2+5.2.0 (Firmware)


              Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

                • Intel Core(TM) 2 Duo
              11/23/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              820Mxtran Inc.
              9F, No.16, Li-Hsin Road, Science Park
              Hsin-chu, Taiwan 300
              Taiwan, R.O.C.

              C.W. Pang
              cwpang@mxtran.com
              +886-3-6661778#29300
              Fax: +886-3-6662568

              Anderson Ni
              AndersonNi@mxtran.com

              Mxtran Payeeton Library for MX11E25664E

              1.0 (Firmware)


              The Mxtran Payeeton Library for MX11E25664E provides the cryptographic functionality found in Mxtran MX11E25664E processor.

                • Mxtran MX11E25664E
              11/16/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
              819Mocana Corporation
              710 Sansome Street
              San Francisco, CA 94104
              USA

              James Blaisdell
              fips@mocana.com
              415-617-0055
              Fax: 415-617-0056

              Mocana Cryptographic Library

              5.4f


              NanoCrypto is the engine of Mocana's Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

                • Intel Core2 Duo w/ VxWorks 6.7
                • ARM v7 w/ Android 2.2
                • PowerQuicc III w/ VxWorks 5.5
                • Freescale e600 w/ VxWorks 5.5
                • PowerQuicc II Pro w/ VxWorks 6.2
                • PowerQuicc III w/ VxWorks 6.4
                • PowerQuicc II w/ VxWorks 6.4
                • Intel XScale PXA w/ VxWorks 6.4
                • Freescale e500 w/ Wind River 4.0 using Linux 2.6.34
              11/16/2010
              • FIPS 186-2:
                • Generators: k-Change Notice, x-Change Notice
                • G Functions: SHA-1
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              818Freescale Semiconductor, Inc.
              7700 West Parmer Lane
              Austin, TX 78729
              USA

              Geoffrey Waters
              G.Waters@freescale.com
              512-996-5815
              Fax: 512-996-7866

              RNG-B 2.1.0

              P4080


              Freescale's RNG-B 2.1.0 is included in multiple QorlQ Integrated Communications Processors and StarCore DSPs, including: P4080, P3041, P5020, P2040, P1010, P1023, and PSC9131.

                • N/A
              11/16/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              817Rockwell Collins, Inc.
              400 Collins Road, MS 183-100
              Cedar Rapids, IA 52411
              USA

              Verl Day
              319-295-8545

              Ron Broden
              319-263-1116

              DVP Crypto

              811-4562-004 (Firmware)


              The Rockwell Collins DVP-200 Digital Voice Privacy processor provides a unique combination of data and voice privacy with crystal-clear audio quality that is fully compatible with HF, VHF, UHF and other narrowband communications channels.

                • Analog Devices BF561
              11/16/2010
              • ANSI X9.62:
                • Curves: P-384
                • G Functions: SHA-1
              816Quantum Corporation
              1650 Technology Drive
              Suite 700
              San Jose, CA 95110
              US

              Steve McKissick
              steve.mckissick@quantum.com
              425.201.1546

              Scalar OPENSSL FIPS Lib

              3.0.0


              Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL.

                • Intel Xeon w/ rPath linux 2.6.29 64-bit
              10/26/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              815ZTE
              NO. 55, Hi-tech Road South
              ShenZhen, Guangdong 518057
              P.R.China

              Royce Wang
              wang.zhihui@zte.com.cn
              0086-755-2677 0345
              Fax: 0086-755-2677 0347

              UEP Cryptographic Module for Intel

              4.10.30


              UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors.

                • Intel(R) Xeon(TM) w/ NewStart CGS Linux V3
              10/26/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              814ZTE
              NO. 55, Hi-tech Road South
              ShenZhen, Guangdong 518057
              P.R.China

              Royce Wang
              wang.zhihui@zte.com.cn
              0086-755-2677 0345
              Fax: 0086-755-2677 0347

              UEP Cryptographic Module for AMD

              4.10.30


              UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors.

                • AMD Opteron(R) w/ NewStart CGS Linux V3
              10/26/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              813ActivIdentity, Inc.
              6623 Dumbarton Circle
              Fremont, CA 94555
              USA

              Jean-Luc Azou
              jlazou@actividentity.com
              510-574-1738
              Fax: 510-574-0101

              Cryptographic Module for F5 and C5

              1.7.0.4


              The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation.

                • ARM920Tid w/ Technologic Systems(R) TS-Linux
              10/26/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              812Motorola Solutions, Inc.
              1301 East Algonquin Road
              Schaumburg, IL 60196
              USA

              Tom Nguyen
              kxp467@motorola.com
              847-576-2352

              MOTOROLA_KVL4000_PIKE2_PRNG

              51009397004 R01.00.00 (Firmware)


              The KVL 4000 PIKE2 provides security services for the KVL 4000. The KVL 4000 is a portable key distribution device that consists of a Personal Digital Assistant (PDA) and Security Adapter that connects to the PDA.

                • Motorola, Inc. 51009397004
              10/18/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              811Lexmark International, Inc.
              740 West New Circle Road
              Lexington, KY 40550
              USA

              Graydon Dodson
              gdodson@lexmark.com
              859 232 6483

              Lexmark PrintCryption

              1.3.2f (Firmware)


              The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs.

                • Freescale 7448 PowerPC
              10/18/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              810Patrick Townsend Security Solutions
              406 Legion Way SE
              Suite 300
              Olympia, WA 98501
              US

              Patrick Townsend
              Patrick.townsend@patownsend.com
              360.357.8971 x106
              Fax: 360.357.9047

              Alliance OpenSSL FIPS Library

              3.0.0


              Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL.

                • Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit
              10/18/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              809ZTE
              NO. 55, Hi-tech Road South
              ShenZhen, Guangdong 518057
              P.R.China

              Royce Wang
              wang.zhihui@zte.com.cn
              0086-755-2677 0345
              Fax: 0086-755-2677 0347

              Unified Platform Cryptographic Library for AMD

              1


              UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements' applications running on series of AMD multi-core processors

                • AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0
              10/18/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              808ZTE
              NO. 55, Hi-tech Road South
              ShenZhen, Guangdong 518057
              P.R.China

              Royce Wang
              wang.zhihui@zte.com.cn
              0086-755-2677 0345
              Fax: 0086-755-2677 0347

              Unified Platform Cryptographic Library for Intel

              1


              UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements' applications running on series of intel multi-core processors.

                • Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0
              10/18/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              807Hewlett Packard Enterprise
              19091 Pruneridge Ave.,
              Building CAC-46 MS 4441
              Cupertino, CA 95014
              USA

              Theresa Conejero
              Theresa.conejero@hp.com
              408-447-2964
              Fax: 408-447-5525

              HP ESKM RNG

              1.0


              The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities.

                • Intel Xeon E5640 w/ CentOS v4.3
              10/4/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              806SafeNet, Inc.
              20 Colonnade Road
              Suite 200
              Ottawa, ON K2E 7M6
              Canada

              Iain Holness
              iain.holness@safenet-inc.com
              613-221-5049
              Fax: 613-221-5079

              Luna K5 Cryptographic Library

              4.7.2 (Firmware)


              The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                • StrongARM II (80219)
              9/27/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              805Cisco Systems, Inc.
              175 W Tasman Drive
              San Jose, CA 95134
              USA

              Jennifer Gilbert
              jtgilber@cisco.com
              703-484-0168

              Cisco Secure ACS Module (cryptolib)

              1.1, 1.2 and 1.3


              General purpose cryptographic library

                • Intel Core 2 Duo w/ Cisco CARS 1.2.0.182
              9/27/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              804Sony Corporation
              1-7-1 Konan
              Minato-ku, Tokyo 108-0075
              Japan

              Akifumi Mishima
              PJ_DCinema_SSM@jp.sony.com
              +81-46-202-8074
              Fax: +81-46-202-6304

              Sony Security Module FIPS186-2 RNG Core

              1.0.0 (Firmware)


              The Sony Security Module FIPS186-2 RNG Core is the firmware module for digital cinema system.

                • Altera Stratix II FPGA
              9/27/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              803Motorola, Inc.
              1150 Kifer Road
              Sunnyvale, CA 94086-5312
              USA

              Ashot Andreasyan
              ashot@motorola.com
              408-991-7533
              Fax: 408-991-7599

              Cryptographic algorithms used in GGM8000

              OpenSSL0.9.8.b


              The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information.

                • Freescale MPC-8568E w/ Motorola, Inc. EOS
              9/21/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              802RSA, The Security Division of EMC
              2831 Mission College Blvd.
              Santa Clara, CA 95054
              USA

              Kathy Kriese
              kathy.kriese@rsa.com
              408-326-4552

              RSA BSAFE(R) Crypto-J Software Module

              5.0


              RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

                • AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0
                • AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0
              9/21/2010
              • FIPS 186-2:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              801Xirrus, Inc.
              2101 Corporate Center Drive
              Thousand Oaks, CA 91320
              USA

              Steve Smith
              steve.smith@xirrus.com
              805-262-1667
              Fax: 805-262-1601

              Xirrus Wi-Fi Array - XS4, XS8, XS12, XS16

              4


              The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abg access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device.

                • Freescale MPC8540 w/ Linux 2.6.24
              9/9/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              800Xirrus, Inc.
              2101 Corporate Center Drive
              Thousand Oaks, CA 91320
              USA

              Steve Smith
              Steve.smith@xirrus.com
              805-262-1667
              Fax: 805-262-1601

              Xirrus Wi-Fi Array - XN4, XN8, XN12, XN16

              5


              The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device.

                • Freescale MPC8540 w/ Linux 2.6.24
              9/9/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              799Ciena Corporation
              3500 Carling Ave.
              Nepean, Ontario K2H 8E9
              Canada

              Mark Kettle
              mkettle@ciena.com
              613-763-0170
              Fax: 613-763-7191

              Bao-Chau Nguyen
              bnguyen@ciena.com
              613-763-2422
              Fax: 613-763-1671

              Common Resource Card Cipher Engine

              4.2f (Firmware)


              A hybrid software/hardware/firmware cryptographic module supporting encryption and authentication end-to-end secure services across networks.

                • Power QUICC II
              9/9/2010
              • FIPS 186-2:
                • Generators: k-Change Notice, x-Change Notice
                • G Functions: SHA-1
              798Ultra Stereo Labs, Inc.
              181 Bonetti Drive
              San Luis Obispo, CA 93401-7397
              USA

              David J. Cogley
              dcogley@uslinc.com
              805-549-0161
              Fax: 805-549-0163

              FIPS Library

              OpenSSL 0.9.8m (FIPS)(Firmware)


              IMB-1200 HFR, IMB-1000 HFR

                • AMCC PPC 460 GT
              9/9/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              797Qube Cinema, Inc.
              4640 Lankershim Blvd
              Suite 601
              N. Hollywood, CA 91602
              USA

              Andre Lopes
              andre@qubecinema.com
              818-392-8155
              Fax: 818-301-0401

              QubeCryptoLib

              1.0


              The QubeCryptoLib provides the cryptographic functionalityfound in Qube products. It implements support for RSADigital Signature generation/verification, AES

                • Xilinx Embedded PowerPC 405 w/ Linux 2.6
              8/30/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              796Hughes Network Systems, LLC.
              11717 Exploration Lane
              Germantown, MD 20876
              USA

              Shayla Fahey
              shayla.fahey@hughes.com
              301-548-1239

              Hughes Firmware Crypto Engine

              1.0 (Firmware)


              The Hughes Firmware Crypto Engine (HFCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HFCE uses AES for encryption and IKE to auto-generate and refresh session keys.

                • Toshiba TX4955
              8/30/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              795Imation Corp.
              Discovery Bldg. 1A-041
              Oakdale, MN 55128
              USA

              Larry Hamid
              crypto-ims@imation.com
              408-737-4308

              Bluefly Processor Firmware

              2.2 (Firmware)


              The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                • Bluefly Processor
              8/30/2010
              • ANSI X9.31:
                • Core Algorithms: AES-256Key
              794Hughes Network Systems, LLC.
              11717 Exploration Lane
              Germantown, MD 20876
              USA

              Shayla Fahey
              shayla.fahey@hughes.com
              301-548-1239

              Hughes Crypto Engine

              1.0


              The Hughes Crypto Engine (HCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCE uses AES for encryption and IKE to auto-generate and refresh session keys.

                • Intel® Pentium® 4 w/ Microsoft® Windows Server® 2008
              8/30/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              793eIQNetworks, Inc.
              31 Nagog Park
              Acton, MA 01720
              USA

              n/a

              SecureVue OpenSSL module

              1.2


              SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code.

                • Intel Core 2 Duo w/ Windows Server 2008 Standard Edition
              8/30/2010
              • ANSI X9.31:
                • Core Algorithms: AES-192Key
              792Sophos PLC
              The Pentagon
              Abingdon Science Park
              Abingdon, Oxfordshire OX14 3YP
              United Kingdom

              Joachim Schneider
              joachim.schneider@sophos.de
              +49 (0)6171 881968
              Fax: +49 (0)89 30703123

              Mike Morra
              mike.morra@sophos.com
              1-508.623.3246

              SafeGuard Cryptographic Engine - RNG LIbrary

              5.60


              SafeGuard Cryptographic Engine is the core cryptographic component of Sophos' Encryption products. It provides a solid implementation of standard algorithms used for disk and file encryption, key generation, key management, and integrity protection.

                • Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit
                • Intel Core 2 Duo w/ Windows 7 Ultimate Edition 32-bit
                • Intel Pentium 4 w/ FreeBSD 6.1
              8/12/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              791Hewlett-Packard
              Longdown Avenue
              Stoke Gifford, Bristol BS34 8QZ
              United Kingdom

              Laura Loredo
              laura.loredo@hp.com
              +44 117 312 9341

              OpenSSL 0.9.8m (FIPS)

              1.0 (Firmware)


              X9.31 RNG algorithm for TLS connections.

                • ARM966
              8/12/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
              790Hewlett-Packard
              Longdown Avenue
              Stoke Gifford, Bristol BS34 8QZ
              United Kingdom

              Laura Loredo
              laura.loredo@hp.com
              +44 117 312 9341

              AES Key Wrapping, AES GCM of User Data, RNG for data encrypting keys

              L6A0398, Rev. C 1.0 (Firmware)


              Hardware-based group of algorithms AES, AES-GCM, and RNG. AES & AES-GCM implementations used for both encrypting/decrypting user data (in AES GCM mode) and Key Wrapping of the Data Encrypting Key (DEK) in pure AES encryption mode; random number generator used to generate DEKs.

                • ARM966E
              8/12/2010
              • ANSI X9.31:
                • Core Algorithms: AES-256Key
              789Syncsort Incorporated
              2 Blue Hill Plaza, #1563
              Suite 300
              Pearl River,, NY 10965
              US

              Craig Johnson, VP of R&D, Data Assure
              craig.johnson@syncsort.com
              (507) 529-2183

              Ryan Monsen
              ryan.monsen@syncsort.com
              (801) 303-5143

              Alliance AES Library (IBM i V7R1)

              1.5.5


              Alliance AES Library is a software library providing AES encryption services.

                • IBM POWER6 w/ IBM i V7R1
              8/2/2010
              • ANSI X9.31:
                • Core Algorithms: AES-256Key
              788Syncsort Incorporated
              2 Blue Hill Plaza, #1563
              Suite 300
              Pearl River,, NY 10965
              US

              Craig Johnson, VP of R&D, Data Assure
              craig.johnson@syncsort.com
              (507) 529-2183

              Ryan Monsen
              ryan.monsen@syncsort.com
              (801) 303-5143

              Alliance AES Library (IBM i V6R1)

              1.5.5


              Alliance AES Library is a software library providing AES encryption services.

                • IBM POWER6 w/ IBM i V6R1
              8/2/2010
              • ANSI X9.31:
                • Core Algorithms: AES-256Key
              787Syncsort Incorporated
              2 Blue Hill Plaza, #1563
              Suite 300
              Pearl River,, NY 10965
              US

              Craig Johnson, VP of R&D, Data Assure
              craig.johnson@syncsort.com
              (507) 529-2183

              Ryan Monsen
              ryan.monsen@syncsort.com
              (801) 303-5143

              Alliance AES Library (IBM i V5R4)

              1.5.5


              Alliance AES Library is a software library providing AES encryption services.

                • IBM POWER6 w/ IBM i V5R4
              8/2/2010
              • ANSI X9.31:
                • Core Algorithms: AES-256Key
              786Cisco Systems, Inc.
              170 West Tasman Drive
              San Jose, CA 95134
              USA

              Michael Soto
              msoto@cisco.com
              408-902-8125
              Fax: 408-902-8095

              Cisco 7206VXR NPE-G2

              12.4(15)T10 and 12.4(15)T14 (Firmware)


              A Cisco 7206 VXR router equipped with an NPE-G2 provides integrated I/O functionality and can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM.

                • Freescale MPC 7448 processor
              8/2/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              785Nationz Technologies Inc.
              11-13F,Tower Building #3
              China Academy of Science and Technology Dev.
              Gaoxin South Ave.1,Nanshan District
              Shenzhen 518057
              P. R. China

              Yiwei Zhang
              zhang.yiwei@nationz.com.cn
              +86 (755) 8630-9932
              Fax: +86 (755) 8616-9100

              Bo Peng
              peng.bo@nationz.com.cn
              +86 (755) 8630-9922
              Fax: +86 (755) 8616-9100

              Z8H128D16CR

              1.0 (Firmware)


              The Z8H128D16CR Cryptographic Library, based on Nationz's Z8H128D16CR SmartCard IC, is a single-chip firmware module that provides DES/TDES and RNG cryptographic services for government/corporate identification, payment, banking and Web applications, etc

                • Zi8051-Secure Core
              8/2/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key, TDES-3Key
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice, x-Original
                • G Functions: DES, SHA-1
              784Nationz Technologies Inc.
              11-13F,Tower Building #3
              China Academy of Science and Technology Dev.
              Gaoxin South Ave.1,Nanshan District
              Shenzhen 518057
              P. R. China

              Yiwei Zhang
              zhang.yiwei@nationz.com.cn
              +86 (755) 8630-9932
              Fax: +86 (755) 8616-9100

              Bo Peng
              peng.bo@nationz.com.cn
              +86 (755) 8630-9922
              Fax: +86 (755) 8616-9100

              Z32H256

              1.0 (Firmware)


              Based on Nationz's Z32H256 Security IC launched for high-end USB key and secure storage device market, the library features low power consumption and low cost, empowering greater capabilities with USB key, USB token with flash drive, desktop encryption machine, desktop VPN, etc.

                • Dedicated 32-bit secure RISC processor
              7/22/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key, TDES-3Key
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice, x-Original
                • G Functions: DES, SHA-1
              783Nationz Technologies Inc.
              11-13F,Tower Building #3
              China Academy of Science and Technology Dev.
              Gaoxin South Ave.1,Nanshan District
              Shenzhen 518057
              P. R. China

              Yiwei Zhang
              zhang.yiwei@nationz.com.cn
              +86 (755) 8630-9932
              Fax: +86 (755) 8616-9100

              Bo Peng
              peng.bo@nationz.com.cn
              +86 (755) 8630-9922
              Fax: +86 (755) 8616-9100

              Z32D576C

              1.0 (Firmware)


              The Z32D576C is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc.

                • Low-Power 32-bit secure RISC processor
              7/22/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice, x-Original
                • G Functions: DES, SHA-1
              782Nationz Technologies Inc.
              11-13F,Tower Building #3
              China Academy of Science and Technology Dev.
              Gaoxin South Ave.1,Nanshan District
              Shenzhen 518057
              P. R. China

              Yiwei Zhang
              zhang.yiwei@nationz.com.cn
              +86 (755) 8630-9932
              Fax: +86 (755) 8616-9100

              Bo Peng
              peng.bo@nationz.com.cn
              +86 (755) 8630-9932
              Fax: +86 (755) 8616-9100

              Z32D576

              1.0 (Firmware)


              The Z32D576 is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc.

                • Low-Power 32-bit secure RISC processor
              7/22/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: DES, SHA-1
              781Nationz Technologies Inc.
              11-13F,Tower Building #3
              China Academy of Science and Technology Dev.
              Gaoxin South Ave.1,Nanshan District
              Shenzhen 518057
              P. R. China

              Yiwei Zhang
              zhang.yiwei@nationz.com.cn
              +86 (755) 8630-9932
              Fax: +86 (755) 8616-9100

              Bo Peng
              peng.bo@nationz.com.cn
              +86 (755) 8630-9922
              Fax: +86 (755) 8616-9100

              Z8L48D16C

              1.0 (Firmware)


              The Z8L48D16C Cryptographic Library, based on Nationz's Z8L48D16C SmartCard IC, is a single-chip firmware module that provides TDES and RNG cryptographic services for government/corporate identification, payment, Web applications, etc.

                • Zi8051-Secure Core
              7/22/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key, TDES-3Key
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice, x-Original
                • G Functions: DES, SHA-1
              780Nationz Technologies Inc.
              11-13F,Tower Building #3
              China Academy of Science and Technology Dev.
              Gaoxin South Ave.1,Nanshan District
              Shenzhen 518057
              P. R. China

              Yiwei Zhang
              zhang.yiwei@nationz.com.cn
              +86 (755) 8630-9932
              Fax: +86 (755) 8616-9100

              Bo Peng
              peng.bo@nationz.com.cn
              +86 (755) 8630-9922
              Fax: +86 (755) 8616-9100

              Z8D16

              1.0 (Firmware)


              The Z8D16 is a single-chip firmware module that provides DES and RNG cryptographic services for mobile network secure lock and telecom operator identification.

                • Zi8051-Secure Core
              7/22/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key, TDES-3Key
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice, x-Original
                • G Functions: DES, SHA-1
              779SanDisk Corporation
              7 Atir Yeda St.
              Kfar Saba 44425
              Israel

              Boris Dolgunov
              Boris.Dolgunov@sandisk.com
              +972-9-7637307
              Fax: +972-3-5488666

              S3 FIPS 140-2 Crypto-Library

              9.5.21.01 (Firmware)


              The S3 crypto library Ver:9.5.21.01 was developed for the S3 FIPS cruser enterprise product. The crypto library includes HW and SW parts. The AES, CMAC and PRNG implemented using HW AES Dual Key Core accelerator. All the rest of algorithms are implemented in FW.

                • SecurCore SC100 ARM
              7/15/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              778Motorola Solutions, Inc.
              1301 East Algonquin Road
              Schaumburg, IL 60196
              USA

              Kirk Mathews
              kirk.mathews@motorola.com
              847-576-4101

              MOTOROLA_PIKE2_PRNG

              51009397004 R02.00.00 (Firmware)


              The PIKE2 cryptographic processor is used in security modules embedded in Motorola security products. It is used to provide secure voice and data capabilities as well as APCO Over-the-Air-Rekeying and advanced key management.

                • Motorola 51009397004
              7/15/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              777Symantec Corporation
              350 Ellis Street
              Mountain View, CA 94043
              USA

              Rama Vissapragada
              rama_vissapragada@symantec.com
              415-683-2365

              Encryption Plus Cryptographic Library

              v1.0.5


              The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the Symantec Corporation for Symantec, GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products.

                • Intel Core 2 Duo w/ Mac OS X x32
                • Intel Core 2 Duo w/ Mac OS X x64
                • Intel Core 2 Duo w/ Windows 7 x32
                • Intel Core 2 Duo w/ Windows 7 x64
                • Intel Core 2 Duo w/ Windows Vista x32
                • Intel Core 2 Duo w/ Windows XP x32
                • Intel Core 2 Duo w/ Windows XP x64
                • Intel Core 2 Duo w/ Windows Server 2008 x32
                • Intel Core 2 Duo w/ Windows Server 2008 x64
              7/15/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              776IBM Corporation
              2455 South Road
              Poughkeepsie, New York 12601-5400
              USA

              William Penny
              wpenny@us.ibm.com
              1-845-435-3010

              Alyson Comer
              wpenny@us.ibm.com
              1-607-429-4309

              IBM z/OS® Cryptographic Services System SSL - 64-bit

              5694-A01 OA31595


              z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

                • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11
              7/15/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice, x-Original
                • G Functions: SHA-1
              775IBM Corporation
              2455 South Road
              Poughkeepsie, New York 12601-5400
              USA

              William Penny
              wpenny@us.ibm.com
              1-845-435-3010

              Alyson Comer
              comera@us.ibm.com
              1-607-429-4309

              IBM z/OS® Cryptographic Services System SSL - 31-bit

              5694-A01 OA31595


              z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens.

                • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11
              7/15/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice, x-Original
                • G Functions: SHA-1
              774Athena Smartcard Inc.
              20380 Town Center Lane, Suite 240
              Cupertino, CA 95014
              USA

              Ian Simmons
              ian.simmons@athena-scs.com
              408-564-2354
              Fax: 408-865-0333

              Athena OS755 RNG Component

              Inside Secure AT90SC generation U H1.0 (Firmware)


              IDProtect is a CM based on the Athena OS755 Java Card 2.2.2 GlobalPlatform 2.1.1 smart card OS with 72KB EEPROM validated to FIPS 140-2 Level 3 supporting DRBG, TDES, AES, SHA-1 and -256, and RSA 2048 bits with on card keygen exposing PKI/biometric APIs designed for high-performance government/enterprise applications.

                • Inside Secure AT90SC generation U
              6/30/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              773Certicom Corp.
              5520 Explorer Drive., 4th Floor
              Mississauga, Ontario L4W 5L1
              Canada

              Rob Williams
              rwilliams@certicom.com
              289-261-4187
              Fax: 905-507-4230

              Atsushi Yamada
              ayamada@certicom.com
              289-261-4184
              Fax: 905-507-4230

              Security Builder GSE-J Crypto Core

              2.8


              Java cryptographic toolkit.

                • Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0
                • Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0
                • Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0
                • Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0
                • SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0
                • SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0
                • SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0
                • SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0
                • Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0
                • Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0
                • Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0
                • Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0
                • Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0
                • Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0
              6/30/2010
              • ANSI X9.62:
                • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                • G Functions: SHA-1
              772Cisco Systems, Inc.
              170 W Tasman Drive
              San Jose, CA 95134
              USA

              n/a

              Cavium Nitrox Lite (CN1520)

              CN1520-350BG256-G, v1.2


              n/a

                • N/A
              6/24/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              771RSA Security Inc.
              2831 Mission College Blvd.
              Santa Clara, CA 95054
              USA

              Kathy Kriese
              kkriese@rsa.com
              408-326-4552

              RSA BSAFE(R) Crypto-C Micro Edition

              2.1.0.7


              RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                • IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit)
              6/24/2010
              • FIPS 186-2:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice
                • G Functions: SHA-1
              770Fortinet
              1090 Kifer Road
              Sunnyvale, CA 94086-5301
              USA

              Alan Kaye
              akaye@fortinet.com
              613-225-9381 x7416
              Fax: 613-225-2951

              Langley Rock
              lrock@fortinet.com
              613-225-9381 x7424
              Fax: 613-225-2951

              Fortinet FortiOS RNG Cryptographic Library

              4.2 (Firmware)


              The firmware implementation of the Fortinet FortiOS RNG Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS.

                • AMD Opteron Dual Core
                • Intel Celeron
                • Intel Core 2 Duo
                • Intel Nehalem
                • Intel Pentium III
                • Intel Tolapai
                • Intel Xeon
                • Intel Xeon Quad Core
                • VIA Eden
                • AMD Geode
              6/24/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key
              769Research in Motion
              295 Philip Street
              Waterloo, Ontario N2L 3W8
              Canada

              Security Certifications Team
              certifications@rim.com
              (519) 888-7465 x 729
              Fax: (519) 888-9852

              BlackBerry Cryptographic Kernel - AES ASM

              3.8.6.5 (Firmware)


              The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones.

                • Marvell Tavor PV
              6/24/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Change Notice, x-Original
                • G Functions: SHA-1
              768Motorola Solutions, Inc.
              1301 East Algonquin Road
              Schaumburg, IL 60196
              USA

              Kirk Mathews
              kirk.mathews@motorola.com
              847-576-4101

              MOTOROLA_KVL4000_PIKE_PRNG

              5175330H04 R01.00.00 (Firmware)


              The KVL 4000 PIKE provides security services for the KVL 4000. The KVL 4000 is a portable key distribution device that consists of a Personal Digital Assistant (PDA) and Security Adapter that connects to the PDA.

                • Motorola 5175330H04
              6/24/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-2Key
              767Apple Inc.
              11921 Freedom Drive
              Reston, VA 20190
              USA

              Shawn Geddis
              geddis@apple.com
              703-264-5103

              Apple FIPS Cryptographic Module

              1.0


              Mac OS X's security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc..

                • Intel Core 2 Duo w/ Mac OS X, v10.6.0
              6/24/2010
              • FIPS 186-2 General Purpose:
                • Generators: x-Original
                • G Functions: SHA-1
              765Motorola Solutions, Inc.
              One Motorola Plaza
              Holtsville, NY 11742-1300
              USA

              Taheer Khazi
              631-738-4089

              Vamsi Modadugu
              +91-80-41092164

              Motorola EMS Cryptographic Module

              DAABES00-001-R00


              The Motorola MC9500-K raises the bar for premier rugged mobile computing, incorporating breakthrough ergonomic design and features to support the most demanding field mobility applications. Truly in a class of its own, this groundbreaking device is as different on the inside as it is on the outside.

                • Marvell XScale PXA320 w/ Windows Mobile 6.5
              6/24/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-256Key
              764Motorola Solutions, Inc.
              One Motorola Plaza
              Holtsville, NY 11742-1300
              USA

              Jay Greenrose
              631-738-3844

              Mariya Wright
              914-574-8189

              Motorola EMS Cryptographic Module

              DAABFS00-001-R00


              The MT2000 Series combines the simplicity of a scanner with the intelligence of a mobile computer, provides advanced 1D/2D bar code, DPM and image capture, as well as the ability to key in and view data.802.11a/b/g, Bluetooth, corded and batch connectivity options provide the flexibility to meet a wide range of business needs.

                • Marvell XScale PXA270 w/ Windows CE 5.0 Core
              6/24/2010
              • ANSI X9.31:
                • Core Algorithms: AES-128Key, AES-256Key
              763Cisco Systems, Inc.
              170 West Tasman Drive
              San Jose, CA 95134
              USA

              Jennifer Gilbert
              jtgilber@cisco.com
              703-484-0168

              Adaptive Security Appliance OS

              8.3.2 and 8.3.2.13(Firmware)


              The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                • Intel E7520
                • Intel Pentium 4
                • Intel Celeron
                • AMD Geode
              6/24/2010
              • ANSI X9.31:
                • Core Algorithms: TDES-3Key
              766
              6/23/2010
                762Alvarion Ltd
                21a Habarzel
                Tel Aviv 69710
                Israel

                Adrian Iavorschi
                40 21 301 7805
                Fax: 40 21 301 8011

                SSL Server

                1.0 (Firmware)


                BreezeACCESS SEC, Alvarion's broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment.

                  • MPC8245
                6/17/2010
                • ANSI X9.31:
                  • Core Algorithms: TDES-2Key
                761Quantum Corporation
                1650 Technology Drive
                Suite 700
                San Jose, CA 95110
                US

                Steve McKissick
                steve.mckissick@quantum.com
                425.201.1546

                Scalar OPENSSL FIPS Lib

                2.0.0


                Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL.

                  • Intel Xeon w/ rPath linux 2.6.29 64-bit
                6/10/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key
                760Palo Alto Networks
                232 E. Java Dr.
                Sunnyvale, CA 94089
                USA

                Nick Campagna
                certifications@paloaltonetworks.com
                (408) 738-7700

                Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

                0.9.8l-24 (Firmware)


                Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID.

                  • Intel Dual Core Xeon
                  • Cavium Octeon
                6/3/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                759Patrick Townsend Security Solutions
                406 Legion Way SE
                Suite 300
                Olympia, WA 98501
                US

                Patrick Townsend
                Patrick.townsend@patownsend.com
                360.357.8971 x106
                Fax: 360.357.9047

                Alliance OpenSSL FIPS Library

                2.0.0


                Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL.

                  • Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit
                6/3/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key
                758Communication Devices, Inc.
                85 Fulton St.
                Boonton, NJ 07005-1912
                USA

                Donald Snook
                donsnook@commdevices.com
                973-334-1980

                PA-100 AES Engine

                01-03-0912


                The PA100 is designed to provide Secure Encrypted Out of Band Management access to network appliances such as firewalls, routers, network switches etc.

                  • N/A
                6/3/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                757Fortinet Inc.
                1090 Kifer Road
                Sunnyvale, CA 94086-5301
                USA

                Alan Kaye
                akaye@fortinet.com
                613-225-9381 x7416
                Fax: 613-225-2951

                Langley Rock
                lrock@fortinet.com
                613-225-9381 x7424
                Fax: 613-225-2951

                Fortinet FortiAnalyzer RNG Cryptographic Library

                4.2 (Firmware)


                The firmware implementation of the Fortinet FortiAnalyzer RNG Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS.

                  • Intel Xeon
                  • Intel Pentium
                6/3/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key
                756Check Point Software Technologies, Ltd.
                9900 Belward Campus Drive
                Suite 250
                Rockville, MD 20850
                USA

                David Ambrose
                product_certifications@checkpoint.com
                972 37534561

                Malcolm Levy

                Connectra

                NGX R66.1 with hotfix 1 (Firmware)


                Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication.

                  • Intel® Core(TM)2 Duo
                6/3/2010
                • ANSI X9.31:
                  • Core Algorithms: TDES-2Key
                755Red Hat, Inc.
                1801 Varsity Drive
                Raleigh, NC 27606
                USA

                Irina Boverman
                iboverma@redhat.com
                978 392 1000

                NSS library softtoken

                3.11.4


                User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library.

                  • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                  • Intel Itanium2 w/ Red Hat Enterprise Linux 5.4
                5/27/2010
                • FIPS 186-2:
                  • Generators: x-Change Notice
                  • G Functions: SHA-1
                • FIPS 186-2 General Purpose:
                  • Generators: x-Change Notice
                  • G Functions: SHA-1
                754Security First Corporation
                22362 Gilberto #130
                Rancho Santa Margarita, CA 92688
                USA

                Rick Orsini
                rorsini@securityfirstcorp.com
                949-858-7525
                Fax: 949-858-7092

                RNG

                1.3.1


                A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode.

                  • Intel Xeon w/ Red Hat Enterprise Linux Version 5.1
                  • Intel Pentium 4 w/ Microsoft Windows XP Professional SP2
                  • Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2.
                5/27/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key
                753Adara Networks, Inc.
                2150 N. First Street
                San Jose, CA 95131
                USA

                Lillian Withrow
                lwithrow@adaranet.com
                408-433-4900
                Fax: 408-456-0190

                OpenSSL NPX Cryptographic Algorithms

                1.0


                Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations.

                  • Intel Xeon w/ FreeBSD 8.0
                5/27/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                752McAfee, Inc.
                3965 Freedom Circle
                Santa Clara, CA 95054
                USA

                David Gerendas
                David_Gerendas@McAfee.com
                949 860 3369

                McAfee Endpoint Encryption

                4.2.11


                This Cryptographic algorithm module provides cryptographic functionality for McAfee's Endpoint Encryption product range.

                  • 3.0 GHz Intel Pentium D Processor 830 (1 CPU) 32 bit w/ Microsoft Windows Server 2003 Standard v5.2 SP2
                  • 3.0 GHz Intel Pentium D Processor 830 (1 CPU), 32-bit w/ Windows XP Professional v5.1 SP2
                  • 3.0 GHz Intel Core 2 Duo E8400, 64-bit w/ Windows Vista Enterprise Edition 64 bit
                  • 1.7 GHz quad core AMD Opteron 2344 Processor (2 CPUs), 64-bit w/ Microsoft Windows Server 2008 Enterprise Edition 64 bit
                5/27/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Change Notice
                  • G Functions: SHA-1
                751Hewlett–Packard Development Company, L.P.
                3000 Hanover Street
                Palo Alto, CA 94304-1185
                USA

                Mihai Damian
                mihai.damian@hp.com
                (408) 447-3977

                Vijay Immanuel
                vijay.immanuel@hp.com
                (408) 447-6169

                HP NSVLE C API Library

                1.0


                The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance.

                  • Intel Xeon w/ Debian Linux HPTE Version 4.0.0
                  • AMD Opteron w/ Debian Linux HPTE Version 3.0.0
                5/12/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                750ARX (Algorithmic Research)
                10 Nevatim St
                Petah-Tikva, Israel 49561
                Israel

                Ezer Farhi
                ezer@arx.com
                972-3-9279529

                CoSign

                5.0 (Firmware)


                CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization's end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data.

                  • Intel® Pentium Dual-Core
                5/12/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Original
                  • G Functions: DES
                749Gemalto
                Avenue du Jujubier
                Z.I Athelia IV
                La Ciotat 13705
                France

                Arnaud Lotigier
                Arnaud.Lotigier@gemalto.com
                +33-4-42-36-60-74
                Fax: +33-4-42-36-55-45

                TOP DL V2

                A1023378 #11-M1005011+Softmask V02 (Firmware)


                This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved.

                  • Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card
                5/12/2010
                • ANSI X9.31:
                  • Core Algorithms: TDES-2Key
                748Juniper Networks, Inc.
                1194 N. Mathilda Ave.
                Sunnyvale, CA 94089
                USA

                Tim Huntley
                thuntley@juniper.net
                408-936-2817

                Juniper Networks SRX 650, SRX240, SRX 210, SRX100

                10.0R3 (Firmware)


                Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers

                  • Cavium Octeon
                5/10/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Change Notice
                  • G Functions: SHA-1
                747Cisco Systems, Inc.
                170 West Tasman Drive
                San Jose, CA 95134
                USA

                Brian Mansfield
                bmansfie@cisco.com
                408-853-5469
                Fax: 408-853-3529

                AP 3500/1262 IOS

                12.4(23c)JA (Firmware)


                The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

                  • AMCC 460EXr
                5/10/2010
                • ANSI X9.31:
                  • Core Algorithms: TDES-2Key
                746Cisco Systems, Inc.
                170 West Tasman Drive
                San Jose, CA 95134
                USA

                Brian Mansfield
                bmansfie@cisco.com
                408-853-5469
                Fax: 408-853-3529

                AP 1252/1522/1524 IOS

                12.4(23c)JA (Firmware)


                The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

                  • Freescale MPC8349E
                5/10/2010
                • ANSI X9.31:
                  • Core Algorithms: TDES-2Key
                745Cisco Systems, Inc.
                170 West Tasman Drive
                San Jose, CA 95134
                USA

                Brian Mansfield
                bmansfie@cisco.com
                408-853-5469
                Fax: 408-853-3529

                AP 1142 IOS

                12.4(23c)JA (Firmware)


                The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

                  • AMCC 405EX
                5/10/2010
                • ANSI X9.31:
                  • Core Algorithms: TDES-2Key
                744Cisco Systems, Inc.
                170 West Tasman Drive
                San Jose, CA 95134
                USA

                Brian Mansfield
                bmansfie@cisco.com
                408-853-5469
                Fax: 408-853-3529

                AP 1131/1242 IOS

                12.4(23c)JA (Firmware)


                The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

                  • IBM PPC405EP
                5/10/2010
                • ANSI X9.31:
                  • Core Algorithms: TDES-2Key
                743Juniper Networks, Inc.
                1194 N. Mathilda Ave.
                Sunnyvale, CA 94089
                USA

                Tim Huntley
                thuntley@juniper.net
                408-936-2817

                Juniper Networks LN1000-V Mobile Secure Router

                10.0R4 (Firmware)


                Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes.

                  • Cavium Octeon
                5/10/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Change Notice
                  • G Functions: SHA-1
                742Cisco Systems, Inc.
                170 West Tasman Drive
                San Jose, CA 95134
                USA

                Brian Mansfield
                bmansfie@cisco.com
                408-853-5469
                Fax: 408-853-3529

                5508 CN56XX Data Path

                P/N CN56XX FP-CRYPTO-7.0.0 (Firmware)


                Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.

                  • Cavium CN56XX
                5/10/2010
                • ANSI X9.31:
                  • Core Algorithms: AES-128Key
                741Cisco Systems, Inc.
                170 West Tasman Drive
                San Jose, CA 95134
                USA

                Brian Mansfield
                bmansfie@cisco.com
                408-853-5469
                Fax: 408-853-3529

                5508 Standalone RNG

                FIPS-186.2-RNG-7.0.0 (Firmware)


                Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.

                  • Cavium CN56XX
                5/10/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Original
                  • G Functions: SHA-1
                740Cisco Systems, Inc.
                170 West Tasman Drive
                San Jose, CA 95134
                USA

                Brian Mansfield
                bmansfie@cisco.com
                408-853-5469
                Fax: 408-853-3529

                Cisco WLAN Controllers Standalone RNG

                FIPS-186.2-RNG-7.0.0 (Firmware)


                Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.

                  • Motorola MPC8540 PowerQUICC III
                5/10/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Original
                  • G Functions: SHA-1
                739Seagate Technology LLC.
                389 Disc Drive
                Longmont, CO 80503
                USA

                Monty Forehand
                Monty.Forehand@seagate.com
                720-684-2835
                Fax: 720-684-2733

                ARMv7 RNG in Firmware

                3.0 (Firmware)


                FW implementation of Random Number Generator in Seagate's self encryption disk drives (SEDs).

                  • ARMv7
                5/10/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Change Notice
                  • G Functions: SHA-1
                738Seagate Technology LLC.
                389 Disc Drive
                Longmont, CO 80503
                USA

                Monty Forehand
                Monty.Forehand@seagate.com
                720-684-2835
                Fax: 720-684-2733

                ARMv6 RNG in Firmware

                3.0 (Firmware)


                FW implementation of Random Number Generator in Seagate's self encryption disk drives (SEDs).

                  • ARMv6
                5/10/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Change Notice
                  • G Functions: SHA-1
                737Seagate Technology LLC.
                389 Disc Drive
                Longmont, CO 80503
                USA

                Monty Forehand
                Monty.Forehand@seagate.com
                720-684-2835
                Fax: 720-684-2733

                ARM5 RNG in Firmware

                3.0 (Firmware)


                FW implementation of Random Number Generator in Seagate's self encryption disk drives (SEDs).

                  • ARMv5
                5/10/2010
                • FIPS 186-2 General Purpose:
                  • Generators: x-Change Notice
                  • G Functions: SHA-1
                736
                4/28/2010
                  735Imation Corp.
                  Discovery Bldg. 1A-041
                  Oakdale, MN 55128
                  USA

                  Larry Hamid
                  crypto-ims@imation.com
                  408-737-4308

                  Bluefly Processor Firmware

                  2.1 (Firmware)


                  The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                    • Bluefly Processor
                  4/26/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  734IBM Corporation
                  2455 South Road
                  Poughkeepsie, New York 12601-5400
                  USA

                  William Penny
                  wpenny@us.ibm.com
                  1-845-435-3010

                  James Sweeny
                  jsweeny@us.ibm.com
                  1-845-435-7453

                  IBM z/OS® Cryptographic Services ICSF PKCS #11

                  5694-A01 OA32012


                  ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services.

                    • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11
                  4/21/2010
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Change Notice, x-Original
                    • G Functions: SHA-1
                  733SafeNet, Inc.
                  4690 Millennium Drive
                  Belcamp, MD 21017
                  USA

                  Iain Holness
                  iain.holness@safenet-inc.com
                  613-221-5049
                  Fax: 613-723-5079

                  SafeNet DataSecure Applicance i150 and i450

                  4.9 (Firmware)


                  The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing.

                    • Intel Xeon
                    • VIA C7
                  4/13/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-2Key
                  732AirTight® Networks
                  339 N. Bernardo Avenue
                  Suite 200
                  Mountain View, CA 94043
                  USA

                  Sri Sundaralingam
                  sris@airtightnetworks.com
                  650-961-1111

                  OpenSSL Library version 1.2

                  6.2.36 (Firmware)


                  The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks.

                    • AR7161 from Atheros Communications
                  4/9/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  731Cloakware, Inc.
                  8219 Leesburg Pike
                  Suite 350
                  Vienna, Virginia 22182-2656
                  USA

                  Trevor Brown
                  trevor.brown@cloakware.com
                  613-271-9446 x299
                  Fax: 613-271-9447

                  Garney Adams
                  garney.adams@cloakware.com
                  613-271-9446 x307
                  Fax: 613-271-9447

                  Cloakware Cryptographic Library

                  1.0


                  The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database.

                    • Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0
                    • SPARC v9 w/ Sun Solaris 10
                    • Intel Core2 Quad w/ Microsoft Windows Server 2008
                  3/31/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-128Key
                  729AccessData Corp
                  384 South 400 West
                  Lindon, UT 84042
                  USA

                  Jeff Looman
                  jlooman@accessdata.com
                  801-377-5410

                  AccessData Secure Communications FIPS 140-2 Module

                  1.0


                  The AccessData Secure Communications FIPS 140-2 Object Module is a software library between the validated OpenSSL FIPS Object Module version 1.1.2 and a host application. The module provides to any AccessData application that incorporates it, electronic encryption designed to prevent unauthorized access to data transferred across a network.

                    • Intel Pentium w/ Windows XP SP3
                  3/31/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-2Key
                  728Hewlett Packard Enterprise
                  19091 Pruneridge Ave.
                  MS 4441
                  Cupertino, CA 95014
                  USA

                  Theresa Conejero
                  Theresa.conejero@hp.com
                  408-447-2964
                  Fax: 408-447-5525

                  HP ACS RNG

                  1.0 (Firmware)


                  The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing. The ACS features secure key management and storage capabilities, and also provides high performance AES processing.

                    • PowerPC 440EPx
                  3/30/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  727Elliptic Technologies
                  62 Steacie Drive
                  Suite 201
                  Ottawa, Ontario K2K 2A9
                  Canada

                  Patrick Offers
                  info@elliptictech.com
                  (613) 254-5456
                  Fax: (613) 254-7260

                  Russ Baker
                  info@elliptictech.com
                  (613) 254-5456
                  Fax: (613) 254-7260

                  Ellipsys Symmetric and Asymmetric Cryptographic Library

                  3.2


                  Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications.

                    • AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31
                    • Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31
                    • ARM9 w/ Linux kernel 2.6.12
                  3/30/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                  726Icom Inc.
                  1-1-32 Kamiminami Hirano-ku
                  Osaka, Osaka 547-0003
                  Japan

                  Masaaki Takahashi
                  masaakitakahashi@icomamerica.com
                  424-450-6043
                  Fax: 424-454-1509

                  UT-125 FIPS #10 Cryptographic Module

                  1.0 (Firmware)


                  Cryptographic Module

                    • Texas Instruments TMS320
                  3/30/2010
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Change Notice
                    • G Functions: SHA-1
                  725STMicroelectronics
                  2525 Augustine Drive
                  Santa Clara, CA 95054-3003
                  USA

                  David Tamagno
                  david.tamagno@st.com
                  408-467-8446

                  HardCache™ SL3/PC_RNG

                  ST-HCSL3-PC-RNG Version 1


                  The STM HardCache(TM)-SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC application. It integrates a dedicated RISC processor coupled with a HE accelerated Cryptographic Engine.

                    • N/A
                  3/17/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  724Rajant Corporation
                  400 East King Street
                  Malvern, PA 19355
                  USA

                  Marty Lamb
                  mlamb@rajant.com
                  610 873 6788

                  Rajant BreadCrumb ME3-24

                  10.13 (Firmware)


                  The Rajant BreadCrumb ME3-24 is a rugged wireless transmitter-receiver that forms a highly mobile mesh network (using InstaMesh) when used in conjunction with other BreadCrumb devices. This portable wireless mesh network node supports an open-standard IEE 802.11 b/g radio to enable data, voice and video applications.

                    • Intel IXP435 Network Processor
                  3/17/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-2Key
                  723SafeNet, Inc.
                  20 Colonnade Road
                  Suite 200
                  Ottawa, ON K2E 7M6
                  Canada

                  Laurie Smith
                  Laurie.Smith@safenet-inc.com
                  613-221-5026
                  Fax: 613-723-5079

                  Yousof Pakzad
                  Yousof.Pakzad@safenet-inc.com
                  613-221-5003
                  Fax: 613-723-5079

                  Luna K5 Cryptographic Library

                  4.8.1 (Firmware)


                  The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                    • StrongARM II 80219
                  3/10/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-2Key
                  722IBM
                  2455 South Road
                  Poughkeepsie, NY 12601-5400
                  USA

                  Tamas Visegrady
                  tvi@zurich.ibm.com
                  +41 44 724 8941
                  Fax: +41 44 724 8964

                  IBM 4765 Coprocessor

                  45D6049 2.0 (Firmware)


                  The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure

                    • PPC405GPr
                  3/10/2010
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Change Notice
                    • G Functions: SHA-1
                  721Unisys Corporation
                  2470 Highcrest Road
                  Roseville, MN 55113
                  USA

                  James Heit
                  james.heit@unisys.com
                  651-635-7739

                  Mary Ann Bucher
                  mary.bucher@unisys.com
                  651-635-7551

                  OS 2200 Cryptographic Library

                  1R1


                  General purpose cryptographic software library.

                    • Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0
                  3/10/2010
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Change Notice
                    • G Functions: SHA-1
                  720Imation Corp.
                  Discovery Bldg. 1A-041
                  Oakdale, MN 55128
                  USA

                  Larry Hamid
                  crypto-ims@imation.com
                  408-737-4308

                  Bluefly Processor Firmware

                  2.0 (Firmware)


                  The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                    • Bluefly Processor
                  3/10/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  719PGP Corporation
                  200 Jefferson Dr.
                  Menlo Park, CA 94025
                  USA

                  Vinnie Moscaritolo
                  fips140@pgp.com
                  650-319-9000
                  Fax: 650-319-9001

                  PGP SDK (CentOS)

                  4.0


                  The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                    • Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3
                  2/16/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-3Key
                  718PGP Corporation
                  200 Jefferson Dr.
                  Menlo Park, CA 94025
                  USA

                  Vinnie Moscaritolo
                  fips140@pgp.com
                  650-319-9000
                  Fax: 650-319-9001

                  PGP SDK (OSX)

                  4.0


                  PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                    • Apple MacBook Pro w/ Mac OS X 10.6
                  2/16/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-3Key
                  717PGP Corporation
                  200 Jefferson Dr.
                  Menlo Park, CA 94025
                  USA

                  Vinnie Moscaritolo
                  fips140@pgp.com
                  650-319-9000
                  Fax: 650-319-9001

                  PGP SDK (WIN 32)

                  4.0


                  The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                    • Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2
                  2/16/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-3Key
                  716GDC Technology (USA), LLC
                  3500 W. Olive Ave., Suite 940
                  Burbank, CA 91505
                  USA

                  Arun Kishore
                  fips@gdc-tech.com
                  877-743-2872
                  Fax: 877-643-2872

                  ANSI X9.31 DRNG

                  1.0 (Firmware)


                  DRNG based on ANSI X9.31 Appendix A.2.4. 3-Key Triple-DES software.

                    • Dallas DS5250
                  2/16/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-3Key
                  715Pitney Bowes, Inc.
                  35 Waterview Drive
                  Shelton, CT 06484-8000
                  USA

                  Douglas Clark
                  douglas.clark@pb.com
                  203-923-3206
                  Fax: 203-924-3406

                  Pitney Bowes iButton Postal Security Device (PSD)

                  MAXQ1959B-F50# 5.01.01 (Firmware)


                  The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                    • Maxim MAXQ1959
                  2/16/2010
                  • FIPS 186-2:
                    • Generators: k-Change Notice, x-Change Notice
                    • G Functions: DES
                  714Schweitzer Engineering Laboratories, Inc.
                  2350 NE Hopkins Court
                  Pullman, WA 99163
                  USA

                  Joe Casebolt
                  joe_casebolt@selgs.com
                  509-332-1890
                  Fax: 509-332-7990

                  SEL Cryptographic Daughter Card

                  1.0 (Firmware)


                  The SEL Cryptographic Daughter Card providesstrong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio.

                    • Freescale i.MX31 with Xilinx Spartan 3
                  2/2/2010
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Original
                    • G Functions: SHA-1
                  713GDC Technology (USA), LLC
                  3500 W. Olive Ave., Suite 940
                  Burbank, CA 91505
                  USA

                  Arun Kishore
                  fips@gdc-tech.com
                  877-743-2872
                  Fax: 877-643-2872

                  Cryptographic Library

                  1.0


                  A cryptographic module used by GDC digital cinema solutions.

                    • IBM Power PC 405 w/ Linux 2.6
                  2/2/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                  712eIQNetworks, Inc.
                  31 Nagog Park
                  Acton, MA 01720
                  USA

                  n/a

                  SecureVue OpenSSL Module

                  1.2


                  SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code.

                    • Intel Xeon w/ Window Server 2003 R2 SP2
                    • Intel Xeon w/ Windows Server 2003 SP2
                    • Intel Core 2 Duo w/ Windows XP Pro SP2 (x64)
                  2/2/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-192Key
                  711IBM Corporation
                  9032 S Rita Road
                  Tucson, AZ 85744
                  USA

                  David L. Swanson
                  daveswan@us.ibm.com
                  520-799-5515

                  Christine Knibloe
                  cknibloe@us.ibm.com
                  520-799-5719

                  IBM TS1130 Cryptographic Firmware Library

                  1.0 (Firmware)


                  Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1130

                    • Renesas SH7780
                  2/2/2010
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Original
                    • G Functions: SHA-1
                  710Schweitzer Engineering Laboratories, Inc.
                  2350 NE Hopkins Court
                  Pullman, WA 99163
                  USA

                  Joe Casebolt
                  joe_casebolt@selgs.com
                  509-332-1890
                  Fax: 509-332-7990

                  SEL Cryptographic Daughter Card

                  1.0 (Firmware)


                  The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio.

                    • Freescale i.MX31 with Xilinx Spartan 3
                  2/2/2010
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Original
                    • G Functions: SHA-1
                  709Gemalto
                  Avenue du Jujubier
                  Z.I Athelia IV
                  La Ciotat 13705
                  France

                  Arnaud Lotigier
                  Arnaud.Lotigier@gemalto.com
                  +33-4-42-36-60-74
                  Fax: +33-4-42-36-55-45

                  TOP DL V2

                  A1023378 Build#11 - M1005011 (Firmware)


                  This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved.

                    • Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card
                  1/19/2010
                  • ANSI X9.31:
                    • Core Algorithms: TDES-2Key
                  708ARX (Algorithmic Research)
                  10 Nevatim St
                  Petah-Tikva, Israel 49561
                  Israel

                  Ezer Farhi
                  ezer@arx.com
                  972-3-9279529

                  PrivateServer

                  4.7 (Firmware)


                  PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host.

                    • Intel® Pentium Dual-Core
                  1/7/2010
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Original
                    • G Functions: DES
                  707Cavium Networks
                  805 E Middlefield Road
                  Mountain View, CA 94109
                  USA

                  TA Ramanujam
                  tar@caviumnetworks.com
                  650-623-7039
                  Fax: 650-625-9751

                  NITROX XL CN16XX-NFBE

                  1.0 (Firmware)


                  NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family.

                    • Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor
                  1/7/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  706Egis Technology Inc.
                  7F., No. 257, Sec. 2, Tiding Blvd.
                  Neihu District
                  Taipei, Taiwan 114
                  R.O.C.

                  Edward Chen
                  edward.chen@egistec.com
                  +886-2-2658-9768#820
                  Fax: +886-2-2658-8368

                  Richard Chang
                  richard.chang@egistec.com
                  +886-2-2658-9768#717
                  Fax: +886-2-2658-8368

                  EgisTec Cryptographic Library

                  1.0


                  EgisTec Cryptographic Library implements the cryptographic functionalities for EgisTec encryption applications. EgisTec provides fingerprint solution including HW/SW/FW and relevant security functions for PC, NB, mass storage device as well as standalone application devices.

                    • Intel Core 2 Duo w/ Windows XP, Windows Vista, Windows 7
                  1/7/2010
                  • ANSI X9.31:
                    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
                  705SPYRUS, Inc.
                  1860 Hartog Drive
                  San Jose, CA 95131-2203
                  USA

                  Tom Dickens
                  tdickens@spyrus.com
                  408-392-9131
                  Fax: 408-392-0319

                  Hydra PC Locksmith (Board 3 / Level 3)

                  880074004F, vSPYCOS 3.0 F


                  The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

                    • N/A
                  12/30/2009
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Change Notice
                    • G Functions: SHA-1
                  704SPYRUS, Inc.
                  1860 Hartog Drive
                  San Jose, CA 95131-2203
                  USA

                  Tom Dickens
                  tdickens@spyrus.com
                  408-392-9131
                  Fax: 408-392-0319

                  Hydra PC Locksmith (Board 3 / Level 3)

                  880074003F, vSPYCOS 2.4 F


                  The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

                    • N/A
                  12/30/2009
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Change Notice
                    • G Functions: SHA-1
                  703SPYRUS, Inc.
                  1860 Hartog Drive
                  San Jose, CA 95131-2203
                  USA

                  Tom Dickens
                  tdickens@spyrus.com
                  408-392-9131
                  Fax: 408-392-0319

                  Hydra PC Locksmith (Board 3 / Level 3)

                  880074002F, vSPYCOS 2.4 F


                  The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

                    • N/A
                  12/30/2009
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Change Notice
                    • G Functions: SHA-1
                  702Imation Corp.
                  Discovery Bldg. 1A-041
                  Oakdale, MN 55128
                  USA

                  Larry Hamid
                  crypto-ims@imation.com
                  408-737-4308

                  RNG

                  294.007


                  The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms.

                    • N/A
                  12/30/2009
                  • ANSI X9.31:
                    • Core Algorithms: TDES-2Key
                  701Cisco Systems, Inc.
                  170 West Tasman Drive
                  San Jose, CA 95134
                  USA

                  Chris Romeo
                  chromeo@cisco.com
                  919-392-0512

                  Adaptive Security Appliance OS

                  8.0.5, 8.2.1 and 8.2.2.9 (Firmware)


                  The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                    • Intel Celeron
                    • Intel Pentium 4
                    • AMD Geode
                  12/23/2009
                  • ANSI X9.31:
                    • Core Algorithms: TDES-3Key
                  700Doremi Labs
                  1020 Chestnut Street
                  Burbank, CA 91506
                  USA

                  Jean-Philippe Viollet
                  jpviollet@doremilabs.com
                  818-562-1101
                  Fax: 818-562-1109

                  Camille Rizko
                  crizko@doremilabs.com
                  818-562-1101
                  Fax: 818-562-1109

                  FIPS 186-2 RNG

                  1.1 (Firmware)


                  An implementation of the FIPS 186-2 General Purpose RNG algorithm with change note used inside Doremi's Media Blocks.

                    • Freescale MMC2114
                  12/23/2009
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Original
                    • G Functions: SHA-1
                  699AEP Networks Ltd.
                  Focus 31, West Wing
                  Cleveland Road
                  Hemel Hempstead, Herts HP2 7BW
                  United Kingdom

                  David Miller
                  david.miller@aepnetworks.com
                  +44 1442 458617
                  Fax: +44 1442 458601

                  Rod Saunders
                  rod.saunders@aepnetworks.com
                  +44 1442 458625
                  Fax: +44 1442 458601

                  Advanced Configurable Crypto Environment

                  010837 v2 rel 8 (Firmware)


                  The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is the "computer" used in a range of AEP Networks and OEM products including the Keyper Model 9720 family.

                    • Motorola PowerPC 866
                  12/23/2009
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Original
                    • G Functions: SHA-1
                  698Quantum Corporation
                  1650 Technology Drive
                  Suite 700
                  San Jose, CA 95110
                  US

                  Steve McKissick
                  steve.mckissick@quantum.com
                  425.201.1546

                  Scalar X9.31 Library

                  1.1.0


                  Scalar X9.31 Library is a software library providing random number services.

                    • Intel Xeon w/ rPath linux 2.6.29 64-bit
                  12/23/2009
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  697SyferLock Technology Corporation
                  250 Pequot Avenue
                  Southport, Connecticut 06890
                  United States

                  Eben Stewart
                  estewart@syferlock.com
                  203-292-5437
                  Fax: 203-292-5440

                  Kimberly O'Leary
                  koleary@syferlock.com
                  203-292-5441
                  Fax: 203-292-5440

                  SyferLock’s GridCore Cryptographic Library

                  1.0


                  The GridCore Cryptographic Library provides cryptographic routines to the suite of SyferLock authentication and security solutions.

                    • Intel Core 2 Duo w/ Linux CentOS 5.2 w/ Sun JRE 1.5.0
                  12/23/2009
                  • ANSI X9.31:
                    • Core Algorithms: AES-128Key, AES-256Key
                  696Doremi Labs
                  1020 Chestnut Street
                  Burbank, CA 91506
                  USA

                  Jean-Philippe Viollet
                  jpviollet@doremilabs.com
                  818-562-1101
                  Fax: 818-562-1109

                  Camille Rizko
                  crizko@doremilabs.com
                  818-562-1101
                  Fax: 818-562-1109

                  Power PC ANSI X9.31 RNG

                  1.8 (Firmware)


                  An implementation of the ANSI X9.31 RNG algorithm used inside Doremi's Media Blocks.

                    • PC Power
                  12/10/2009
                  • ANSI X9.31:
                    • Core Algorithms: TDES-2Key
                  695Cisco Systems, Inc.
                  170 West Tasman Dr.
                  San Jose, CA 95134
                  USA

                  Laura Stubbs
                  lastubbs@cisco.com
                  919-392-4070
                  Fax: 919-882-8791

                  IOS XE Firmware Implementation

                  2.4.2t (Firmware)


                  IOS XE Firmware containing the firmware implementations of many of the algorithms used by the Cisco ASR routers.

                    • Intel Xeon
                    • Freescale Semiconductor Power QUICC
                  12/10/2009
                  • ANSI X9.31:
                    • Core Algorithms: TDES-3Key
                  694VT iDirect, Inc.
                  13865 Sunrise Valley Drive
                  Herndon, VA 20171
                  USA

                  Gregory Quiggle
                  gquiggle@idirect.net
                  (703) 259-6405
                  Fax: (703) 648-8015

                  Security Kernel Cryptographic Implementation

                  8.3.12.1


                  iDirect’s AES-based bidirectional link encryption, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical.

                    • EWIXP465BAET w/ Linux 2.6.17.8
                    • Intel PRIXP425ABD w/ Linux 2.4.24
                    • Intel PRIXP420BD w/ Linux 2.4.24
                    • Intel PRIXP420ABD w/ Linux 2.4.24
                    • Intel EWIXP425ABDT w/ Linux 2.4.24
                  12/10/2009
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  693Doremi Labs
                  1020 Chestnut Street
                  Burbank, CA 91506
                  USA

                  Jean-Philippe Viollet
                  jpviollet@doremilabs.com
                  818-562-1101
                  Fax: 818-562-1109

                  Camille Rizko
                  crizko@doremilabs.com
                  818-562-1101
                  Fax: 818-562-1109

                  Power PC FIPS 186-2 RNG

                  1.6 (Firmware)


                  An implementation of FIPS 186-2 General Purpose RNG algorithm with change note used inside Doremi’s Media Blocks.

                    • Power PC
                  12/10/2009
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Original
                    • G Functions: SHA-1
                  692Patrick Townsend Security Solutions
                  406 Legion Way SE
                  Suite 300
                  Olympia, WA 98501
                  US

                  Patrick Townsend
                  Patrick.townsend@patownsend.com
                  360.357.8971 x106
                  Fax: 360.357.9047

                  Alliance X9.31 Library

                  1.1.0


                  Alliance X9.31 Library is a software library providing random number services.

                    • Intel CORE 2 DUO w/ rPath linux 2.6.29 64-bit
                  12/10/2009
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  691RSA Security, Inc.
                  177 Bovet Road, Suite 200
                  San Mateo, CA 94402
                  USA

                  Kathy Kriese
                  kkriese@rsasecurity.com
                  650-931-9781

                  RSA BSAFE® TLS-J Micro Edition

                  1.1


                  RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

                    • Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env
                  12/10/2009
                  • FIPS 186-2 General Purpose:
                    • Generators: x-Change Notice
                    • G Functions: SHA-1
                  690SafeNet, Inc.
                  20 Colonnade Road
                  Suite 200
                  Ottawa, ON K2E 7M6
                  Canada

                  Iain Holness
                  iain.holness@safenet-inc.com
                  613-221-5049

                  SxE Cryptographic Library

                  0.9.8 (Firmware)


                  The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet's SxE product line.

                    • AMD Geode LX 800 w/ Linux kernel 2.6
                    • Intel Core 2 Duo E8500 LGA775 w/Linux kernel 2.6
                  12/10/2009
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  689Persistent Systems LLC
                  303 Fifth Ave
                  Suite 207
                  New York, NY 10016
                  USA

                  David Holmer
                  dholmer@persistentsystems.com
                  212-561-5895
                  Fax: 212-202-3625

                  Wave Relay Cryptographic Library

                  1.0 (Firmware)


                  The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security.

                    • Intel IXP4XX
                  12/10/2009
                  • ANSI X9.31:
                    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                  688Trek Technology (s) Pte Ltd
                  30 Loyang Way
                  #07-13/14/15 Loyang Industrial Estate
                  Singapore 508769
                  Singapore

                  Poo Teng Pin
                  65-65466088 Ext 50
                  Fax: 65-65466066

                  Trek ThumbDrive RNG

                  2.1-090209 (Firmware)


                  The ThumbDrive® Hardware AES USB Flash Drive (or TDAES) incorporates one of the most advanced encryption technologies (the AES) in the hardware to protect all data stored in the drive. AES is referring to the Advanced Encryption Standard approved by NIST that used by the US Government organizations to protect sensitive information.

                    • TDAES_01LB, Rev. 1.0.02
                  12/10/2009
                  • ANSI X9.31:
                    • Core Algorithms: AES-256Key
                  687
                  11/24/2009
                    685McAfee, Inc.
                    3965 Freedom Circle
                    Santa Clara, CA 95054
                    USA

                    James Reardon
                    James_Reardon@McAfee.com
                    651-628-5346
                    Fax: 651-628-2701

                    OpenSSL

                    0.9.8


                    McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Secure UI Crypto Module uses OpenSSL to provide cryptographic services for serving the Network Security Manager console through a secure TLS session.

                      • Intel Xeon w/ Windows Server 2003
                    11/24/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    684McAfee, Inc.
                    3965 Freedom Circle
                    Santa Clara, CA 95054
                    USA

                    James Reardon
                    James_Reardon@McAfee.com
                    651-628-5346
                    Fax: 651-628-2701

                    RSA BSAFE Crypto-J

                    4.0


                    McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Application Crypto Module uses BSAFE to provide cryptographic services for the Network Security Manager application.

                      • Intel Xeon w/ Windows Server 2003
                    11/24/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    683BlockMaster AB
                    Kyrkogatan 17
                    Lund S-222 22
                    Sweden

                    Johan Söderström
                    johan@blockmastersecurity.com
                    +46 (0)46-2765100

                    Anders Pettersson
                    anders@blockmastersecurity.com
                    +46 (0)46-2765100

                    BlockMaster Cryptographic Library (Firmware)

                    4.0 (Firmware)


                    The BlockMaster controller BM9931 powers FIPS secure USB flash drives. All data stored is encrypted in accordance with the specification of the Federal Information Processing Standard (FIPS 140-2).

                      • BlockMaster BM9931
                    11/24/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-256Key
                    682Fortinet Inc.
                    1090 Kifer Road
                    Sunnyvale, CA 94086-5301
                    USA

                    Alan Kaye
                    akaye@fortinet.com
                    613-225-9381 x7416
                    Fax: 613-225-2951

                    Langley Rock
                    lrock@fortinet.com
                    613-225-9381 x7424
                    Fax: 613-225-2951

                    Fortinet FortiMail RNG Cryptographic Library

                    3.0 (Firmw;are)


                    The firmware implementation of the Fortinet FortiMail RNG Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiMail OS.

                      • Intel Xeon
                      • Centaur Hauls Via Nehemiah
                      • Intel Pentium
                      • Intel Pentium 4
                    11/24/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    681Thales nCipher
                    Jupiter House
                    Station Road
                    Cambridge CB1 2JD
                    UK

                    Marcus Streets
                    Marcus.Streets@thales-esecurity.com
                    +44 (0) 1223 723613
                    Fax: +44 (0) 1223 723601

                    Mark Wooding
                    Mark.Wooding@thales-esecurity.com
                    +44 (0) 1223 723600
                    Fax: +44 (0) 1223 723601

                    nShield Connect Algorithm Library

                    0.1.34 (Firmware)


                    The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules.

                      • Intel Core2 Duo
                    11/12/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    680Ipswitch, Inc.
                    10 Maguire Road, Suite 220
                    Lexington, MA 02421
                    USA

                    Mark Riordan
                    mriordan@ipswitch.com
                    608-824-3632
                    Fax: 608-824-3609

                    MOVEit Crypto

                    1.2.0.0


                    MOVEit Crypto is a compact and fast dynamically-linked library for Windows and Linux. It provides AES encryption, SHA-1 and SHA-2 hashing, and pseudo-random number generation. Both 32-bit and 64-bit versions are available for each operating system. MOVEit Crypto is a member of the MOVEit security and file transfer product family.

                      • Intel Core 2 Duo w/ Windows Server 2008 (x64)
                      • Intel Pentium 4 w/ Windows Server 2008 (x86)
                      • Intel Core 2 Duo w/ Red Hat Enterprise Linux v5 (x64)
                      • Intel Pentium 4 w/ Red Hat Enterprise Linux v5 (x86)
                    11/12/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    679Red Hat, Inc.
                    1801 Varsity Drive
                    Raleigh, NC 27606
                    USA

                    Irina Boverman
                    iboverma@redhat.com
                    978-392-1000

                    Linux Kernel crypto API

                    2.6.18-164.2.1.el5


                    Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel.

                      • Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4
                      • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                    11/12/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    678Security First Corporation
                    22362 Gilberto #130
                    Rancho Santa Margarita, CA 92688
                    USA

                    Rick Orsini
                    rorsini@securityfirstcorp.com
                    949-858-7525
                    Fax: 949-858-7092

                    RNG

                    1.3


                    A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode.

                      • AMD x86 w/ Windows XP
                      • AMD x64 w/ Windows XP
                      • AMD x86 w/ Ubuntu 8
                      • AMD x86 w/ Windows Server 2003
                    11/12/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    677Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
                    12, Lane 551
                    Min-Tsu Road SEC.5
                    Yang-Mei, Taoyuan 326
                    Taiwan, ROC

                    Yeou-Fuh Kuan
                    kufo@cht.com.tw
                    +886-3-424-4333
                    Fax: +886-3-424-4129

                    Char-Shin Miou
                    mcs@cht.com.tw
                    +886-3-424-4381
                    Fax: +886-3-424-4129

                    HiCOS v3.1 GP PKI Smart Card

                    1.1 (Firmware)


                    HiCOS v3.1 GP PKI Smart Card supports AES, Triple-DES, SHA-1, SHA-256, SHA-384, SHA-512, HMAC-MD5, HMAC-SHA1, HMAC-SHA256, HMAC-SHA384, HMAC-SHA512, RSA-1024, RSA-2048 and FIPS 186-2 RNG Implementations. This product provided PKI applet.

                      • Renesas AE57C1
                    11/5/2009
                    • FIPS 186-2:
                      • Generators: x-Original
                      • G Functions: SHA-1
                    676SonicWALL, Inc.
                    2001 Logic Drive
                    San Jose, CA 95124
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248
                    Fax: 408-745-9300

                    SonicOS 5.5.1 for NSA E7500

                    5.5.1


                    The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks.

                      • Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1
                    11/5/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    675SonicWALL, Inc.
                    2001 Logic Drive
                    San Jose, CA 95124
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248
                    Fax: 408-745-9300

                    SonicOS 5.5.1 for NSA E6500

                    5.5.1


                    The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks.

                      • Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1
                    11/5/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    674SonicWALL, Inc.
                    2001 Logic Drive
                    San Jose, CA 95124
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248
                    Fax: 408-745-9300

                    SonicOS 5.5.1 for NSA 4500/5000/E5500

                    5.5.1


                    The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses.

                      • Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1
                    11/5/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    673SonicWALL, Inc.
                    2001 Logic Drive
                    San Jose, CA 95124
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248
                    Fax: 408-745-9300

                    SonicOS 5.5.1 for NSA 3500

                    5.5.1


                    The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses.

                      • Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1
                    11/5/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    672CipherOptics, Inc.
                    701 Corporate Center Drive
                    Raleigh, NC 27607
                    USA

                    Casey Carr
                    caseyc@cipheroptics.com
                    919-865-0652

                    Denise McQuillin
                    DeniseM@cipheroptics.com

                    CipherOptics CEP Cryptographic Library

                    1.0 (Firmware)


                    CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption.

                      • RMI XLS
                      • RMI XLR
                    10/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    671Sagem Orga
                    18, rue de la Vanne
                    Montrouge 92120
                    France

                    Nicolas Goniak
                    nicolas.goniak@sagem.com
                    33 0 1 58 11 89 18
                    Fax: 33 0 1 58 11 89 93

                    ypsid P-RNG

                    AT58829 Version D 01007298-FFFFFFF (Firmware)


                    Implementation of the ANSI X9.31 pseudo random number generation algorithm for the ypsid cryptographic module.

                      • Atmel AT58829 Version D
                    10/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    670Lexmark International, Inc.
                    740 West New Circle Road
                    Lexington, KY 40550
                    USA

                    Graydon Dodson
                    gdodson@lexmark.com
                    859 232 6483

                    Lexmark PrintCryption

                    1.3.2 (Firmware)


                    The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES.

                      • IBM 750CL
                    10/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    669Lexmark International, Inc.
                    740 West New Circle Road
                    Lexington, KY 40550
                    USA

                    Graydon Dodson
                    gdodson@lexmark.com
                    859 232 6483

                    Lexmark PrintCryption

                    1.3.2 (Firmware)


                    The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES.

                      • ARM9
                    10/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    668Fortress Technologies, Inc.
                    4023 Tampa Road
                    Suite 2000
                    Oldsmar, FL 34677
                    USA

                    Bill McIntosh
                    bmcintosh@fortresstech.com
                    813-288-7388

                    Fortress Secure Client

                    3.2.1.3400BB


                    The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention.

                      • Alchemy Au1250 w/ Windows CE 5.0
                    10/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    667Fortinet Inc.
                    1090 Kifer Road
                    Sunnyvale, CA 94086-5301
                    USA

                    Alan Kaye
                    akaye@fortinet.com
                    613-225-9381 x7416
                    Fax: 613-225-2951

                    Langley Rock
                    lrock@fortinet.com
                    613-225-9381 x7424
                    Fax: 613-225-2951

                    FortiAnalyzer RNG Cryptographic Library V40

                    4.0 (Firmware)


                    The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices.

                      • Quad-Core Intel® Xeon®
                    10/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    666Integral Memory PLC.
                    Unit 6 Iron Bridge Close
                    Iron Bridge Business Park
                    Off Great Central Way
                    London, Middelsex NW10 0UF
                    United Kingdom

                    Partrick Warley
                    patrick.warley@justrams.co.uk
                    +44 (0)20 8451 8704
                    Fax: +44 (0)20 8459 6301

                    Francesco Rivieccio
                    francesco.rivieccio@justrams.co.uk
                    +44 (0)20 8451 8704
                    Fax: +44 (0)20 8459 6301

                    Total Lock Cryptographic Library (Firmware)

                    PS2251-65 (Firmware)


                    The Integral 256 bit Crypto Dual & Dual + drives are removable storage devices which encrypt data transferred onto them. They offer Premium AES 256 bit security, and come in various sizes.

                      • Phison PS2251
                    10/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-256Key
                    665ViaSat, Inc.
                    6155 El Camino Real
                    Carlsbad, CA 92009
                    USA

                    Ben Davis
                    ben.davis@viasat.com
                    760-476-4202
                    Fax: 760-929-3941

                    EbemCrypto

                    EbemCrypto Version 6 (Firmware)


                    Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat's Enhanced Bandwidth Efficient Modem (EBEM-500).

                      • IBM PowerPC
                    10/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    664SonicWALL, Inc.
                    2001 Logic Drive
                    San Jose, CA 95124
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248
                    Fax: 408-745-9300

                    SonicOS 5.5.1 for TZ Series

                    5.5.1


                    SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats.

                      • Cavium Octeon 5010 w/ SonicOS 5.5.1
                    10/14/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    663Cisco Systems, Inc.
                    170 West Tasman Dr.
                    San Jose, CA 95134
                    USA

                    Mike Soto
                    msoto@cisco.com
                    408-902-8125
                    Fax: 408-853-3122

                    IOS 12.4 Software Cryptography

                    12.4(15)T10 (Firmware)


                    The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments

                      • MIPS BCM1125H
                      • QED RM5161A
                      • MIPS 7065C
                    10/14/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    662SonicWALL, Inc.
                    2001 Logic Drive
                    San Jose, CA 95124
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248
                    Fax: 408-745-9300

                    SonicOS 5.5.1 for NSA 2400

                    5.5.1


                    The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses.

                      • Cavium Octeon CN3120 w/ SonicOS 5.5.1
                    10/9/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    661SonicWALL, Inc.
                    2001 Logic Drive
                    San Jose, CA 95124
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248
                    Fax: 408-745-9300

                    SonicOS 5.5.1 for NSA 240

                    5.5.1


                    The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks.

                      • Cavium Octeon CN5020 w/ SonicOS 5.5.1
                    10/9/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    660AirMagnet, Inc.
                    1325 Chesapeake Terrace
                    Sunnyvale, CA 94089
                    USA

                    Ambareesh Sriram
                    408 400-1251

                    Terrin Eager
                    408 400-1229

                    AirMagnet Enterprise Server Algorithm Implementations

                    1.0


                    The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions.

                      • Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2
                    10/9/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    659Red Hat, Inc.
                    1801 Varsity Drive
                    Raleigh, NC 27606
                    USA

                    Irina Boverman
                    iboverma@redhat.com
                    978 392 1000

                    libgcrypt

                    1.4.4-5.el5


                    User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size.

                      • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                    10/9/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    658Red Hat, Inc.
                    1801 Varsity Drive
                    Raleigh, NC 27606
                    USA

                    Irina Boverman
                    iboverma@redhat.com
                    978 392 1000

                    libgcrypt

                    1.4.4-5.el5


                    User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size.

                      • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                    10/9/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    657Kingston Technology Company, Inc.
                    17600 Newhope Street
                    Fountain Valley, CA 92708
                    USA

                    Joel Tang
                    Joel_Tang@Kingston.com
                    714 435 2604

                    Kingston Technology DataTraveler DT4000 Series

                    3.00.10 (Firmware)


                    Kingston's DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen.

                      • Phison Electronics AE2251
                    10/9/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-256Key
                    656Cisco Systems, Inc.
                    175 West Tasman Dr.
                    San Jose, CA 95134
                    USA

                    Basavaraj Bendigeri
                    bbendige@cisco.com
                    91-80-4103-3159

                    Cisco MDS9000 FIPS Implementation

                    4.1(3a) (Firmware)


                    These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches.

                      • Intel Pentium III
                      • Motorola PPC 7447a
                    10/9/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    655IBM Internet Security Systems
                    6303 Barfield Road
                    Atlanta, GA 30328
                    United States

                    Scott Sinel
                    ssinsel@us.ibm.com

                    Proventia GX6116

                    3.1 (Firmware)


                    The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments.

                      • Intel Xeon
                    9/30/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    654IBM Internet Security Systems
                    6303 Barfield Road
                    Atlanta, GA 30328
                    United States

                    Scott Sinsel
                    ssinsel@us.ibm.com

                    Proventia GX5008, GX5108, and 5208

                    3.1 (Firmware)


                    The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments.

                      • Intel Xeon
                    9/30/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    653IBM Internet Security Systems
                    6303 Barfield Road
                    Atlanta, GA 30328
                    United States

                    Scott Sinsel
                    ssinsel@us.ibm.com

                    Proventia GX4004

                    3.1 (Firmware)


                    The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments.

                      • Intel Core 2 Duo
                    9/30/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    652IBM Internet Security Systems
                    6303 Barfield Road
                    Atlanta, GA 30328
                    United States

                    Scott Sinsel
                    ssinsel@us.ibm.com

                    SiteProtector Cryptographic Module

                    1.0


                    IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions.

                      • AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2
                    9/30/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    651Red Hat, Inc.
                    1801 Varsity Drive
                    Raleigh, NC 27606
                    USA

                    Irina Boverman
                    iboverma@redhat.com
                    978 392 1000

                    libgcrypt

                    1.4.4-5.el5


                    User space library derived from GnuPG which can now be linked to from any program.

                      • Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4
                    9/30/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    650Dolby Laboratories, Inc.
                    100 Potrero Ave.
                    San Francisco, CA 94103
                    USA

                    Matthew Robinson
                    mpr@dolby.com
                    415-645-5225
                    Fax: 415-645-4000

                    FIPS 186 GP RNG Microblaze

                    1.0


                    An implementation of the general purpose RNG as defined in Appendix 3 of FIPS PUB 186-2 with change note 1.

                      • Xilinx Microblaze w/ Xilinx microkernel
                    9/21/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Original
                      • G Functions: SHA-1
                    649Microsoft Corporation
                    One Microsoft Way
                    Redmond, WA 98052-6399
                    USA

                    Tim Myers
                    FIPS@microsoft.com
                    1-800-MICROSOFT

                    Windows 7 and Server 2008 R2 RNG Library

                    1.0


                    Provides random number generation algorithms for use by Microsoft cryptographic libraries.

                      • Intel Core 2 Duo w/ Windows 7 Ultimate (x64)
                      • Intel Core 2 Duo w/ Windows 7 Ultimate (x86)
                      • Intel Core 2 Duo w/ Windows Server 2008 R2 (x64)
                      • Intel Itanium2 w/ Windows Server 2008 R2 (IA64)
                      • Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64)
                      • Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64)
                      • Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86)
                      • Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64)
                    9/21/2009
                    • FIPS 186-2:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    648Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Security Certifications Team
                    certifications@rim.com
                    519-888-7465 x72921
                    Fax: 519-886-9852

                    BlackBerry Smartcard Reader

                    2.0


                    The BlackBerry® Smartcard Reader is a lightweight, wearable reader that enables controlled access to BlackBerry Smartphones and workstations using Bluetooth® technology and AES-256 encryption.

                      • Hermon EL-T A6
                    9/15/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice, x-Original
                      • G Functions: SHA-1
                    647Hewlett Packard Enterprise
                    19091 Pruneridge Ave.
                    MS 4441
                    Cupertino, CA 95014
                    USA

                    Theresa Conejero
                    Theresa.conejero@hp.com
                    408-447-2964
                    Fax: 408-447-5525

                    HP ESKM RNG

                    1.0


                    The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities.

                      • Intel Xeon E5540 w/ CentOS v4.3
                    9/15/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    646AudioCodes
                    1 Hayarden St.
                    Airport St., Lod 70151
                    Israel

                    Yair Elharrar
                    Yair.Elharrar@audiocodes.com
                    +972-3-9764055
                    Fax: +972-3-9764223

                    AudioCodes FIPS186 RNG

                    1.1


                    Voice-over-IP media gateway

                      • Cavium Octeon processor w/ Linux
                    9/15/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    645Juniper Networks, Inc.
                    1194 N. Mathilda Ave.
                    Sunnyvale, CA 94089
                    USA

                    Mike Kouri
                    mkouri@juniper.net
                    408-936-8206
                    Fax: 408-745-2100

                    RNG

                    JUNOS 9.3R3 (Firmware)


                    J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration.

                      • Intel Celeron
                      • Intel Pentium 4
                    9/9/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    643Red Hat, Inc.
                    1801 Varsity Drive
                    Raleigh, NC 27606
                    USA

                    Irina Boverman
                    iboverma@redhat.com
                    978 392 1000

                    OpenSSL

                    0.9.8e-22.el5_8.3


                    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size.

                      • AMD Opteron w/ Red Hat Enterprise Linux 5.4
                    8/31/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    642Red Hat, Inc.
                    1801 Varsity Drive
                    Raleigh, NC 27606
                    USA

                    Irina Boverman
                    iboverma@redhat.com
                    978 392 1000

                    OpenSSL

                    0.9.8e-22.el5_8.3


                    User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size.

                      • Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4
                    8/31/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    641Tripwire, Inc.
                    101 SW Main St. Suite 1500
                    Portland, OR 97204
                    USA

                    Benjamin Jansen
                    bjansen@tripwire.com
                    503- 276-7500
                    Fax: 503-276-7643

                    Tripwire Cryptographic Module (RNG)

                    Revno 262


                    Provides an ANSI X9.31 with AES-256 RNG implementation for Tripwire products.

                      • Pentium D 3.0GHz w/ Sun Java 1.5 on Windows 2003 Server (32-bit)
                    8/31/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-256Key
                    640Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Security Certifications Team
                    certifications@rim.com
                    (519) 888-7465
                    Fax: (519) 886-9852

                    BlackBerry Cryptographic Kernel - AES ASM

                    3.8.5.85 (Firmware)


                    The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones.

                      • Qualcomm MSM7600 processor with BlackBerry OS 5.0.0
                    8/31/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice, x-Original
                      • G Functions: SHA-1
                    639Fortinet Inc.
                    1090 Kifer Road
                    Sunnyvale, CA 94086-5301
                    USA

                    Alan Kaye
                    akaye@fortinet.com
                    613-225-9381 x7416
                    Fax: 613-225-2951

                    Langley Rock
                    lrock@fortinet.com
                    613-225-9381 x7424
                    Fax: 613-225-2951

                    Fortinet RNG Cryptographic Library

                    4.0 (Firmware)


                    The firmware implementation of the Fortinet RNG Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS.

                      • Intel Xeon Quad Core
                      • Intel Xeon
                      • Via Eden ESP
                      • Intel Pentium 4
                      • Intel Pentium III
                      • AMD Opteron Dual Core
                      • Intel Core 2 Duo
                      • Intel Celeron
                      • AMD Geode
                    8/21/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    638Marvell Semiconductor, Inc.
                    5488 Marvell Lane
                    Santa Clara, CA 95054
                    USA

                    Yoko Enokida
                    yenokida@marvell.com
                    408-222-3664
                    Fax: 408-988-0135

                    Lei Poo
                    lpoo@marvell.com
                    408-222-5194
                    Fax: 408-988-0135

                    Solaris2-Crypto-Lib-v1.0

                    88i8925


                    Solaris 2 is a highly integrated and custom System-on-Chip (SOC) product, customized for high performance hard disk drives. It employs the latest read/write channel technology with advanced detection and correction capabilities suitable for high density drives.

                      • N/A
                    8/21/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-256Key
                    637Xceedium, Inc.
                    30 Montgomery Street, Suite 1020
                    Jersey City, NJ 07302
                    USA

                    Dave Olander
                    dolander@xceedium
                    201-536-1000 x121
                    Fax: 201-536-1200

                    Xceedium GateKeeper OpenSSL Implementation

                    1.2 (Firmware)


                    Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

                      • Intel® Core(TM) 2 Duo
                    8/17/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    636Motorola, Inc.
                    6480 Via Del Oro
                    San Jose, CA 95199
                    USA

                    Zeljko Bajic
                    Zeljko.Bajic@motorola.com
                    408-528-2684
                    Fax: 408-528-2400

                    Colin Cooper
                    Colin.Cooper@motorola.com
                    408-528-2871
                    Fax: 408-528-2400

                    IPSec Kernel Crypto Library

                    1.2 (Firmware)


                    The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola's Wireless IPS.

                      • CAVIUM OCTEON CN5010
                    8/17/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    635Motorola, Inc.
                    6480 Via Del Oro
                    San Jose, CA 95199
                    USA

                    Zeljko Bajic
                    Zeljko.Bajic@motorola.com
                    408-528-2684
                    Fax: 408-528-2400

                    Colin Cooper
                    Colin.Cooper@motorola.com
                    408-528-2871
                    Fax: 408-528-2400

                    Core crypto library

                    1.2 (Firmware)


                    The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola's Wireless IPS.

                      • CAVIUM OCTEON CN5010
                    8/17/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    634Cisco Systems, Inc.
                    170 West Tasman Drive
                    San Jose, CA 95134
                    USA

                    Mike Soto
                    msoto@cisco.com
                    408-902-8125
                    Fax: 408-853-3122

                    IOS 12.4 Software Cryptography

                    12.4(15)T9 (Firmware)


                    The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments

                      • MIPS BCM1125H
                      • MIPS 7065C
                      • QED RM5161A
                    8/17/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    633Open Text Corp.
                    275 Frank Tompa Drive
                    Waterloo, Ontario N2L 0A1
                    Canada

                    Jonathan Carroll
                    jcarroll@opentext.com
                    514-261-5796
                    Fax: 514-281-9958

                    Robert Wong
                    rwong@opentext.com
                    905 762 6001 x 6854

                    Open Text Encryption Library

                    1.0


                    The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption.

                      • Intel Core2 Quad w/ Microsoft Windows Vista (x86)
                      • Intel Core2 Quad w/ Microsoft Windows Vista (x64)
                    8/17/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    632ViaSat, Inc.
                    6155 El Camino Real
                    Carlsbad, CA 92009
                    USA

                    Ben Davis
                    ben.davis@viasat.com
                    760-476-4202
                    Fax: 760-929-3941

                    EbemCrypto

                    EbemCrypto Version 5 (Firmware)


                    Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat's Enhanced Bandwidth Efficient Modem (EBEM-500).

                      • IBM PowerPC
                    8/10/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    631Fortress Technologies, Inc.
                    4023 Tampa Road
                    Suite 2000
                    Oldsmar, FL 34677
                    USA

                    Bill McIntosh
                    bmcintosh@fortresstech.com
                    813-288-7388

                    Fortress Secure Client

                    3.2 Build 3400G


                    The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention.

                      • Intel PXA263 w/ Windows CE 4.0
                      • Intel PXA27x w/ Windows CE 5.0
                    8/10/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    630SafeNet, Inc.
                    20 Colonnade Road, Suite 200
                    Ottawa, ON K2E 7M6
                    Canada

                    Terry Fletcher
                    Terry.Fletcher@safenet-inc.com
                    613-221-5009
                    Fax: 613-723-5079

                    Laurie Smith
                    Laurie.Smith@safenet-inc.com
                    613-221-5026
                    Fax: 613-723-5079

                    K5 / K5e Cryptographic Library

                    4.7.1 (Firmware)


                    The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                      • StrongArm II (80219)
                    8/10/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    629Mocana Corporation
                    710 Sansome Street
                    San Francisco, CA 94104
                    USA

                    James Blaisdell
                    fips@mocana.com
                    415-617-0055
                    Fax: 415-617-0056

                    Mocana Cryptographic Library RNG

                    5.1f


                    The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com.

                      • ARM926T TI OMAP850 w/ Windows Mobile 6.1
                      • ARM IXP420 w/ Debian 4.0 using Linux 2.6
                      • Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6
                      • ARM920 w/ Windows CE 5.0
                      • SPARCv9 w/ Solaris 10
                      • Intel Core 2 Duo w/ Windows XP
                      • Freescale PowerQuic III w/ Intel/WindRiver Linux v3
                      • Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5
                      • Samsung ARM 11 w/ iPhone OS 3.1.3
                      • PowerQuiccIII w/ VxWorks 6.4
                      • Freescale e600 w/ VxWorks 5.5
                      • PowerQuiccIII w/ VxWorks 5.5
                    8/10/2009
                    • FIPS 186-2:
                      • Generators: k-Change Notice, x-Change Notice
                      • G Functions: SHA-1
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    628Check Point Software Technologies, Ltd.
                    9900 Belward Campus Dr. Suite 250
                    Rockville, MD 20850
                    US

                    Malcolm Levy
                    product_certifications@checkpoint.com
                    +972 37534561

                    VPN-1

                    R65


                    Check Point's VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS).

                      • Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform
                    7/16/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    627Lexmark International, Inc.
                    740 West New Circle Road
                    Lexington, KY 40550
                    USA

                    Graydon Dodson
                    gdodson@lexmark.com
                    859-232-6483

                    Lexmark PrintCryption

                    1.3.0 (Firmware)


                    The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES.

                      • ARM9 w/ Lexmark Linux v2.6
                      • IBM 750CL w/ Lexmark Linux v2.6
                    7/16/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    626LifeSize Communications Inc.
                    901 S. Mopac
                    Building 3
                    Suite 300
                    Austin, Texas 78746
                    USA

                    Wes Bemont
                    wbemont@lifesize.com
                    512-623-4276
                    Fax: 512-347-9301

                    Joe Bulger
                    jbulger@lifesize.com
                    512-623-4128
                    Fax: 512-347-9301

                    LifeSize Cryptographic Library

                    1.0


                    The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications.

                      • Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4
                    7/1/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    625Research in Motion
                    295 Phillip Street
                    Waterloo, Ontario N2L 3W8
                    Canada

                    Security Certifications Team
                    certifications@rim.com
                    (519) 888-7465 ext.
                    Fax: (519) 886-9852

                    BlackBerry Algorithm Suite

                    2.0.0.7


                    The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products

                      • Microsoft XP Professional SP3
                    7/1/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice, x-Original
                      • G Functions: SHA-1
                    624Cimcor
                    8252 Virginia St.
                    Merrillville, IN 46410
                    USA

                    Robert Johnson
                    johnson.robert@cimcor.com
                    219-736-4400
                    Fax: 219-736-4401

                    Cimcor Cryptographic Module Algorithms

                    1.0


                    The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions.

                      • PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6
                      • Intel Xeon w/ Solaris™ 10 Release 11/06
                      • Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2
                      • Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix
                      • Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3
                      • Intel Xeon w/ Windows Vista
                      • Intel Xeon w/ Windows Server 2008
                      • Intel Xeon w/ Red Hat Enterprise Linux Version 5.1
                    7/1/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    623Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Douglas Clark
                    douglas.clark@pb.com
                    203-923-3206
                    Fax: 203-924-3406

                    Pitney Bowes iButton Postal Security Device (PSD)

                    MAXQ1959B-F50# 9.01.00 (Firmware)


                    The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                      • Maxim MAXQ1959
                    7/1/2009
                    • FIPS 186-2:
                      • Generators: k-Change Notice, x-Change Notice
                      • G Functions: DES
                    622Memory Experts International Inc.
                    227 Montcalm
                    Suite 101 & 202
                    Gatineau, Quebec J8Y 3B9
                    Canada

                    Larry Hamid
                    lhamid@mxisecurity.com
                    819-595-3069
                    Fax: 819-595-3353

                    Bluefly Processor Firmware

                    1.3 (Firmware)


                    The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals.

                      • Bluefly Processor
                    6/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-256Key
                    621Cavium Networks
                    805 E. Middlefield Road
                    Mountain View, CA 94043
                    USA

                    YJ Kim
                    yj.kim@caviumnetworks.com
                    650-623-7076
                    Fax: 650-625-9761

                    RNG for OCTEON Plus CN5800 Series Die

                    -Y


                    OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP.

                      • N/A
                    6/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
                    620Cavium Networks
                    805 E. Middlefield Road
                    Mountain View, CA 94043
                    USA

                    YJ Kim
                    yj.kim@caviumnetworks.com
                    650-623-7076
                    Fax: 650-625-9761

                    RNG for OCTEON Plus CN54/55/56/5700 Series Die

                    -Y


                    OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP.

                      • N/A
                    6/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
                    619Cavium Networks
                    805 E. Middlefield Road
                    Mountain View, CA 94043
                    USA

                    YJ Kim
                    yj.kim@caviumnetworks.com
                    650-623-7076
                    Fax: 650-625-9761

                    RNG for OCTEON Plus CN5200 Series Die

                    -Y


                    OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP.

                      • N/A
                    6/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
                    618Cavium Networks
                    805 E. Middlefield Road
                    Mountain View, CA 94043
                    USA

                    YJ Kim
                    yj.kim@caviumnetworks.com
                    650-623-7076
                    Fax: 650-625-9761

                    RNG for OCTEON Plus CN5000 Series Die

                    Rev 1


                    OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent , multi gigabit networking, encryption , TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP.

                      • N/A
                    6/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-3Key
                    617SonicWALL, Inc.
                    1143 Borregas Ave.
                    Sunnyvale, CA 94089-1306
                    USA

                    Usha Sanagala
                    usanagala@sonicwall.com
                    408-962-6248
                    Fax: 408-745-9300

                    avcrypto

                    1.0 (Firmware)


                    This library design runs as a linked module within the Linux Kernel. It provides cryptographic services to VPN services running within the context of the Linux Kernel. It is SonicWALL, Inc. developed and is loosely based upon the standard OpenSSL libcrypto library.

                      • Intel Celeron
                      • Intel Core 2 Duo
                    6/26/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    616RSA Security, Inc.
                    177 Bovet Road, Suite 200
                    San Mateo, CA 94402
                    USA

                    Kathy Kriese
                    kathy.kriese@rsa.com
                    650-931-9781

                    RSA BSAFE® Crypto-J Software Module

                    4.1


                    RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements

                      • Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0
                      • Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0
                    6/26/2009
                    • FIPS 186-2:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    615IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    William Penny
                    wpenny@us.ibm.com
                    1-845-435-3010

                    Alyson Comer
                    comera@us.ibm.com
                    1-607-429-4309

                    IBM z/OS® Cryptographic Services System SSL - 64-bit

                    OA26457


                    z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys.

                      • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10
                    6/17/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice, x-Original
                      • G Functions: SHA-1
                    614IBM Corporation
                    2455 South Road
                    Poughkeepsie, NY 12601
                    USA

                    William Penny
                    wpenny@us.ibm.com
                    1-845-435-3010

                    Alyson Comer
                    comera@us.ibm.com
                    1-607-429-4309

                    IBM z/OS® Cryptographic Services System SSL - 31-bit

                    OA26457


                    z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys.

                      • IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10
                    6/17/2009
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice, x-Original
                      • G Functions: SHA-1
                    613BitArmor Systems, Inc.
                    Three Gateway Center
                    401 Liberty Avenue
                    Suite 1900
                    Pittsburgh, PA 15222
                    USA

                    Dean Palamides, Software Architect
                    dpalamides@bitarmor.com
                    412-880-5124
                    Fax: 412-682-2201

                    Matthew White, VP of Engineering
                    mwhite@bitarmor.com
                    412-880-5108
                    Fax: 412-682-2201

                    BitArmor Secure Cryptographic Engine

                    1.2


                    The BitArmor Secure Cryptographic Engine is a software module that provides core cryptographic security functionality to BitArmor DataControl(TM) software products, including strong encryption, secure integrity and authentication, and random number generation.

                      • Intel® Pentium® 4 w/ Microsoft Windows XP (32-bit)
                      • Intel® Core(TM)2 w/ Microsoft Windows XP (32-bit)
                      • Intel® Core(TM)2 w/ Microsoft Windows Vista Ultimate (32-bit)
                      • Intel® Xeon® w/ SuSE Linux Enterprise Server 10.0 (32-bit)
                      • Intel® Core(TM)2 w/ SuSE Linux Enterprise Server 10.0 (32-bit)
                      • Intel® Xeon® w/ Microsoft Windows Server 2008 (64-bit)
                      • Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (64-bit)
                      • Intel® Xeon® w/ Microsoft Windows Server 2008 (32-bit)
                      • Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (32-bit)
                      • Intel® Xeon® w/ Microsoft Windows Server 2003 (64-bit)
                      • Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (64-bit)
                      • Intel® Xeon® w/ Microsoft Windows Server 2003 (32-bit)
                      • Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (32-bit)
                      • Intel® Core(TM)2 w/ Microsoft Windows 7 Enterprise (32-bit)
                    6/17/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-256Key
                    612Prism Payment Technologies (Pty) Ltd, a subsidiary of Net1 UEPS technologies Inc.
                    President Place
                    Corner Jan Smuts Avenue & Bolton Road
                    P O Box 2424, Parklands, 2121
                    Gauteng, Gauteng 2121
                    South Africa

                    Gerhard Claassen - Head Security Business Unit
                    gerhardc@net1ueps.co.za
                    +27 11 343 2000
                    Fax: + 27 11 442 5908

                    Incognito APL2 RNG

                    0610-00573 Version 2.0 (Firmware)


                    The Incognito TSM500 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                      • FPGA
                    6/4/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    611Cellcrypt Limited
                    Liberty House
                    222 Regent Street
                    London W1B 5TR
                    UK

                    Tobias Poppe
                    tobias.poppe@cellcrypt.com
                    +447702828696

                    ccore

                    0.6.0-rc3


                    Crypto Core for secure communication platform

                      • Intel® Pentium® 4 w/ Ubuntu Server
                    6/4/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-256Key
                    610BeCrypt Ltd.
                    130 Shaftesbury Avenue
                    London W1D 5EU
                    United Kingdom

                    Pali Surdhar
                    psurdhar@becrypt.com
                    +44(0) 203 145 1050
                    Fax: +44(0) 207 031 1194

                    Nigel Lee
                    nlee@becrypt.com
                    +44(0) 203 145 1050
                    Fax: +44(0) 207 031 1194

                    32/64 bit subcomponent - BeCrypt Crypto Module

                    2.0


                    The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt's Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments.

                      • Intel Core2 Duo w/ Apple MacOS X
                      • Intel Core2 Duo w/ Ubuntu Linux 8.10
                      • Intel Core2 Duo w/ Microsoft Windows XP (64-bit)
                      • Intel Core2 Duo w/ Microsoft Windows XP (32-bit)
                    5/29/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key
                    609Tropos Networks
                    555 Del Rey Ave.
                    Sunnyvale, CA 94085
                    USA

                    Roman Arutyunov
                    roman.arutyunov@tropos.com
                    408-331-6825
                    Fax: 408-331-6801

                    Sreedhar Kamishetti
                    sreedhar.kamishetti@tropos.com
                    408-331-6881
                    Fax: 408-331-6801

                    Tropos Control

                    OpenSSL_0.9.8j_FIPS_1.2


                    Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application.

                      • Intel Pentium 4 w/ CentOS 5
                    5/29/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    608Tropos Networks
                    555 Del Rey Ave.
                    Sunnyvale, CA 94085
                    USA

                    Roman Arutyunov
                    roman.arutyunov@tropos.com
                    408-331-6825
                    Fax: 408-331-6801

                    Sreedhar Kamishetti
                    sreedhar.kamishetti@tropos.com
                    408-331-6881
                    Fax: 408-331-6801

                    Tropos Control

                    NSS 3.11.4


                    Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application.

                      • Intel Pentium 4 w/ CentOS 5
                    5/29/2009
                    • FIPS 186-2:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Change Notice
                      • G Functions: SHA-1
                    607Kingston Technology Company, Inc.
                    17600 Newhope Street
                    Fountain Valley, CA 92708
                    USA

                    Joel Tang
                    Joel_Tang@kingston.com

                    Kingston DataTraveler DT4000 Series

                    Hardware Rev A1


                    Kingston DataTraveler DT4000 Series USB Flash drive is assembled in the U.S. for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based 256-bit AES encryption to guard sensitive information in case the drive is lost or stolen.

                      • N/A
                    5/28/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-256Key
                    606Eastman Kodak Company
                    343 State Street
                    Rochester, NY 14650
                    USA

                    Nancy Telfer
                    nancy.telfer@kodak.com
                    585-477-8399
                    Fax: 585-477-8789

                    Embedded OpenSSL

                    0.9.8f (Firmware)


                    Embedded firmware implementation of OpenSSL providing support for AES (encrypt/decrypt), RSA (sign/verify), SHA-1, SHA-256, HMAC SHA-1 and X9.31 PRNG.

                      • Xilinx Virtex5 FPGA
                    5/15/2009
                    • ANSI X9.31:
                      • Core Algorithms: TDES-2Key
                    605Broadcom Corporation
                    3151 Zanker Road
                    San Jose, CA 95134
                    USA

                    Gary Goodman
                    ggoodman@broadcom.com
                    408-922-1092

                    Charles Qi
                    zqi@broadcom.com
                    408-501-8439

                    RNG

                    BCM5880, Version C0 BCM5880_FIPS140_REF_SBI_R0 (Firmware)


                    The FIPS186-2 RNG is implemented in firmware executed on ARM Cortex-M3 processor according to FIPS186-2 Appendix 3.1 and 3.2. SHA-1 algorithm is being used as the G function. The FIPS186-2 RNG takes seed from the hardware NDRNG.

                      • ARM Cortex-M3
                    5/7/2009
                    • FIPS 186-2:
                      • Generators: k-Original, x-Original
                      • G Functions: SHA-1
                    • FIPS 186-2 General Purpose:
                      • Generators: x-Original
                      • G Functions: SHA-1
                    604Pitney Bowes, Inc.
                    35 Waterview Drive
                    Shelton, CT 06484-8000
                    USA

                    Douglas Clark
                    douglas.clark@pb.com
                    203-923-3206
                    Fax: 203-924-3406

                    Pitney Bowes iButton Postal Security Device (PSD)

                    MAXQ1959B-F50# 6.01.02 and 8.01.03 (Firmware)


                    The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                      • Maxim MAXQ1959
                    5/7/2009
                    • FIPS 186-2:
                      • Generators: k-Change Notice, x-Change Notice
                      • G Functions: DES
                    603Kanguru Solutions
                    1360 Main Street
                    Millis, MA 02054
                    USA

                    Nate Cote
                    natec@kanguru.com
                    508-376-4245
                    Fax: 508-376-4462

                    Kanguru Defender 256 (RNG)

                    KN5100 v1.0 v1.0 (Firmware)


                    Kanguru Defender 256 is a USB Flash Drive with 256-bit AES CBC Hardware encryption. All data on the device is 100% encrypted. Additionally supports secure hashing (SHA-1, SHA-256), random number generation (ANSI X9.31-AES), digital signatures (RSA-PKCS#1_V1.5), and may be managed through Kanguru's Central Management Console via an encrypted tunnel. Processor collection includes part numbers KN5111 and KN5111A.

                      • Kanguru KN5100 v1.0
                    4/30/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-256Key
                    601bTrade, LLC
                    3500 W. Olive Avenue
                    Suite 300
                    Burbank, CA 91505
                    USA

                    Steve Zapata
                    Stevezapata@btrade.com
                    (818) 334-4178
                    Fax: (818) 276-0301

                    Clifton Gonzalves
                    cliftongonsalves@btrade.com
                    (818) 334-4036
                    Fax: (818) 276-0301

                    bTrade Cryptographic Library

                    1.0


                    The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS).

                      • IBM POWER4 w/ IBM AIX 6.1
                      • HP PA-7300 RISC w/ HP-UX 11.3
                      • Sun UltraSPARC IIIi w/ SUN Solaris 10
                      • Intel Core2 Quad w/ Microsoft Windows Vista
                      • IBM System z9 w/ IBM z/OS 1.10
                      • IBM POWER6 w/ IBM i 6.1
                    4/30/2009
                    • ANSI X9.31:
                      • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                    602
                    4/24/2009
                      600Seagate Technology, LLC.
                      380 Disc Drive
                      Longmont, CO 80503
                      USA

                      Monty Forehand
                      monty.forehand@seagate.com
                      720-684-2835
                      Fax: 720-384-2733

                      FIPS 186-2 PRNG

                      2.0 (Firmware)


                      Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations, and small businesses for Instant Secure Erase and to secure data against theft. Seagate Secure TM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks.

                        • Seagate Secure@ Disk Drive embedded controller: Kahu
                      4/20/2009
                      • FIPS 186-2 General Purpose:
                        • Generators: x-Change Notice
                        • G Functions: SHA-1
                      599Juniper Networks, Inc.
                      1194 N. Mathilda Ave.
                      Sunnyvale, CA 94089
                      USA

                      Mark D. Baushke
                      mdb@juniper.net
                      408-745-2952

                      RNG

                      JUNOS 9.3R2.8 (Firmware)


                      JUNOS-FIPS for use in M, MX & T router family.

                        • Intel Pentium III
                        • Intel Pentium M
                        • Intel Celeron M
                      4/20/2009
                      • FIPS 186-2 General Purpose:
                        • Generators: x-Change Notice
                        • G Functions: SHA-1
                      598eIQNetworks, Inc.
                      31 Nagog Park
                      Acton, MA 01720
                      USA
                      SecureVue module

                      3.1.2.2


                      SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code.

                        • Intel Pentium 4 HT w/ Windows Server 2003
                      4/20/2009
                      • ANSI X9.31:
                        • Core Algorithms: AES-192Key
                      597WinMagic Inc.
                      200 Matheson Blvd. West
                      Suite 201
                      Mississuaga, Ontario L5R 3L7
                      Canada

                      Alexandr Mazuruc
                      Alex.Mazuruc@winmagic.com
                      (905) 502-7000 x225
                      Fax: (905) 502-7001

                      Garry McCracken
                      garry.mccracken@winmagic.com
                      (905) 502-7000 x269
                      Fax: (905) 502-7001

                      SecureDoc Disk Encryption

                      4.7


                      SecureDoc Cryptographic Library implements cryptographic algorithms utilized by the SecureDoc Disk Encryption products. SecureDoc software delivers full disk encryption and other data protection solutions for General Purpose Computers and laptops.

                        • AMD Athlon 64 w/ Microsoft Windows Vista
                        • Intel Core 2 Duo w/ Mac OS X
                        • Intel Pentium D w/ Microsoft Windows XP Professional
                      4/9/2009
                      • ANSI X9.31:
                        • Core Algorithms: AES-256Key
                      596Lumension Security, Inc.
                      15880 North Greenway Hayden Loop
                      Scottsdale, Arizona 85260
                      USA

                      Chris Chevalier
                      chris.chevalier@lumension.com
                      480-970-1025
                      Fax: 480-970-6323

                      Dee Liebenstein
                      dee.liebenstein@lumension.com
                      703-713-3978
                      Fax: 480-970-6323

                      Lumension Cryptographic Library

                      1.0


                      The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media.

                        • Intel Pentium D w/ Microsoft Windows XP (64-bit)
                        • Intel Pentium D w/ Microsoft Windows XP (32-bit)
                        • Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit)
                        • Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit)
                        • Intel Xeon w/ MS Windows Server 2003 Standard x64
                        • Intel Xeon w/ MS Windows XP Professional x64
                      4/9/2009
                      • ANSI X9.31:
                        • Core Algorithms: TDES-3Key
                      595Riverbed Technology, Inc.
                      199 Fremont Street
                      San Francisco, CA 94105
                      USA

                      Amol Kabe
                      Amol.Kabe@riverbed.com
                      415-344-4487

                      Gordon Chaffee
                      gordon@riverbed.com
                      415-247-7353

                      Riverbed Steelhead Cryptographic Engine

                      1.0 (Firmware)


                      The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network.

                        • Intel Xeon
                        • Intel Pentium D
                        • AMD Opteron
                      4/9/2009
                      • ANSI X9.31:
                        • Core Algorithms: TDES-2Key
                      594Bomgar Corporation
                      578 Highland Colony Parkway
                      Paragon Centre, Suite 300
                      Ridgeland, MS 39157
                      USA

                      Huey Ngo
                      hngo@bomgar.com
                      601-519-0158
                      Fax: 601-510-9080

                      Kevin Keniston
                      kkeniston@bomgar.com
                      601-605-3229
                      Fax: 601-510-9080

                      Bomgar Cryptographic Engine

                      1.0 (Firmware)


                      The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support.

                        • Intel Xeon
                        • Intel Celeron D
                        • Intel Core 2 Duo
                      4/9/2009
                      • ANSI X9.31:
                        • Core Algorithms: AES-128Key
                      593Data Encryption Systems Limited
                      Silver Street House
                      Silver Street
                      Taunton, Somerset TA1 3DL
                      United Kingdom

                      Julian Baycock
                      julian@des.co.uk
                      +44 (0)1823 352357
                      Fax: +44 (0)1823 352358

                      Ben Lewis
                      ben@des.co.uk
                      +44 (0)1823 352357
                      Fax: +44 (0)1823 352358

                      DESlock+ Cryptographic Library

                      1.0


                      The DESlock+ Kernel Mode Crypto Core is a FIPS 140-2 Level 1 compliant, software-based, cryptographic module.

                        • Intel Core2 Duo w/ Microsoft Windows XP
                      4/9/2009
                      • ANSI X9.31:
                        • Core Algorithms: AES-256Key
                      592Pitney Bowes, Inc.
                      35 Waterview Drive
                      Shelton, CT 06484-8000
                      USA

                      Douglas Clark
                      douglas.clark@pb.com
                      203-924-3206
                      Fax: 203-546-4744

                      Sigma ASIC

                      1R84000 Version A 01.00.06 (Firmware)


                      The Sigma ASIC is the heart of the Pitney Bowes Cygnus X3 Postal Security Device. This proprietary device provides high-end performance and strong cryptography for our postage metering applications. It complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally.

                        • Sigma ASIC
                      4/9/2009
                      • FIPS 186-2:
                        • Generators: x-Original
                        • G Functions: SHA-1
                      • FIPS 186-2 General Purpose:
                        • Generators: x-Original
                        • G Functions: SHA-1
                      591Bloombase, Inc.
                      1300 Island Drive
                      Redwood City, CA 94065
                      USA

                      Certification Team
                      certifications@bloombase.com
                      855-256-6622
                      Fax: 650-618-9898

                      Bloombase Cryptographic Module

                      8.0


                      Bloombase Cryptographic Module for multi-platforms is a scalable, generic and multipurpose module used by various Bloombase products, performing a broad range of cryptographic operations including encryption, digital signature, hashing and key generation, supporting services including cryptography, authentication, PKCS and key management, etc.

                        • Intel Xeon w/ Bloombase Spitfire OS5
                      4/9/2009
                      • ANSI X9.31:
                        • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                      590
                      4/9/2009
                        589
                        4/9/2009
                          588Thales e-Security
                          2200 North Commerce Parkway
                          Suite 200
                          Weston, FL 33326
                          USA

                          Jason Bennet
                          Jason.Bennett@thales-esecurity.com

                          Datacryptor

                          4.2 (Firmware)


                          The Thales Datacryptor encrypts and decrypts private network traffic travelling over public networks that separate authenticated Datacryptors. All Approved algorithms are implemented in a non-modifiable operating environment on a PowerPC 405 processor.

                            • PowerPC 405
                          4/9/2009
                          • FIPS 186-2 General Purpose:
                            • Generators: x-Original
                            • G Functions: SHA-1
                          587Imation Corp.
                          Discovery Bldg. 1A-041
                          Oakdale, MN 55128
                          USA

                          Larry Hamid
                          crypto-ims@imation.com
                          408-737-4308

                          DRNG

                          294.005 1.00 (Firmware)


                          The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms.

                            • IronKey USB Controller
                          3/31/2009
                          • ANSI X9.31:
                            • Core Algorithms: AES-256Key
                          586RSA Security, Inc.
                          177 Bovet Road, Suite 200
                          San Mateo, CA 94402
                          USA

                          Kathy Kriese
                          kkriese@rsa.com
                          650-931-9781

                          RSA BSAFE(R) Crypto-C Micro Edition

                          2.1.0.6


                          RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                            • AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86)
                          3/31/2009
                          • FIPS 186-2:
                            • Generators: x-Change Notice
                            • G Functions: SHA-1
                          • FIPS 186-2 General Purpose:
                            • Generators: x-Change Notice
                            • G Functions: SHA-1
                          585Renesas Technology America, Inc.
                          450 Holger Way
                          San Jose, CA 95134
                          USA

                          Murthy Vedula
                          murthy.vedula@renesas.com
                          408-382-7615
                          Fax: 408-382-7700

                          PRNG

                          P/N AE57C1, Version 10 BOS 1011 (Firmware)


                          Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces.

                            • Renesas AE57C1
                          3/31/2009
                          • ANSI X9.31:
                            • Core Algorithms: TDES-3Key
                          584Security First Corporation
                          22362 Gilberto #130
                          Rancho Santa Margarita, CA 92688
                          USA

                          Rick Orsini
                          rorsini@securityfirstcorp.com
                          949-858-7525
                          Fax: 949-858-7092

                          RNG

                          1.3


                          A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode.

                            • AMD x64 w/ Ubuntu 8
                            • AMD x64 w/ Windows Server 2003
                          3/25/2009
                          • ANSI X9.31:
                            • Core Algorithms: AES-128Key
                          5833e Technologies International, Inc.
                          9715 Key West Avenue
                          Suite 500
                          Rockville, MD 20850
                          USA

                          Ryon Coleman
                          rcoleman@efji.com
                          301-944-1277
                          Fax: 301-670-6989

                          Chaoxing Lin
                          clin@efji.com
                          301-944-1331
                          Fax: 301-670-6989

                          3eTI CryptoLib (User Space Library) Algorithm Implementation

                          1.0 (Firmware)


                          Algorithms listed are used to provide random number generation within 3eTI networking products.

                            • Intel XScale
                          3/25/2009
                          • FIPS 186-2:
                            • Generators: x-Original
                            • G Functions: SHA-1
                          582SPYRUS, Inc.
                          1860 Hartog Drive
                          San Jose, CA 95131-2203
                          USA

                          Tom Dickens
                          tdickens@spyrus.com
                          408-392-9131
                          Fax: 408-392-0319

                          Hydra PC Locksmith (SPYCOS)

                          88007021F, vFUP2 v1.46


                          The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

                            • N/A
                          3/12/2009
                          • FIPS 186-2 General Purpose:
                            • Generators: x-Change Notice
                            • G Functions: SHA-1
                          581Texas Instruments, Inc.
                          6550 Chase Oaks Blvd
                          Plano, Texas 75023
                          USA

                          Jack Gregory
                          jackgregory@ti.com
                          214-567-6526
                          Fax: 214-567-0070

                          TI DLP Cinema DRNG

                          REL_ENIGMA_ALG01 (Firmware)


                          ANSI X9.31 DRNG (AES-128)

                            • Maxim MAXQ
                          3/12/2009
                          • ANSI X9.31:
                            • Core Algorithms: AES-128Key
                          580
                          3/6/2009
                            570Cisco Systems, Inc.
                            170 West Tasman Dr.
                            San Jose, CA 95134
                            USA

                            Chris Romeo
                            chromeo@cisco.com
                            919-392-0512

                            Adaptive Security Appliance OS

                            7.2.4.18 and 7.2.4.30 (Firmware)


                            The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                              • AMD Geode
                              • Intel Pentium 4
                              • Intel Celeron
                            3/6/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-3Key
                            569Cisco Systems, Inc.
                            170 West Tasman Dr.
                            San Jose, CA 95134
                            USA

                            Brian Mansfield
                            bmansfie@cisco.com
                            408-853-5469
                            Fax: 408-853-3529

                            AP 1252/1522 IOS

                            12.4(18a)JA (Firmware)


                            The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

                              • Freescale MPC8349E
                            3/6/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-2Key
                            568Cisco Systems, Inc.
                            170 West Tasman Dr.
                            San Jose, CA 95134
                            USA

                            Brian Mansfield
                            bmansfie@cisco.com
                            408-853-5469
                            Fax: 408-853-3529

                            AP 1142 IOS

                            12.4(18a)JA (Firmware)


                            The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

                              • AMCC 405EX
                            3/6/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-2Key
                            567Cisco Systems, Inc.
                            170 West Tasman Dr.
                            San Jose, CA 95134
                            USA

                            Brian Mansfield
                            bmansfie@cisco.com
                            408-853-5469
                            Fax: 408-853-3529

                            AP 1131/1242 IOS

                            12.4(18a)JA (Firmware)


                            The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption.

                              • IBM PPC405EP
                            3/6/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-2Key
                            566IBM Corporation
                            11400 Burnet Road
                            Austin, TX 78758
                            USA

                            Kevin Driver
                            kdriver@us.ibm.com
                            512-268-6017
                            Fax: 512-838-8868

                            IBM Java JCE 140-2 Cryptographic Module

                            1.3.1


                            The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher.

                              • Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0
                            3/6/2009
                            • FIPS 186-2 General Purpose:
                              • Generators: x-Original
                              • G Functions: SHA-1
                            565Texas Instruments, Inc.
                            6550 Chase Oaks Blvd
                            Plano, Texas 75023
                            USA

                            Jack Gregory
                            jackgregory@ti.com
                            214-567-6526
                            Fax: 214-567-0070

                            TI DLP Cinema DRNG

                            REL_ENIGMA_ALG00 (Firmware)


                            ANSI X9.31 DRNG (AES-128)

                              • Maxim MAXQ
                            2/19/2009
                            • ANSI X9.31:
                              • Core Algorithms: AES-128Key
                            564nCipher Corporation Ltd.
                            Jupiter House
                            Station Road
                            Cambridge CB1 2HD
                            United Kingdom

                            Marcus Streets
                            sales@ncipher.com
                            011-44-1223-723600
                            Fax: 011-44-1223-723601

                            Mark Wooding
                            mwooding@ncipher.com
                            011-44-1223-723600
                            Fax: 011-44-1223-723601

                            nCipher Algorithm Library

                            7.0 (Firmware)


                            The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules.

                              • Motorola Power PC running a proprietary Operating System
                            2/13/2009
                            • FIPS 186-2:
                              • Generators: x-Change Notice
                              • G Functions: SHA-1
                            • FIPS 186-2 General Purpose:
                              • Generators: x-Change Notice
                              • G Functions: SHA-1
                            563Aastra USA, Inc
                            11279 Perry Highway
                            Suite 500
                            Wexford, PA 15090
                            USA

                            Lloyd Hucke
                            lloyd.hucke@aastra.com
                            724-934-1200 x3820
                            Fax: 724-934-1205

                            ViPr Cryptographic Module

                            1.0 (Firmware)


                            Video Conferencing system comprised of a 4402-A Desktop ViPr Media Center Terminal running ViPr application software version 3.0 on RedHat Linux 2.4.31 OS

                              • Intel Pentium 4
                            2/13/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-2Key
                            562Tropos Networks
                            555 Del Rey Ave.
                            Sunnyvale, CA 94085
                            USA

                            Mukesh Gupta
                            mukesh.gupta@tropos.com
                            408-331-6889
                            Fax: 408-331-6801

                            Tropos Networks FIPS Crypto Library

                            OpenSSL_0.9.8j_FIPS_1.2 (Firmware)


                            Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode.

                              • AMD X86 SC1100 with AR5213 chipset
                              • AMCC Power PC 440EP with AR5213 chipset
                              • AMCC Power PC 440EP with AR9160 chipset
                            2/13/2009
                            • ANSI X9.31:
                              • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                            561Maxim Integrated Products
                            120 San Gabriel Dr.
                            Sunnyvale, CA 94086
                            USA

                            Kris Ardis
                            kristopher.ardis@maxim-ic.com
                            972-371-4768
                            Fax: 972-371-6300

                            MaximCrypto v1.0 RNG

                            MAXQ 1.0 (Firmware)


                            The algorithm is implemented in C with optional hardware acceleration where supported by underlying platform.

                              • Maxim MAXQ
                            2/5/2009
                            • ANSI X9.31:
                              • Core Algorithms: AES-128Key
                            560Cisco Systems, Inc.
                            170 West Tasman Dr.
                            San Jose, CA 95134
                            USA

                            Clint Winebrenner
                            cwinebre@cisco.com
                            919-564-9143

                            RSA CryptoC

                            5.2.2 (Firmware)


                            The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library.

                              • TI OMAP 1710
                            2/5/2009
                            • FIPS 186-2 General Purpose:
                              • Generators: x-Original
                              • G Functions: SHA-1
                            559Stonesoft Corporation
                            Itälahdenkatu 22A
                            Helsinki FI-00210
                            Finland

                            Klaus Majewski
                            klaus.majewski@stonesoft.com
                            +358 9 4767 11
                            Fax: +358 9 4767 1234

                            Jorma Levomäki
                            jorma.levomaki@stonesoft.com
                            +358 9 4767 11
                            Fax: +358 9 4767 1234

                            StoneGate Firewall/VPN Core

                            4.2.2.5708.cc3.1 (Firmware)


                            A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit.

                              • Intel Celeron
                            2/5/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-3Key
                            558Juniper Networks, Inc.
                            1194 N. Mathilda Ave.
                            Sunnyvale, CA 94089
                            USA

                            Greg Acton
                            gacton@juniper.net

                            NSM Cryptographic Module (RNG for SSP)

                            1.0


                            Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution.

                              • AMD Opteron w/ Red Hat Enterprise Linux Version 5.0
                            2/5/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-2Key
                            557Juniper Networks, Inc.
                            1194 N. Mathilda Ave.
                            Sunnyvale, CA 94089
                            USA

                            Greg Acton
                            gacton@juniper.net

                            NSM Cryptographic Module (RNG)

                            1.0


                            Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution.

                              • AMD Opteron w/ Red Hat Enterprise Linux Version 5.0
                            2/5/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-2Key
                            556Vocera Communications, Inc.
                            525 Race Street
                            San Jose, CA 95126
                            USA

                            Thirumalai Bhattar
                            tbhattar@vocera.com
                            408-882-5841

                            Arun Mirchandani
                            amirchandani@vocera.com
                            408-880-5100

                            Wireless Communications Cryptographic Library

                            1.0


                            The Wireless Communications Crypto Library provides cryptographic services to Vocera's B2000 Communications badge product.The Vocera B2000 communications badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset.

                              • Texas Instruments OMAP5912 w/ Vocera Embedded Linux, Version 1.0
                            2/5/2009
                            • ANSI X9.31:
                              • Core Algorithms: AES-128Key
                            555Oberthur Technologies
                            4250 Pleasant Valley Road
                            Chantilly, VA 20151
                            USA

                            Christophe Goyet
                            C.Goyet@oberthurcs.com
                            703-263-0100
                            Fax: 703-263-0503

                            RNG for ID-One Cosmo v7 A

                            C3 0801 (Firmware)


                            The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801.

                              • ID-One Cosmo v7.0 A
                            2/5/2009
                            • FIPS 186-2 General Purpose:
                              • Generators: x-Change Notice
                              • G Functions: DES
                            554Cisco Systems, Inc.
                            170 West Tasman Dr.
                            San Jose, CA 95134
                            USA

                            Mike Soto
                            msoto@cisco.com
                            408-902-8125
                            Fax: 408-853-3122

                            Catalyst 6500 VPN Services Port Adapter Cryptographic Algorithms

                            Modular IOS 12.2(33)SXI (Firmware)


                            The Cisco IPSec VPN Services Port Adapter delivers cost-effective VPN performance for Cisco Catalyst 6500 Series switches.

                              • PMC-Sierra RM7000 RISC
                            2/5/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-3Key
                            553Cisco Systems, Inc.
                            170 West Tasman Dr.
                            San Jose, CA 95134
                            USA

                            Mike Soto
                            msoto@cisco.com
                            408-902-8125
                            Fax: 408-853-3122

                            Catalyst 6500 VPN Services Port Adapter Cryptographic Algorithms

                            IOS 12.2(33)SXI (Firmware)


                            The Cisco IPSec VPN Services Port Adapter delivers cost-effective VPN performance for Cisco Catalyst 6500 Series switches.

                              • PMC-Sierra RM7000 RISC
                            2/5/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-3Key
                            552Fortress Technologies, Inc.
                            4023 Tampa Road
                            Suite 2000
                            Oldsmar, FL 34677
                            USA

                            William McIntosh
                            bmcintosh@fortresstech.com
                            (813) 288-7388

                            Fortress FTI Driver

                            4.1.1 Build 4278X


                            The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention.

                              • Intel Celeron M w/ Windows XP Professional with SP2
                              • Intel Celeron M w/ Windows 2000 Professional with SP4
                              • AMD Athlon X2 w/ Windows Vista Ultimate Edition
                              • Intel Pentium 4 w/ Windows Server 2003 SP2
                            1/15/2009
                            • ANSI X9.31:
                              • Core Algorithms: TDES-2Key
                            551Secure Computing Corporation
                            12010 Sunset Hills Road, Suite 300
                            Reston, VA 20190
                            USA

                            Mark Hanson
                            mark_hanson@mcafee.com
                            (651) 628-1633
                            Fax: (651) 628-2701

                            Jason Lamar
                            jason_lamar@mcafee.com
                            (800) 819-2956 x8110

                            Secure Computing - Kernel Cryptographic Library for SecureOS

                            7.0.1.01 (Firmware)


                            The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager.

                              • Intel Xeon
                              • Intel Pentium
                              • Intel Core i3
                              • Intel Atom
                            1/15/2009
                            • ANSI X9.31:
                              • Core Algorithms: AES-256Key
                            550Secure Computing Corporation
                            12010 Sunset Hills Road, Suite 300
                            Reston, VA 20190
                            USA

                            Mark Hanson
                            mark_hanson@mcafee.com
                            (651) 628-1633
                            Fax: (651) 628-2701

                            Jason Lamar
                            jason_lamar@mcafee.com
                            (800) 819-2956 x8110

                            Secure Computing - 32-bit Application Crypto Library for SecureOS

                            7.0.1.01 (Firmware)


                            The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager.

                              • Intel Xeon
                              • Intel Pentium
                              • Intel Core i3
                              • Intel Atom
                            1/15/2009
                            • ANSI X9.31:
                              • Core Algorithms: AES-256Key
                            549Secure Computing Corporation
                            12010 Sunset Hills Road, Suite 300
                            Reston, VA 20190
                            USA

                            Mark Hanson
                            mark_hanson@mcafee.com
                            (651) 628-1633
                            Fax: (651) 628-2701

                            Jason Lamar
                            jason_lamar@mcafee.com
                            (800) 819-2956 x8110

                            Secure Computing - 64-bit Application Crypto Library for SecureOS

                            7.0.1.01 (Firmware)


                            The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager.

                              • Intel Xeon
                              • Intel Pentium
                              • Intel Core i3
                              • Intel Atom
                            1/15/2009
                            • ANSI X9.31:
                              • Core Algorithms: AES-256Key
                            548Nationz Technologies Inc.
                            11F/12F, Tower Building #3 China Academy of Science and Technology Development
                            Gaoxin South Rd. 1
                            Nanshan District, High-tech Industrial Area
                            Shenzhen, Guangdong 518057
                            P.R.China

                            Peng Bo
                            peng.bo@zte.com.cn
                            +86 (755) 8630-9922
                            Fax: +86 (755) 8616-9100

                            Zhang Yiwei
                            zhang.yiwei@zte.com.cn
                            +86 (755) 8630-9932
                            Fax: +86 (755) 8616-9100

                            Z8D64U RNG Module V1.0

                            1.0 (Firmware)


                            Z8D64U RNG Module V1.0 is a firware module providing FIPS 186-2 general purpose RNG service. It can be used for the generation of random numbers other than for DSA keys.

                              • Zi8051-Secure Core
                            1/15/2009
                            • FIPS 186-2:
                              • Generators: x-Change Notice, x-Original
                              • G Functions: DES, SHA-1
                            547
                            1/8/2009
                              546Asigra, Inc.
                              1120 Finch Avenue West, Suite 400
                              Toronto, ON M3J 3H7
                              Canada

                              Andrei Litvin
                              engineering@asigra.com
                              416-736-7120

                              AsigraEncModule Encryption Library

                              1.0


                              The AsigraEncModule Encryption Library is a cryptographic library called by C++ programs that provides AES encryption/decryption, hashing, and random number generation.

                                • Intel Core Duo w/ MAC OSX 10.5
                                • Intel Pentium 4 w/ Linux Red Hat Enterprise 5.0 x86
                                • Intel Pentium 4 HT w/ Linux Red Hat Enterprise 5.0 x64
                                • Intel Pentium 4 HT w/ Microsoft Windows Server 2003 x64
                                • Intel Pentium D w/ Microsoft Windows XP
                                • Intel Pentium 4 w/ Windows Server 2003 x86
                              1/8/2009
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key
                              545Cisco Systems, Inc.
                              170 West Tasman Dr.
                              San Jose, CA 95134
                              USA

                              Chris Romeo
                              chromeo@cisco.com
                              919-392-0512
                              Fax: 919-392-0512

                              Adaptive Security Appliance OS

                              8.0.4.16 and 8.0.4.28 (Firmware)


                              The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                                • Intel Celeron
                                • Intel Pentium 4
                                • AMD Geode
                              12/24/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              544Freescale Semiconductor, Inc.
                              7700 West Parmer Lane
                              Austin, TX 78729
                              USA

                              Geoff Waters
                              G.Waters@freescale.com
                              512-996-5815

                              Random Number Generator (RNG-B,r3.1.0)

                              Freescale's Deterministic Random Number Generator-B, revision 3.1.0 completed certification in a simulation environment. The hardware implementation is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine).

                                • Synopsys Vera 6.3.30 simulation environment
                              12/18/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              543Imation Corp
                              One Imation Way
                              Oakdale, Minnesota 55128
                              USA

                              Thomas Northfield
                              tanorthfield@imation.com
                              651-704-5861

                              David Bartizal
                              dabartizal@imation.com
                              651-704-4981

                              RNG

                              2.0-080811 (Firmware)


                              Pivot Plus is a USB Flash Drive with AES 256 hardware encryption. All data saved on the Pivot Plus Flash drive is secured with hardware encryption and passwords. Customers have a choice of a single password, or a Corporate User password and an overriding Administrator password. Designed for FIPS 140-2 Level 1. Full compliance with the federal Trade Agreements Act. Available with a range of capacities.

                                • TDAES_01LB
                              12/18/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-256Key
                              542Cisco Systems, Inc.
                              170 West Tasman Dr.
                              San Jose, CA 95134
                              USA

                              Brian Mansfield
                              bmansfie@cisco.com
                              408-853-5469
                              Fax: 408-853-3529

                              Standalone

                              5.2.157.0 (Firmware)


                              Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture.

                                • Motorola MPC8540 PowerQUICC III
                              12/18/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              541SECUDE AG
                              Bergegg
                              Emmetten, NW CH-6376
                              Switzerland

                              Ronnie Wang
                              ronnie.wang@secude.com
                              86-10-6298-0809 x306
                              Fax: 86-10-6298-0211

                              FSE Crypto-Lib_RNG

                              1.0


                              FSE Crypto-Lib is a SECUDE developed, open source cryptographic library integrated module dedicated to providing core services including key generation, hashing, HMAC and symmetric and asymmetric encryption/decryption, for the FinallySecure Enterprise software.

                                • Intel Core 2 Duo w/ Customized Linux with Kernel 2.6.23
                                • Intel Core 2 Duo w/ Windows Vista
                                • Intel Core 2 Duo w/ Windows XP
                                • Intel Core 2 Duo w/ Windows 7 (Professional or Enterprise Editions)
                              12/18/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                              540PGP Corporation
                              200 Jefferson Dr.
                              Menlo Park, CA 94025
                              USA

                              Vinnie Moscaritolo
                              vinnie@pgp.com
                              650-319-9000
                              Fax: 650-319-9001

                              PGP Cryptographic SDK

                              3.12.0 FC6


                              The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                                • Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6
                              12/12/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              539PGP Corporation
                              200 Jefferson Dr.
                              Menlo Park, CA 94025
                              USA

                              Vinnie Moscaritolo
                              vinnie@pgp.com
                              650-319-9000
                              Fax: 650-319-9001

                              PGP Cryptographic SDK

                              3.12.0 WIN 32


                              The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                                • Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2
                              12/12/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              538PGP Corporation
                              200 Jefferson Dr.
                              Menlo Park, CA 94025
                              USA

                              Vinnie Moscaritolo
                              vinnie@pgp.com
                              650-319-9000
                              Fax: 650-319-9001

                              PGP Cryptographic SDK

                              3.12.0 OSX


                              The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                                • Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15"
                              12/12/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              537TAC, LLC
                              1 High Street
                              North Andover, MA 01845
                              USA

                              Richard Dubois
                              Rich.Dubois@buildings.schneider-electric.com
                              978.975.9587
                              Fax: 978.975.9782

                              Continuum Network Security Module

                              ACX2 Rev 2a, NC2 Rev B ACX2 v1.100021; NC2 v2.100021 (Firmware)


                              The Continuum Network Security Module is a hardware module developed by TAC, LLC. The ACX2 and NC2 series of Controllers provide services for building automation in the areas of HVAC, Lighting, and Physical Access Security. The controller series maintains a set of building automation objects in an internal database as configured through a Cybers

                                • Motorola Coldfire MCF5275
                              12/12/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              536Research in Motion
                              295 Phillip Street
                              Waterloo, Ontario N2L 3W8
                              Canada

                              Security Certifications Team
                              certifications@rim.com
                              519-888-7465 x72921
                              Fax: 519-886-9852

                              BlackBerry Cryptographic Kernel - AES ASM

                              3.8.5.51 (Firmware)


                              The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                                • Qualcomm MSM7600 processor with BlackBerry OS 4.7
                              12/12/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice, x-Original
                                • G Functions: SHA-1
                              535SafeNet, Inc.
                              20 Colonnade Road, Suite 200
                              Ottawa, ON K2E 7M6
                              Canada

                              Terry Fletcher
                              terry.fletcher@safenet-inc.com
                              613-221-5009
                              Fax: 613-723-5079

                              Laurie Smith
                              laurie.smith@safenet-inc.com
                              613-221-5026
                              Fax: 613-723-5079

                              Luna K5 Cryptographic Library

                              4.6.8 (Firmware)


                              The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                                • Strong Arm II (80219)
                              11/26/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              534SafeNet, Inc.
                              20 Colonnade Road, Suite 200
                              Ottawa, ON K2E 7M6
                              Canada

                              Terry Fletcher
                              terry.fletcher@safenet-inc.com
                              613-221-5009
                              Fax: 613-723-5079

                              Laurie Smith
                              laurie.smith@safenet-inc.com
                              613-221-5026
                              Fax: 613-723-5079

                              Luna G4

                              4.6.8 (Firmware)


                              The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens.

                                • StrongArm II (80200)
                              11/26/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              533ST Electronics (Info-Security) Pte Ltd
                              100 Jurong East Street 21
                              ST Electronics Jurong East Building
                              609602
                              Singapore

                              Yeo Boon Hui
                              yeobh@digisafe.com
                              (65) 6568 7342
                              Fax: (65) 6568 7226

                              DigiSAFE TrustCrypt RNG Engine

                              1.0.0 (Firmware)


                              DigiSAFE TrustCrypt is a programmable cryptographic module designed to support high assurance applications and provide secure cryptographic resources, including secure key generation and storage. It is built upon a secure physical enclosure and contains a secure bootstrap which authenticates application loading.

                                • Marvell XScale PXA300
                              11/26/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key
                              532SkyRecon Systems
                              8 rue La Fayette
                              Paris, France 75009
                              France

                              Charles LE
                              cle@skyrecon.com
                              +33 (0)1 73 54 02 50
                              Fax: +33 (0)1 73 54 02 69

                              Skyrecon Cryptographic Module

                              1.0


                              SkyRecon Cryptographic Module (SCM) is a software-based cryptographic library. SCM encapsulates several cryptographic algorithms to perform encryption and decryption with AES, hashing with SHA 512 and random number generation. SCM static library is written in C language.

                                • DELL Dimension E520 with Processeur Intel Core 2 6300 (1.8GHz) w/ Windows XP Professional SP3
                              11/26/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                              531ViaSat UK Ltd.
                              Sandford Lane
                              Wareham, Dorset BH20 4DY
                              UK

                              Tim D. Stone
                              Tim.Stone@viasat.uk.com
                              +44 1929 55 44 00
                              Fax: +44 1929 55 25 25

                              FlagStone SH RNG

                              V1.1.1


                              The FlagStone SH RNG is an FPGA based ANSI X9.31 256-bit AES RNG deployed within the FlagStone Product range. The FlagStone SH RNG has been validated for operation within the EP2C20F256 Cyclone II device.

                                • N/A
                              11/26/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-256Key
                              530Fortinet Inc.
                              920 Stewart Drive
                              Sunnyvale, CA 94085
                              USA

                              Alan Kaye
                              akaye@fortinet.com
                              613-225-9381 x416
                              Fax: 613-225-2951

                              Yannick Dubuc
                              ydubuc@fortinet.com
                              604-430-1063 x907
                              Fax: 604-430-1063 x907

                              Fortinet RNG Cryptographic Library

                              3.0 (Firmware)


                              The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS.

                                • Intel x86
                                • INtel Celeron M
                                • Intel Pentium III
                                • Intel Pentium 4
                                • Intel Xeon
                              11/26/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key
                              529SafeNet, Inc.
                              20 Colonnade Road, Suite 200
                              Ottawa, ON K2E 7M6
                              Canada

                              Terry Fletcher
                              terry.fletcher@safenet-inc.com
                              613-221-5009
                              Fax: 613-723-5079

                              Laurie Smith
                              laurie.smith@safenet-inc.com
                              613-221-5026
                              Fax: 613-723-5076

                              ProtectServer Gold

                              2.07.00 (Firmware)


                              The SafeNet PSG Firmware provides a wide range of cryptographic functions.

                                • Intel 80321 (ARM V5T)
                              11/26/2008
                              • FIPS 186-2:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              528Mobile Armor, Inc.
                              400 South Mills Wood Rd
                              Suite 300
                              Chesterfield, MO 63017
                              USA

                              Brian E. Wood
                              wood@mobilearmor.com
                              314-590-0900
                              Fax: 314-590-0995

                              Mobile Armor Cryptographic Module

                              3.5


                              The module is a software component which is compiled from a single set of source code. The module itself is designed to provide encryption, decryption, HMAC and hash functions and a RNG. The module is designed for evaluation at FIPS 140-2 Level 2

                                • Intel Pentium 4 w/ Windows XP Professional w/ SP2
                                • Intel Penium 4 w/ Windows Server 2003 w/ SP1
                                • Intel Pentium 4 w/ Windows Server 2000 w/ SP3
                                • AMD Opteron w/ Red Hat Enterprise Linux v5.0 (64-bit binary)
                                • AMD Opteron w/ Red Hat Enterprise Linux v5.0 (32-bit binary)
                                • AMD Opteron w/ SuSE Linux Enterprise Server 10 (64-bit binary)
                                • AMD Opteron w/ SuSE Linux Enterprise Server 10 (32-bit binary)
                              11/14/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              527IBM Corporation
                              9032 S Rita Road
                              Tucson, AZ 85744
                              USA

                              David L. Swanson
                              daveswan@us.ibm.com
                              520-799-5515

                              Christine Knibloe
                              cknibloe@us.ibm.com
                              (520) 799-5719

                              IBM LTO Ultrium 4 Tape Drive Cryptographic Firmware

                              1.0 (Firmware)


                              This implementation adds secure key channel capabilites to the IBM LTO Ultrium 4 Tape Drive

                                • Renesas SH7780
                              11/14/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              526EFJohnson Technologies
                              1440 Corporate Drive
                              Irving, TX 75038-2401
                              USA

                              John Oblak
                              joblak@efjohnson.com
                              507-837-5116
                              Fax: 507-837-5120

                              PRNG

                              2.0 (Firmware)


                              This is the EF Johnson implementation of the PRNG based on FIPS 186-2 Appendix 3, Section 3.1. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module.

                                • TMS320C6454
                              11/14/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              525Research in Motion
                              295 Phillip Street
                              Waterloo, Ontario N2L 3W8
                              Canada

                              Security Certifications Team
                              certifications@rim.com
                              519-888-7465 x72921
                              Fax: 519-886-9852

                              BlackBerry Cryptographic Kernel - AES ASM

                              3.8.5.50a (Firmware)


                              The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                                • FreeScale Argon LV processor with BlackBerry OS 4.6.1
                                • Marvell PXA 270 processor with BlackBerry OS 4.6
                              11/14/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice, x-Original
                                • G Functions: SHA-1
                              524Etherstack Inc.
                              Floor 6E
                              145 W 27th Street
                              New York, NY 10001
                              USA

                              Paul Richards
                              paul.richards@etherstack.com

                              Etherstack Crypto Algorithm Suite 1.0

                              ES0408_RL01_R1_00_000 (Firmware)


                              Nexus Wireless FIPS 140-2 P25 Crypto Module

                                • ARM7TDMI
                              11/14/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: SHA-1
                              523SafeNet, Inc.
                              20 Colonnade Road, Suite 200
                              Ottawa, ON K2E 7M6
                              Canada

                              Terry Fletcher
                              tfletcher@safenet-inc.com
                              613-221-5009
                              Fax: 613-723-5079

                              Laurie Smith
                              ljsmith@safenet-inc.com
                              613-221-5026
                              Fax: 613-723-5079

                              Luna IS Cryptographic Library

                              5.2.6 (Firmware)


                              The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware.

                                • Strong Arm II (80219)
                              11/14/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              522SafeNet, Inc.
                              20 Colonnade Road, Suite 200
                              Ottawa, ON K2E 7M6
                              Canada

                              Terry Fletcher
                              tfletcher@safenet-inc.com
                              613-221-5009
                              Fax: 613-723-5079

                              Laurie Smith
                              ljsmith@safenet-inc.com
                              613-221-5026
                              Fax: 613-723-5079

                              Luna IS Cryptographic Library

                              5.2.5 (Firmware)


                              The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware.

                                • Strong Arm II (80219)
                              11/14/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              521Cryptek Inc.
                              1501-A Moran Road
                              Sterling, VA 20166-9309
                              USA

                              Michael Teal
                              mteal@cryptek.com
                              571-434-2129
                              Fax: 571-434-2001

                              Netgard CSM

                              8570A31890, Rev. A


                              The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices.

                                • N/A
                              11/4/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              520Cisco Systems, Inc.
                              170 West Tasman Drive
                              San Jose, CA 95134
                              USA

                              Brian Mansfield
                              bmansfie@cisco.com
                              408-853-5469
                              Fax: 408-853-3529

                              Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

                              4.1.185.10 (Firmware)


                              The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption.

                                • IBM 405GP PowerPC
                              11/4/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              519Cisco Systems, Inc.
                              170 West Tasman Drive
                              San Jose, CA 95134
                              USA

                              Brian Mansfield
                              bmansfie@cisco.com
                              (408) 853-5469
                              Fax: (408) 853-3529

                              Cisco 4400 Series Wireless LAN Controller

                              4.1.185.10 (Firmware)


                              The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture.

                                • Motorola MPC8540 PowerQUICC III
                              11/4/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              518Meru Networks
                              894 Ross Drive
                              Sunnyvale, CA 94089
                              USA

                              Joe Epstein
                              jepstein@merunetworks.com
                              408-215-5300
                              Fax: 408-215-5301

                              Meru Networks Security Gateway, Cryptographic Engine

                              1.0


                              Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms.

                                • Cavium Networks Octeon w/ Linux 2.6.21
                              11/4/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              517Sony Corporation
                              1-7-1 Konan, Minato-ku
                              Tokyo 108-0075
                              Japan

                              Akifumi Mishima
                              PJ_DCinema_SSM@jp.sony.com
                              +81 46 202 8074
                              Fax: +81 46 202 6304

                              Sony Security Module RNG Core

                              1.00 (Firmware)


                              The Sony Security Module is a multi-chip embedded cryptographic module that is encapsulated in a hard opaque potting material. The cryptographic boundary is defined as the entire epoxy perimeter, encapsulating all hardware, software, and firmware within.

                                • NIOS2 (Altera Stratix II FPGA)
                              10/27/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              516Aruba Networks, Inc.
                              1322 Crossman Ave.
                              Sunnyvale, CA 94089-1113
                              USA

                              Harsha Nagaraja
                              408-754-3010

                              Aruba Networks AP OS Firmware Library

                              1.0 (Firmware)


                              Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption.

                                • Atheros AR5312
                                • IDT79RC3234
                                • Cavium Networks Octeon Plus CN5010
                              10/27/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              505McAfee, Inc.
                              3965 Freedom Circle
                              Santa Clara, CA 95054
                              USA

                              Sakthi Subramanian
                              sakthi_subramanian@mcafee.com
                              408-346-3249
                              Fax: 408-346-3463

                              McAfee Crypto Library

                              1.1.2.1


                              The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core.

                                • RMI MIPSXLR w/ Linux/MIPS
                              10/27/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              515Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
                              12, Lane 551
                              Min-Tsu Road SEC.5
                              Yang-Mei, Taoyuan 326
                              Taiwan, ROC

                              Yeou-Fuh Kuan
                              kufo@cht.com.tw
                              +886-3-424-4333
                              Fax: +886-3-424-4129

                              Char-Shin Miou
                              mcs@cht.com.tw
                              +886-3-424-4381
                              Fax: +886-3-424-4129

                              HiKey Cryptographic Library

                              1.0 (Firmware)


                              HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products.

                                • Renesas AE57C1
                              10/16/2008
                              • FIPS 186-2:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              514McAfee, Inc.
                              3965 Freedom Circle
                              Santa Clara, CA 95054
                              USA

                              Mike Siegel
                              michael_siegel@mcafee.com
                              1-888-847-8766

                              SbAlg12.dll

                              4.2.11


                              McAfee Endpoint Encryption for PC is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation.

                                • Intel Pentium 4 2.4GHz w/ Windows XP Professional
                                • x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional
                                • Intel Core 2 Duo CPU w/ Windows Vista 32
                                • AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64
                              10/16/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: SHA-1
                              513McAfee, Inc.
                              3965 Freedom Circle
                              Santa Clara, CA 95054
                              USA

                              Mike Siegel
                              michael_siegel@mcafee.com
                              1-888-847-8766

                              SbAlg12.dll

                              4.2.11


                              McAfee Endpoint Encryption for Mobile is a security system for smart phones and pocket PCs that prevents the data stored on such devices from being read or used by an unauthorized person. In simple terms, McAfee Endpoint Encryption for Mobile takes control of a user's data away from the operating system.

                                • Samsung SC32442 w/ Windows Mobile 5
                              10/16/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: SHA-1
                              512McAfee, Inc.
                              3965 Freedom Circle
                              Santa Clara, CA 95054
                              USA

                              Mike Siegel
                              michael_siegel@mcafee.com
                              1-888-847-8766

                              SbAlg12.dll

                              4.2.11


                              McAfee Endpoint Encryption for Files and Folders encrypts folders and files according to policies set by administrators. It acts like a filter between the application accessing the files and the storage media. The encryption/decryption process happens automatically and is fully transparent. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation.

                                • Intel Pentium 4 2.4GHz w/ Windows XP Professional
                                • x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional
                                • Intel Core 2 Duo CPU w/ Windows Vista 32
                                • AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64
                              10/16/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: SHA-1
                              511Cisco Systems, Inc.
                              170 West Tasman Dr.
                              San Jose, CA 95134
                              USA

                              Chris Romeo
                              chromeo@cisco.com
                              919-392-0512

                              Mike Soto
                              msoto@cisco.com
                              408-902-8125
                              Fax: 408-853-3122

                              IOS Version 12.4(15)T7

                              12.4(15)T7 (Firmware)


                              Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications.

                                • PowerQuicc III - MPC8541E
                              10/16/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              510Nationz Technologies Inc.
                              11F/12F, Tower Building #3 China Academy of Science and Technology Development
                              Gaoxin South Rd. 1
                              Nanshan District, High-tech Industrial Area
                              Shenzhen, Guangdong 518057
                              P.R.China

                              Peng Bo
                              peng.bo@zte.com.cn
                              +86 (755) 8630-9922
                              Fax: +86 (755) 8616-9100

                              Zhang Yiwei
                              zhang.yiwei@zte.com.cn
                              +86 (755) 8630-9932
                              Fax: +86 (755) 8616-9100

                              Z32L256D32U Cryptographic Library V1.0

                              V1.0 (Firmware)


                              Z32L256D32U Cryptographic Library provides RSA, SHA, RNG and TDES cryptographic service. The library is based on Nationz Z32L256D32U SmartCard IC for high-end USB key market, which has high performance, high security, low power consumption and low cost targeting for great capability USB key, desktop encrypting machine, desktop VPN etc.

                                • Dedicated 32-bit secure RISC processor
                              10/16/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key, TDES-3Key
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice, x-Original
                                • G Functions: DES, SHA-1
                              509Nationz Technologies Inc.
                              11F/12F, Tower Building #3 China Academy of Science and Technology Development
                              Gaoxin South Rd. 1
                              Nanshan District, High-tech Industrial Area
                              Shenzhen, Guangdong 518057
                              P.R.China

                              Peng Bo
                              peng.bo@zte.com.cn
                              +86 (755) 8630-9922
                              Fax: +86 (755) 8616-9100

                              Zhang Yiwei
                              zhang.yiwei@zte.com.cn
                              +86 (755) 8630-9932
                              Fax: +86 (755) 8616-9100

                              Z8D168 Cryptographic Library V1.0

                              1.0 (Firmware)


                              Z8D168 Cryptographic Library based on Nationz Z8D168 SmartCard IC is a single-chip firmware module providing RSA, TDES, AES, RNG cryptographic service for government and corporate identification, payment, banking and Web applications etc.

                                • Zi8051-Secure Core
                              10/16/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice, x-Original
                                • G Functions: DES, SHA-1
                              508Virtual Mobile Technologies (Pty) Ltd
                              Unit 5
                              The Planet Art
                              32 Jamieson Street
                              Cape Town, Western Cape 8001
                              South Africa

                              Carl Meijer
                              info@virtualmobiletech.com
                              27 21 424 7818
                              Fax: 27 21 424 7818

                              Mobile Financial Transaction Cryptgraphic Library (RNG)

                              2.0


                              VMT's cryptographic library supports random number generation, key transport/wrapping, encryption and authentication. The library is part of a broader SOA integration solution that provides end-to-end web services security for mobile commerce.

                                • Java ME (J2ME) w/ Sony-Ericsson W380 mobile phone
                              10/7/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key, TDES-3Key
                              507Secure64 Software Corporation
                              5600 South Quebec Street
                              Suite 320D
                              Greenwood Village, CO 80111
                              USA

                              Christopher Worley
                              chris.worley@secure64.com
                              (303) 242-5901
                              Fax: (720) 489-0694

                              Secure64 Cryptographic Module

                              1.0


                              The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products.

                                • Intel Itanium Processor w/ Secure64's Source T Operating System
                              10/7/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                              506Fortress Technologies, Inc.
                              4023 Tampa Road
                              Suite 2000
                              Oldsmar, FL 34677
                              USA

                              Bill Mcintosh
                              bmcintosh@fortresstech.com
                              813-288-7388

                              Fortress Crypto Module

                              2.0


                              The Fortress Crypto Module is a software library that can be used by a Windows Client Application for securing desktops, laptops or tablet PCs. It provides software routines necessary to secure wireless connectivity to corporate LANS protected by IEEE 802.11i access devices and other encryption methods.

                                • AMD Athlon w/ Microsoft Windows Vista
                                • AMD Athlon w/ Microsoft Windows XP
                                • AMD Optron w/ Microsoft Windows Server 2003
                                • Intel Pentium 4 w/ Microsoft Windows Server 2003
                                • Intel Pentium 4 w/ Microsoft Windows Vista
                                • Intel Pentium 4 w/ Microsoft Windows XP
                              10/7/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
                              504Safend Inc.
                              32 Habarzel Street
                              Tel Aviv 69710
                              Israel

                              Alon Barel
                              alon.barel@safend.com
                              +972-3-644-2662
                              Fax: +972-3-648-6146

                              Protector Cryptographic Library

                              3.2


                              The Protector Cryptographic Library is to support the encryption routines for the Safend Protector product line which guards against data breaches by applying granular security policies over physical/wireless ports and removable storage.

                                • Intel® Pentium® 4 w/ Microsoft Windows XP Professional
                              9/29/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              503Gemalto
                              Austin Arboretum Plaza II 9442
                              Capital of Texas Hwy North
                              Suite 4
                              Austin, TX 78759
                              USA

                              Pedro Martinez
                              pedro.martinez@gemalto.com
                              512-257-3871
                              Fax: 512-257-3881

                              .NET Hardware/Firmware Framework

                              Infineon SLE88CFX4000P 2.2 (Firmware)


                              Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithmssuch as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions.

                                • Infineon SLE88CFX4000P
                              9/29/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              502Research in Motion
                              295 Phillip Street
                              Waterloo, Ontario N2L 3W8
                              Canada

                              Security Certifications Team
                              certifications@rim.com
                              519-888-7465 x72921
                              Fax: 519-886-9852

                              BlackBerry Cryptographic Kernel - AES ASM

                              3.8.5.42 (Firmware)


                              The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                                • Intel PXA930 624MHz processor with BlackBerry OS 4.6
                              9/29/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice, x-Original
                                • G Functions: SHA-1
                              501Research in Motion
                              295 Phillip Street
                              Waterloo, Ontario N2L 3W8
                              Canada

                              Security Certifications Team
                              certifications@rim.com
                              519-888-7465 x72921
                              Fax: 519-886-9852

                              BlackBerry Cryptographic Kernel - AES ASM

                              3.8.5.48 (Firmware)


                              The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                                • Intel PXA930 624MHz processor with BlackBerry OS 4.6
                              9/29/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice, x-Original
                                • G Functions: SHA-1
                              500Juniper Networks, Inc.
                              1194 N. Mathilda Ave.
                              Sunnyvale, CA 94089
                              USA

                              Mike Kouri
                              mkouri@juniper.net
                              408-936-8206
                              Fax: 408-936-8200

                              SSG 20 RNG

                              SSG-20 ScreenOS 6.2 (Firmware)


                              The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic.

                                • Intel IXP625
                              9/24/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              499Juniper Networks, Inc.
                              1194 N. Mathilda Ave.
                              Sunnyvale, CA 94089
                              USA

                              Mike Kouri
                              mkouri@juniper.net
                              408-936-8206
                              Fax: 408-936-8200

                              SSG 140 RNG

                              SSG-140 ScreenOS 6.2 (Firmware)


                              The SSG 140 is a high-performance security platform.

                                • Intel IXP2325
                              9/24/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              498Juniper Networks, Inc.
                              1194 N. Mathilda Ave.
                              Sunnyvale, CA 94089
                              USA

                              Mike Kouri
                              mkouri@juniper.net
                              408-936-8206
                              Fax: 408-936-8200

                              SSG 320M/350M RNG

                              SSG-320M/SSG-350M ScreenOS 6.2 (Firmware)


                              The SSG 300 series is a high-performance security platform.

                                • Intel IXP2325
                              9/24/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              497Juniper Networks, Inc.
                              1194 N. Mathilda Ave.
                              Sunnyvale, CA 94089
                              USA

                              Mike Kouri
                              mkouri@juniper.net
                              408-936-8206
                              Fax: 408-936-8200

                              SSG 520M/550M RNG

                              SSG-520M/SSG-550M ScreenOS 6.2 (Firmware)


                              The SSG 520M and 550M are high-performance security platforms.

                                • Cavium Nitrox Lite
                              9/24/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              496Juniper Networks, Inc.
                              1194 N. Mathilda Ave.
                              Sunnyvale, CA 94089
                              USA

                              Mike Kouri
                              mkouri@juniper.net
                              408-936-8206
                              Fax: 408-936-8200

                              SSG 5 RNG

                              SSG-5 ScreenOS 6.2 (Firmware)


                              The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic.

                                • Intel IXP625
                              9/24/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              495Juniper Networks, Inc.
                              1194 N. Mathilda Ave.
                              Sunnyvale, CA 94089
                              USA

                              Mike Kouri
                              mkouri@juniper.net
                              408-936-8206
                              Fax: 408-936-8200

                              NS-5200/NS-5400 RNG

                              NS-5200/NS-5400 ScreenOS 6.2 (Firmware)


                              The NS-5200 and NS-5400 are high-performance security platforms.

                                • Gigascreen 3
                              9/24/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              494Juniper Networks, Inc.
                              1194 N. Mathilda Ave.
                              Sunnyvale, CA 94089
                              USA

                              Mike Kouri
                              mkouri@juniper.net
                              408-936-8206
                              Fax: 408-936-8200

                              ISG 1000/2000 RNG

                              NSISG-1000/NSISG-2000 ScreenOS 6.2 (Firmware)


                              The ISG 1000 and 2000 are high-performance security platforms.

                                • Gigascreen 3
                              9/24/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-3Key
                              493Sun Microsystems
                              4150 Network Circle
                              Santa Clara, CA 95054
                              USA

                              Mehdi Bonyadi
                              mehdi.bonyadi@sun.com
                              858-625-5163

                              Sun Cryptographic Accelerator 6000

                              1.1.2 (Firmware)


                              Cryptographic Acceleration Card

                                • Intel 80333
                              9/24/2008
                              • FIPS 186-2:
                                • Generators: x-Change Notice
                                • G Functions: SHA-1
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              492RSA, The Security Division of EMC
                              177 Bovet Road, Suite 200
                              San Mateo, CA 94402
                              USA

                              Kathy Kriese
                              kkriese@rsasecurity.com
                              650-931-9781

                              RSA BSAFE Crypto-C Micro Edition (ME)

                              3.0.0.1


                              RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                                • Intel Celeron w/ Microsoft Windows XP Professional SP2
                                • AMD Athlon X2 w/ Microsoft Windows Vista Ultimate
                                • Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3
                              9/11/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: SHA-1
                              491Blue Coat Systems, Inc.
                              420 North Mary Avenue
                              Sunnyvale, California 94085-4121
                              USA

                              Sasi Murthy
                              sasi.murthy@bluecoat.com
                              408.220.2108
                              Fax: 408.220.2250

                              Sandy Hawke
                              sandy.hawke@bluecoat.com
                              408.220.2136
                              Fax: 408.220.2012

                              SGOS Cryptographic Algorithms

                              1.12.0 (Firmware)


                              Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises.

                                • Intel Celeron
                                • Intel Xeon
                                • AMD Opteron
                                • Intel Celeron with Cavium CN1010 Accelerator
                                • Intel Xeon with Cavium CN1010 Accelerator
                                • AMD Opteron with Cavium CN1010 Accelerator
                                • Intel Celeron with Broadcom 5825 Accelerator
                                • Intel Xeon with Broadcom 5825 Accelerator
                                • AMD Opteron with Broadcom 5825 Accelerator
                              9/11/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              490Sun Microsystems
                              4150 Network Circle
                              Santa Clara, CA 95054
                              USA

                              Mehdi Bonyadi
                              mehdi.bonyadi@sun.com
                              858-625-5163

                              Sun Cryptographic Accelerator 6000

                              1.0.11 (Firmware)


                              Cryptographic Acceleration Card

                                • Intel 80333
                              9/5/2008
                              • FIPS 186-2:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              489MRV Communications
                              295 Foster St.
                              Littleton, MA 01460
                              USA

                              Tim Bergeron
                              tbergeron@mrv.com
                              978-952-5647

                              LX-Series Algorithm Core

                              5.3.1 and 5.3.5 (Firmware)


                              The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation.

                                • Freescale PQ1 MPC885
                              9/5/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              488Fortress Technologies, Inc.
                              4023 Tampa Road
                              Suite 2000
                              Oldsmar, FL 34677
                              USA

                              Bill McIntosh
                              bmcintosh@fortresstech.com
                              813-288-7389

                              Fortress Secure Bridge Algorithms (SSL)

                              5.1 (Firmware)


                              Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in.

                                • Broadcom BCM1250 MIPS
                              8/28/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              487Fortress Technologies, Inc.
                              4023 Tampa Road
                              Suite 2000
                              Oldsmar, FL 34677
                              USA

                              Bill McIntosh
                              bmcintosh@fortresstech.com
                              813-288-7388

                              Fortress Secure Bridge Algorithms

                              5.1 (Firmware)


                              Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in.

                                • Broadcom BCM1250 MIPS
                              8/28/2008
                              • ANSI X9.31:
                                • Core Algorithms: TDES-2Key
                              486SPYRUS, Inc.
                              1860 Hartog Drive
                              San Jose, CA 95131-2203
                              USA

                              Tom Dickens
                              tdickens@spyrus.com
                              408-392-5124
                              Fax: 408-392-0319

                              Hydra PC Series II SPYCOS

                              SPYCOS (FUP7) v2.4


                              The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files.

                                • N/A
                              8/28/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: SHA-1
                              485Gesellschaft für sichere Mobile Kommunikation mbH
                              10117
                              Berlin
                              Germany

                              Björn Rupp
                              br@gsmk.de
                              +49 700 2797 8835

                              Frank Rieger
                              fr@gsmk.de
                              +49 700 2797 8835

                              CryptoPhone Cryptographic Library

                              2.0


                              The CryptoPhone Cryptographic Library provides cryptographic services for the CryptoPhone Security Kernel, which is a portable multi-platform cryptographic module that provides strong encryption, authentication, key exchange, message integrity verification, and secure memory abstraction services to GSMK CryptoPhone encryption products.

                                • ARM9 w/ Microsoft Windows Mobile 5.0
                                • ARM11 w/ Microsoft Windows Mobile 6.1
                                • VIA C3 w/ Microsoft Windows XP Embedded (SP2)
                              8/15/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-256Key
                              484Technical Communications Corporation
                              100 Domino Drive
                              Concord, MA 01742
                              USA

                              Fidel Camero
                              fcamero@tccsecure.com
                              +1 (978) 287-6303
                              Fax: +1 (978) 371-1280

                              CipherTalk Cryptographic Library

                              2.0


                              The CipherTalk Cryptographic Library provides cryptographic functionality for the CipherTalk® 8000 Cryptographic Module, which is an Operating System Agnostic cipher engine that offers services that include encryption and key exchange algorithms, authentication algorithms, and integrity and verification algorithms.

                                • ARM9 w/ Microsoft Windows Mobile 5.0
                                • ARM11 w/ Microsoft Windows Mobile 6.1
                                • VIA C3 w/ Microsoft Windows XP Embedded (SP2)
                              8/15/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-256Key
                              483SCsquare Ltd.
                              2A Habarzel St.
                              Ramat Hahayal
                              Tel Aviv 69710
                              Israel

                              Yossi Fixman
                              YossiF@scsquare.com
                              +972-3-7657-331
                              Fax: +972-3-6494-975

                              Apollo OS V4.03 on SLE66CX680PE

                              SLE66CX680PE 4.03 (Firmware)


                              Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC.

                                • Infineon SLE66CX680PE smart card controller IC
                              8/15/2008
                              • FIPS 186-2:
                                • Generators: x-Change Notice
                                • G Functions: DES
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: DES
                              482CommVault Systems Inc.
                              2 Crescent Place
                              Oceanport, NJ 07746
                              USA

                              Zahid Ilkal
                              zahid@commvault.com
                              (732) 870-4812
                              Fax: (732) 870-4545

                              Andrei Erofeev
                              aerofeev@commvault.com
                              (732) 870-4950
                              Fax: (732) 870-4545

                              CommVault Crypto Library

                              1.0


                              CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services.

                                • Intel Core2 Duo w/ Microsoft Windows 2003
                                • Intel Core2 Duo w/ Redhat Linux 5.0
                                • UltraSPARC II w/ Sun Solaris 10
                              8/15/2008
                              • ANSI X9.31:
                                • Core Algorithms: AES-128Key
                              481SPYRUS, Inc.
                              1860 Hartog Drive
                              San Jose, CA 95131-2203
                              USA

                              Tom Dickens
                              tdickens@spyrus.com
                              408-392-4324
                              Fax: 408-392-0319

                              Reid Carlisle
                              rcarlisle@spyrus.com
                              727-551-0046
                              Fax: 408-392-0319

                              SPYCOS®

                              SPYCOS Series 2 (Firmware)


                              The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor.

                                • Infineon SLE66CX642P Security Controller
                              8/8/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: SHA-1
                              480Oberthur Technologies
                              4250 Pleasant Valley Road
                              Chantilly, VA 20151
                              USA

                              Christophe Goyet
                              c.goyet@oberthurcs.com
                              703-263-0100
                              Fax: 703-263-0503

                              RNG for ID-One Cosmo v7 N

                              B0 FC10 (Firmware)


                              The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10.

                                • ID-One Cosmo v7.0 N
                              8/8/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Change Notice
                                • G Functions: DES
                              479Seagate Technology, LLC.
                              380 Disc Drive
                              Longmont, CO 80503
                              USA

                              Monty Forehand
                              Monty.Forehand@seagate.com
                              720-684-2835
                              Fax: 720-684-2273

                              RNG

                              Seagate Secure FW 3.6 (Firmware)


                              Seagate Momentus FDE.3 (SATA hard drive): Integrated Hardware-Based Full Disc Encryption (FDE), providing data protection in cases of a lost, stolen, retired or a re-purposed disc drive. Seagate Secure provides a robust security interface enabling enterprise security management solutions.

                                • Seagate Momentus FDE.3 (SATA Hard Drive)
                              8/4/2008
                              • FIPS 186-2 General Purpose:
                                • Generators: x-Original
                                • G Functions: SHA-1
                              478
                              8/4/2008
                                477Proxim Wireless Corporation
                                1561 Buckeye Drive
                                Milpitas, CA 95035
                                USA

                                Cor van de Water
                                Cwater@proxim.com
                                408-383-7626
                                Fax: 408-383-7680

                                Kishore Gandham
                                kishore@proxim.com
                                408-383-7665

                                Tsunami MP.11 HS 245054 Cryptographic Implementation

                                1.0.0 (Firmware)


                                Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management.

                                  • Freescale MPC8241LVR166D
                                7/18/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                476Teletec Corporation
                                5617-107 Departure Drive
                                Raleigh, NC 27616
                                US

                                Diane Hunter
                                teletecc@bellsouth.net
                                919-954-7300
                                Fax: 919-954-7500

                                Harry Taji
                                htaji@teletec-me.com
                                +962 65824941
                                Fax: +962 65844950

                                TL905 Cryptographic Library

                                1.10 (Firmware)


                                A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function.

                                  • TMS320VC5470, ARM7TDMI Subsystem
                                7/18/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                475Aruba Networks, Inc.
                                1322 Crossman Ave.
                                Sunnyvale, CA 94089-1113
                                USA

                                Harsha Nagaraja
                                408-754-3010

                                Aruba Networks Cryptographic Firmware Library

                                1.1 (Firmware)


                                Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)

                                  • RMI-XLR
                                7/11/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                474Elektrobit Wireless Communications Ltd
                                Tutkijantie 9
                                Oulu 90570
                                Finland

                                Raghavendra Satyanarayana
                                ext-raghavendra.satyanarayana@elektrobit.com
                                +358442730597
                                Fax: +35885561438

                                Masa Mäkäräinen
                                masa.makarainen@elektrobit.com
                                +358403442000
                                Fax: +35885561438

                                Random Number Generator

                                0.0.1 (Firmware)


                                Implementation of NIST recommended Random Number generator based on ANSI X9.31 using AES-128 algorithm. The AES-128 algorithm is implemented on hardware.

                                  • Texas Instrument TI64 Digital Signal Processor (DSP)
                                7/11/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                473Digi International, Inc.
                                11001 Bren Road East
                                Minnetonka, MN 55343
                                USA

                                Brian O’Rourke
                                http://www.digi.com/support/eservice/login.jsp
                                (952) 912-3444
                                Fax: (952) 912-4952

                                Digi Passport FIPS

                                1.0 (Firmware)


                                The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors.

                                  • MPC880VR133
                                7/11/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                472Mobile Armor, Inc.
                                400 South Mills Wood Rd
                                Suite 300
                                Chesterfield, MO 63017
                                USA

                                Brian Wood
                                wood@mobilearmor.com
                                443-468-1238
                                Fax: 314-590-0995

                                Mobile Armor Cryptographic Module

                                3.0


                                Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices.

                                  • Intel Core 2 Duo w/ Apple OS X 10.5
                                  • Intel Core 2 Duo w/ Fedora Core 8
                                  • Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1
                                  • Intel Core 2 Duo w/ SUSE 10
                                  • Intel Core 2 Duo w/ Ubuntu 7.10
                                  • Intel Pentium D w/ Microsoft Windows 2000
                                  • ARM w/ Microsoft Windows Mobile 6
                                  • Intel Core 2 Duo w/ Microsoft Windows Vista
                                  • Intel Pentium D w/ Microsoft Windows XP
                                  • Intel Xscale w/ Palm OS 5.4
                                7/11/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                471Motorola Solutions, Inc.
                                1301 E. Algonquin Road
                                Schaumburg, IL 60196
                                USA

                                Kirk Mathews
                                kirk.mathews@motorola.com
                                847-576-4101

                                Motorola Advanced Crypto Engine (MACE) RNG

                                5185912 Family R01.00.00 (Firmware)


                                The MACE cryptographic processor is used in security modules embedded in Motorola's Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management. The Part #5185912 Family includes part numbers 5185912Y01 and 5185912Y03.

                                  • Motorola Advanced Crypto Engine (MACE)
                                7/3/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                470Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Dave Friant
                                dave.friant@microsoft.com
                                425-704-7984
                                Fax: 425-936-7329

                                Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

                                5.2.3790.4313


                                The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI.

                                  • Intel Celeron w/ Windows Server 2003 SP2 (x86)
                                  • AMD Athlon X2 w/ Windows Server 2003 SP2 (x64)
                                  • Intel Itanium2 w/ Windows Server 2003 SP2 (IA64)
                                7/3/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                469Sun Microsystems
                                4150 Network Circle
                                Santa Clara, CA 95054
                                USA

                                Mehdi Bonyadi
                                mehdi.bonyadi@sun.com
                                858-625-5163

                                Sun Cryptographic Accelerator 6000

                                1.0.10 (Firmware)


                                Cryptographic Acceleration Card

                                  • Intel 80333
                                7/3/2008
                                • FIPS 186-2:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                468Kingston Technology Company, Inc.
                                17600 Newhope Street
                                Fountain Valley, CA 92708
                                USA

                                Joel Tang
                                Joel_Tang@kingston.com
                                (877) 546-4786

                                Kingston Kingvault

                                2231/2232


                                As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards.

                                  • N/A
                                7/3/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                467AJA Video Systems, Inc.
                                443 Crown Point Circle
                                Grass Valley, CA 95945
                                USA

                                Andy Witek
                                andyw@aja.com
                                530-271-3176
                                Fax: 530-274-9442

                                ANSI X9.31 DRNG

                                1.0 (Firmware)


                                DRNG based on ANSI X9.31 Appendix A.2.4. 3-Key Triple-DES software.

                                  • Dallas DS5250
                                7/3/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                466RSA Security, Inc.
                                177 Bovet Road, Suite 200
                                San Mateo, CA 94402
                                USA

                                Kathy Kriese
                                kkriese@rsasecurity.com
                                650-931-9781

                                RSA BSAFE Crypto-C Micro Edition (ME)

                                3.0


                                RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                                  • IBM Power3 w/ AIX 5L 5.3 (32-bit)
                                  • IBM Power3 w/ AIX 5L 5.3 (64-bit)
                                  • PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit)
                                  • PA-RISC 2.0W w/HP-UX 11i v2 (64-bit)
                                  • Intel Itanium2 w/ HP-UX 11i v3 (32-bit)
                                  • Intel Itanium2 w/ HP-UX 11i v3 (64-bit)
                                  • Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3)
                                  • Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3)
                                  • SPARC V8 w/ Solaris 10 (32-bit)
                                  • SPARC V8+ w/ Solaris 10 (32-bit)
                                  • SPARC V9 w/ Solaris 10 (64-bit)
                                  • AMD Opteron w/ Solaris 10 (64-bit)
                                  • PowerPC 603 w/ VxWorks 5.5
                                  • PowerPC 604 w/ VxWorks 5.5
                                  • PowerPC 604 w/ VxWorks 6.0
                                  • Intel PXA250 w/ Windows Mobile 2003
                                  • Intel PXA270 w/ Windows Mobile 5
                                  • Intel PXA270 w/ Windows Mobile 6.0
                                  • AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap)
                                  • Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap)
                                  • Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap)
                                  • Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap)
                                  • AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap)
                                  • Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap)
                                7/3/2008
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                465Attachmate Corporation
                                1500 Dexter Ave N
                                Seattle, WA 98109
                                USA

                                Diana Agemura
                                diane.agemura@attachmate.com
                                206-217-7495
                                Fax: 206-272-1487

                                Scott Rankin
                                scott.rankin@attachmate.com
                                206-217-7973
                                Fax: 206-272-1487

                                Attachmate Crypto Module

                                2.0.40

                                  • Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5
                                  • IBM s390 w/ SuSE Linux Enterprise Server 9
                                  • IBM Power5 w/ AIX 5.2
                                  • PA-RISC w/ HP-UX 11.11
                                  • Sun Ultra-SPARC w/ Solaris 8
                                  • Intel Itanium 2 w/ HP-UX 11i v3
                                  • Intel Itanium 2 w/ Red Hat Enterprise Linux v4
                                  • Intel Itanium 2 w/ Windows Server 2003 SP2
                                  • AMD Opteron w/ Solaris 10
                                  • AMD Opteron w/ SuSE Linux Enterprise Server 9.0
                                  • AMD Athlon64 x2 w/ Windows Server 2003 SP2
                                  • Intel Celeron w/ Solaris 10 (x86)
                                  • Intel Pentium D w/ Red Hat Enterprise Linux v4
                                  • Intel Celeron w/ Windows Server 2003 SP2
                                7/3/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                464BigFix, Inc.
                                1480 64th St.
                                Suite 200
                                Emeryville, CA 94608
                                USA

                                Noah Salzman
                                noah_salzman@bigfix.com
                                510-740-0308
                                Fax: 510-652-6742

                                Peter Loer
                                peter_loer@bigfix.com
                                510-740-5158
                                Fax: 510-652-6742

                                BigFix Cryptographic Library

                                1.0


                                The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform.

                                  • IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62
                                  • HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11
                                  • HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit)
                                  • HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit)
                                  • Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86)
                                  • Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc)
                                  • Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc)
                                  • IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9
                                  • Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3
                                  • Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1
                                  • Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2
                                  • Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6
                                6/13/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                463IBM Corporation
                                11400 Burnet Road
                                Austin, TX 78758
                                USA

                                Kevin Driver
                                kdriver@us.ibm.com
                                512-838-1128
                                Fax: 512-838-8868

                                IBM Java JCE 140-2 Cryptographic Module

                                1.3


                                The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher.

                                  • Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0
                                6/13/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                462Certicom Corp.
                                5520 Explorer Drive., 4th Floor
                                Mississauga, Ontario L4W 5L1
                                Canada

                                Atsushi Yamada
                                ayamada@certicom.com
                                905-501-3884
                                Fax: 905-507-4230

                                Rob Williams
                                rwiliams@certicom.com
                                905-501-3887
                                Fax: 905-507-4230

                                Security Builder GSE-J Crypto Core

                                2.2


                                Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications.

                                  • Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0
                                  • Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0
                                  • Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0
                                  • Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0
                                  • Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0
                                  • Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0
                                  • Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0
                                  • Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1
                                  • PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1
                                6/13/2008
                                • ANSI X9.62:
                                  • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                  • G Functions: SHA-1
                                461ViaSat, Inc.
                                6155 El Camino Real
                                Carlsbad, CA 92009
                                USA

                                Ben Davis
                                ben.davis@viasat.com
                                760-476-4202
                                Fax: 760-929-3941

                                EBEM

                                01.03.05 (Firmware)


                                The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product.

                                  • IBM PowerPC 405GPr
                                6/9/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                460Hewlett Packard Enterprise
                                19091 Pruneridge Ave.,
                                Building CAC-46 MS 4441
                                Cupertino, CA 95014
                                USA

                                Theresa Conejero
                                Theresa.conejero@hp.com
                                408-447-2964
                                Fax: 408-447-5525

                                Atalla Cryptographic Engine 006

                                1.02 (Firmware)


                                The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products.

                                  • PowerPC 440EPx
                                6/9/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                459Cisco Systems, Inc.
                                170 West Tasman Drive
                                San Jose, CA 95134
                                USA

                                Dawson Yip
                                dyip@cisco.com

                                C3201WMIC-TPAK9 WMIC

                                S3201W7K9-12308JK (Firmware)


                                The Cisco® 3201 Wireless Mobile Interface Card (WMIC) for the Cisco 3200 Series Rugged ISR provides integrated 802.11b/g wireless WAN or LAN capabilities.

                                  • IBM 405GP PowerPC
                                6/9/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                458Sun Microsystems
                                4150 Network Circle
                                Santa Clara, CA 95054
                                USA

                                Mehdi Bonyadi
                                mehdi.bonyadi@sun.com
                                858-625-5163

                                Sun Cryptographic Accelerator 6000

                                1.1.1 (Firmware)


                                Cryptographic Acceleration Card

                                  • Intel 80333
                                5/28/2008
                                • FIPS 186-2:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                457ERUCES, Inc.
                                11142 Thompson Ave.
                                Lenexa, Kansas 66219
                                U.S.A.

                                Dr. Bassam Khulusi
                                BKhulusi@eruces.com
                                (913) 310-0888
                                Fax: (913) 859-9797

                                Oggy Vasic
                                OVasic@eruces.com
                                (913) 310-0888
                                Fax: (913) 859-9797

                                Tricryption Cryptographic Module

                                7.0


                                Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection).

                                  • AMD Opteron w/ Red Hat Enterprise Linux 5
                                  • Intel Pentium 4 w/ Windows Server 2003 R2
                                5/28/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                456Cisco Systems, Inc.
                                170 West Tasman Drive
                                San Jose, CA 95134
                                USA

                                Mike Soto
                                msoto@cisco.com
                                408-902-8125
                                Fax: 408-853-3122

                                IOS 12.4 Software Cryptography

                                12.4(15) T3 (Firmware)


                                The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments.

                                  • QED RM5261A
                                  • 7065C MIPS
                                  • Broadcom BCM1125H
                                5/28/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                455Rajant Corporation
                                400 East King Street
                                Malvern, PA 19355
                                USA

                                Marty Lamb
                                mlamb@rajant.com
                                610-873-6788

                                ME2 BreadCrumb

                                ME2 1S2F


                                The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh

                                  • N/A
                                5/22/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                454Cisco Systems, Inc.
                                7025-6 Kit Creek Road
                                Research Triangle Park, NC 27709
                                USA

                                Chris Romeo
                                chromeo@cisco.com
                                919-392-0512

                                Adaptive Security Appliance OS

                                7.2.2.27 (Firmware)


                                The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                                  • Intel Celeron
                                  • Intel Pentium 4
                                5/22/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                453Athena Smartcard Inc.
                                20380 Town Center Lane, Suite 240
                                Cupertino, CA 95014
                                USA

                                Ian Simmons
                                ian.simmons@athena-scs.com
                                408-865-0112
                                Fax: 408-865-0333

                                Athena IDProtect USB

                                AT90SC25672RCT-USB vD 0106.7130.0207 (Firmware)


                                Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions.

                                  • Atmel AT90SC25672RCT-USB
                                5/22/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                452Pulse Secure LLC
                                2700 Zanker Road Suite 200
                                San Jose, CA 95134
                                USA

                                Yvonne Sang
                                ysang@pulsesecure.net
                                408-372-9600

                                OSC/P RNG

                                2.0


                                The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms.

                                  • Intel Xeon x86 w/ Windows XP Service Pack 2
                                5/13/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                451Pulse Secure LLC
                                2700 Zanker Road Suite 200
                                San Jose, CA 95134
                                USA

                                Yvonne Sang
                                ysang@pulsesecure.net
                                408-372-9600

                                OSC RNG

                                2.0


                                The Odyssey Security Component (OSC) is a general purpose cryptographic library.

                                  • Intel Xeon x86 w/ Windows XP Service Pack 2
                                  • Intel Pentium 4 w/ Windows 2000 Service Pack 3
                                5/13/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                450Gemalto
                                Arboretum Plaza II
                                9442 Captial of Texas Highway North
                                Suite 400
                                Austin, TX 78759
                                USA

                                Vincent Prothon
                                Vincent.Prothon@gemalto.com
                                512-257-3810
                                Fax: 512-257-3881

                                Gemalto GX4-FIPS

                                GX4-FIPS EI08 (Firmware)


                                This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255.

                                  • NXP P5CD144
                                5/13/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                449Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Dave Friant
                                dave.friant@microsoft.com
                                425-704-7984
                                Fax: 425-936-7329

                                Windows XP Kernel Mode Cryptographic Module (fips.sys)

                                5.1.2600.5512


                                FIPS.sys is a general-purpose, software-based, cryptographic module residing at the Kernel level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode services.

                                  • Intel Pentium D w/ Windows XP Professional SP3
                                5/13/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                448Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Dave Friant
                                dave.friant@microsoft.com
                                425-704-7984
                                Fax: 425-936-7329

                                Windows XP Enh. DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

                                5.1.2600.5507


                                The Windows XP Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, TDES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI.

                                  • Intel Pentium D w/ Windows XP Professional SP3
                                5/13/2008
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                447Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Dave Friant
                                dave.friant@microsoft.com
                                425-704-7984
                                Fax: 425-936-7329

                                Windows XP Enhanced Cryptographic Provider (RSAENH)

                                5.1.2600.5507


                                The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI.

                                  • Intel Pentium D w/ Windows XP Professional SP3
                                5/13/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                446Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                William McIntosh
                                bmcintosh@fortresstech.com
                                (813) 288-7388

                                Fortress FTI Driver

                                4.1.0 Build 4278X


                                The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention.

                                  • Intel Celeron M w/ Windows XP Professional with SP2
                                  • Intel Celeron M w/ Windows 2000 Professional with SP4
                                  • AMD Athlon X2 w/ Windows Vista Ultimate Edition
                                  • Intel Pentium 4 w/ Windows Server 2003 SP2
                                5/13/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                445Hewlett Packard Enterprise
                                19091 Pruneridge Ave.,
                                Building CAC-46 MS 4441
                                Cupertino, CA 95014
                                USA

                                Theresa Conejero
                                Theresa.conejero@hp.com
                                408-447-2964
                                Fax: 408-447-5525

                                Atalla Cryptographic Engine 006

                                1.00 (Firmware)


                                The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products.

                                  • PowerPC 440EPx
                                5/7/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                444Research in Motion
                                295 Phillip Street
                                Waterloo, Ontario N2L 3W8
                                Canada

                                Security Certifications Team
                                certifications@rim.com
                                519-888-7465 x72921
                                Fax: 519-886-9852

                                BlackBerry Cryptographic Kernel - AES ASM

                                3.8.5.32a (Firmware)


                                The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones.

                                  • Intel PXA901 312MHz processor with BlackBerry OS 4.5
                                5/7/2008
                                • FIPS 186-2:
                                  • Generators: x-Change Notice, x-Original
                                  • G Functions: SHA-1
                                443Mocana Corporation
                                710 Sansome Street
                                San Francisco, CA 94104
                                USA

                                James Blaisdell
                                fips@mocana.com
                                415-617-0055
                                Fax: 415-617-0056

                                Mocana Cryptographic Library RNG

                                4.2f


                                Mocana Cryptographic Module is used in conjunction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE.

                                  • Intel XScale PXA255 w/ Gumstix 2.6
                                  • Freescale Coldfire MCF5235 w/ uCLinux 2.4
                                  • Freescale Dragonball MXL w/ Windows CE 4.2
                                  • Intel Core 2 Duo w/ Linux 2.6
                                  • Broadcom 1103 w/ VxWorks 5.5
                                5/7/2008
                                • FIPS 186-2:
                                  • Generators: k-Change Notice, x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                442Optica Technologies Inc.
                                2051 Dogwood St
                                Suite 210
                                Louisville, CO 80027
                                USA

                                William Colvin
                                bill.colvin@opticatech.com
                                905-876-3147
                                Fax: 905-876-3479

                                Gil Fisher
                                gil.fisher@opticatech.com
                                720-214-2800 x12
                                Fax: 720-214-2805

                                Eclipz ESCON Tape Encryptor Cryptographic Library

                                1.0 (Firmware)


                                THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE.

                                  • Intel Xeon processor
                                4/30/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                441Lexmark International, Inc.
                                740 West New Circle Road
                                Lexington, KY 40550
                                USA

                                Sean Gibbons
                                gibbonss@lexmark.com
                                859-232-2000
                                Fax: 859-232-3120

                                Lexmark PostScript Rendering Plug-In Algorithms

                                1.1


                                A secure rendering plug-in that provides AES encryption of print data from the host through a print server with the AES encrypted data continuing on to a Lexmark decryption-enabled device. The rendering plug-in uses the Lexmark device's public key such that only the target device will be able to decrypt the data.

                                  • Intel Pentium 4 w/ Windows XP
                                4/18/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                440BeCrypt Ltd.
                                Wyvols Court
                                Swallowfield
                                Reading, Berkshire RG7 1WY
                                UK

                                Pali Surdhar
                                psurdhar@becrypt.com
                                +44 07809391037

                                Bernard Parsons
                                bparsons@becrypt.com
                                +44 07809391027

                                32 bit subcomponent - BeCrypt Crypto Module

                                1.0


                                This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module.

                                  • Intel Core 2 w/ Microsoft Windows XP Pro SP2
                                  • Intel Core 2 w/ Ubuntu Linux (Version 8.04)
                                4/9/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                439Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
                                12, Lane 551, Min-Tsu Road
                                SEC.5
                                Yang-Mei, Taoyuan, Taiwan 326
                                Republic of China

                                tulip@cht.com.tw
                                tulip@cht.com.tw
                                +886-3-4245883
                                Fax: +886-3-4244147

                                HiPKI SafGuard 1000 Cryptographic Library

                                EP2C70F672C6N


                                HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM.

                                  • N/A
                                4/9/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                438Kingston Technology Company, Inc.
                                17600 Newhope Street
                                Fountain Valley, CA 92708
                                USA

                                Mark Akoubian
                                Mark_Akoubian@kingston.com
                                714-438-2719
                                Fax: 714-427-3598

                                Kingston Kingsafe Algorithms

                                4.0 (Firmware)


                                As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards.

                                  • Phison Electronics PS223x
                                4/9/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                437GuardianEdge Technologies Inc.
                                475 Brannan Street, Suite 400
                                San Francisco, CA 94107
                                USA

                                Seth Ross
                                sross@guardianedge.com
                                415-683-2240
                                Fax: 415-683-2400

                                Encryption Plus® Cryptographic Library

                                1.0.4


                                The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products.

                                  • Intel Pentium M w/ Microsoft Windows Vista
                                  • Intel Pentium M w/ Microsoft Windows XP
                                4/9/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                436nCipher Corporation Ltd.
                                Jupiter House, Station Road
                                Cambridge CB1 2JD
                                United Kingdom

                                Marcus Streets
                                sales@ncipher.com
                                011-44-1223-723600
                                Fax: 011-44-1223-723601

                                Mark Wooding
                                mwooding@ncipher.com
                                011-44-1223-723600
                                Fax: 011-44-1223-723601

                                nCipher Algorithm Library

                                6.0 (Firmware)


                                The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules.

                                  • Motorola Power PC running a proprietary Operating System
                                3/27/2008
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                435Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Dave Friant
                                dfriant@microsoft.com
                                425-704-7984
                                Fax: 425-936-7329

                                Kelvin Yu
                                kelviny@microsoft.com
                                425-703-4612
                                Fax: 425-936-7329

                                Windows Vista and Server 2008 RNG Implementation

                                1.1


                                The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                                  • Intel Pentium D w/ Windows Vista Ultimate SP1 (x86)
                                  • Intel Pentium D w/ Windows Vista Ultimate SP1 (x64)
                                  • Intel Pentium D w/ Windows Server 2008 (x86)
                                  • Intel Pentium D w/ Windows Server 2008 (x64)
                                  • Intel Itanium2 w/ Windows Server 2008 (IA64)
                                3/18/2008
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                434Giesecke & Devrient
                                45925 Horseshoe Drive
                                Dulles, VA 20166
                                USA

                                Michael Poitner
                                michael.poitner@gdai.com
                                650-312-1241
                                Fax: 605-312-8129

                                Jatin Deshpande
                                jatin.deshpande@gdai.com
                                650-312-8047
                                Fax: 650-312-8129

                                Sm@rtCafé Expert 3.2

                                CPDYxJCRSEFI-025CD144V503 (Firmware)


                                Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES.

                                  • NXP P5CD144
                                3/18/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                433Giesecke & Devrient
                                45925 Horseshoe Drive
                                Dulles, VA 20166
                                USA

                                Michael Poitner
                                michael.poitner@gdai.com
                                650-312-1241
                                Fax: 605-312-8129

                                Jatin Deshpande
                                jatin.deshpande@gdai.com
                                650-312-8047
                                Fax: 650-312-8129

                                Sm@rtCafé Expert 3.2

                                CPDIxJCRSEFI-025CD080V402 (Firmware)


                                Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES.

                                  • NXP P5CD080
                                3/18/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                432Giesecke & Devrient
                                45925 Horseshoe Drive
                                Dulles, VA 20166
                                USA

                                Michael Poitner
                                michael.poitner@gdai.com
                                650-312-1241
                                Fax: 605-312-8129

                                Jatin Deshpande
                                jatin.deshpande@gdai.com
                                650-312-8047
                                Fax: 650-312-8129

                                Sm@rtCafé Expert 3.2

                                CPDHxJCRSEFI-025CC073V202 (Firmware)


                                Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES.

                                  • NXP P5CC073
                                3/18/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                431Pitney Bowes, Inc.
                                35 Waterview Drive
                                Shelton, CT 06484-8000
                                USA

                                Douglas Clark
                                douglas.clark@pb.com
                                203-923-3206
                                Fax: 203-924-3406

                                Pitney Bowes iButton Postal Security Device (PSD)

                                DS1955B PB8 - 8.00.00


                                The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                                  • N/A
                                3/18/2008
                                • FIPS 186-2:
                                  • Generators: k-Change Notice, x-Change Notice
                                  • G Functions: DES
                                430AudioCodes
                                1 Hayarden St.
                                Airport St., Lod 70151
                                Israel

                                Yair Elharrar
                                yair.elharrar@audiocodes.com
                                +972-3-9764055
                                Fax: +972-3-9764223

                                AudioCodes FIPS186 RNG

                                1.0


                                Voice-over-IP media gateway

                                  • Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5
                                3/18/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                429Research in Motion
                                295 Phillip Street
                                Waterloo, Ontario N2L 3W8
                                Canada

                                Security Certifications Team
                                certifications@rim.com
                                519-888-7465 x2921
                                Fax: 519-886-9852

                                BlackBerry Cryptographic Kernel

                                3.8.5 B (Firmware)


                                The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds.

                                  • Intel PXA901
                                3/3/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice, x-Original
                                  • G Functions: SHA-1
                                428Research in Motion
                                295 Phillip Street
                                Waterloo, Ontario N2L 3W8
                                Canada

                                Security Certifications Team
                                certifications@rim.com
                                519-888-7465 x2921
                                Fax: 519-886-9852

                                BlackBerry Cryptographic Kernel

                                3.8.5 C (Firmware)


                                The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds.

                                  • Intel PXA901
                                3/3/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice, x-Original
                                  • G Functions: SHA-1
                                427VIACK Corporation
                                16701 NE 80th St., Suite 100
                                Redmond, WA 98052
                                USA

                                Peter Eng
                                peng@viack.com
                                425-605-7400
                                Fax: 425-605-7405

                                VIA3 VkCrypt Cryptographic Module RNG

                                6.0


                                The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces.

                                  • Intel x86 w/ Windows Vista
                                  • Intel x86 w/ Windows XP
                                3/3/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                426Brocade Communications Systems, Inc.
                                1600 Technology Drive
                                San Jose, CA 95110
                                USA

                                Vidya Renganarayanan
                                vrengana@brocade.com
                                408-333-5812

                                Brocade FIPS Crypto Library

                                FIPS_OpenSSL_1.0 (Firmware)


                                RNG implementation in Brocade firmware.

                                  • PowerPC 440GX
                                  • PowerPC 8548
                                3/3/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                425Meshdynamics, Inc
                                2953 Bunker Hill Ln Ste 400
                                Santa Clara, CA 95054
                                USA

                                Sriram Dayanandan
                                sriram@meshdynamics.com
                                408-757-1849

                                Francis daCosta
                                fdacosta@meshdynamics.com
                                408-373-7700

                                Meshdynamics Crypto Library

                                2.0 (Firmware)


                                Multi-Radio Wireless Mesh Networking Node. Nodes connect to each other forming a “MESH” network. Data from Client devices connected to the mesh node is routed according to the destination address. Client devices need to authenticate before they can join the network. All data from client is encrypted using AES-CCM using temporal keys generated using WPA2/802.11i standard.

                                  • Intel IXP420
                                2/21/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                424Motorola, Inc.
                                6480 Via Del Oro
                                San Jose, CA 95199
                                USA

                                Zeljko Bajic
                                Zeljko.Bajic@motorola.com
                                408-528-2684
                                Fax: 408-528-2400

                                Gopalakrishnan Kamatchi
                                Kamatchi.Gopalakrishnan@motorola.com
                                408-528-2427
                                Fax: 408-528-2400

                                Core crypto library

                                1.0 (Firmware)


                                RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access.

                                  • Intel Pentium
                                  • RMI-XLR
                                2/21/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                423Motorola, Inc.
                                6480 Via Del Oro
                                San Jose, CA 95199
                                USA

                                Zeljko Bajic
                                Zeljko.Bajic@motorola.com
                                408-528-2684
                                Fax: 408-528-2400

                                Gopalakrishnan Kamatchi
                                Kamatchi.Gopalakrishnan@motorola.com
                                408-528-2427
                                Fax: 408-528-2400

                                Quicksec library

                                3.0.1 (Firmware)


                                RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access.

                                  • Intel Pentium
                                  • RMI-XLR
                                2/21/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                422Senetas Security Pty Ltd
                                Level 1 / 11 Queens Road
                                Melbourne, VIC 3004
                                Australia

                                Horst Marcinsky
                                horst.marcinsky@senetas.com
                                +61 3 9868 4555
                                Fax: +61 3 9821 4899

                                Colin Campbell
                                colin.campbell@senetas.com
                                +61 3 9868 4555
                                Fax: +61 3 9821 4899

                                CypherNET Crypto Library

                                0.9.7 (Firmware)


                                Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products.

                                  • Motorola Freescale MPC8280 (PPC32)
                                2/21/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                421Nortel Networks
                                600 Technology Park
                                Billerica, MA 01821
                                USA

                                Dave Norton
                                dnorton@nortel.com
                                978-288-7079

                                Dragan Grebovich
                                dragan@nortel.com
                                978-288-8069
                                Fax: 978-670-8153

                                Nortel VPN Client Cryptographic Implementation

                                7_11.101


                                The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard.

                                  • Intel Pentium 4 w/ Windows XP Professional SP2
                                2/21/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                420Nortel Networks
                                600 Technology Park
                                Billerica, MA 01821
                                USA

                                Dave Norton
                                dnorton@nortel.com
                                978-288-7079

                                Dragan Grebovich
                                dragan@nortel.com
                                978-288-8069
                                Fax: 978-670-8153

                                Nortel VPN Router Cryptographic Implementation

                                7_05.100


                                Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks

                                  • Intel Celeron w/ VxWorks 5.3.1
                                  • Intel Pentium III w/ VxWorks 5.3.1
                                  • Intel Xeon w/ VxWorks 5.3.1
                                2/21/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                419Nortel Networks
                                600 Technology Park
                                Billerica, MA 01821
                                USA

                                Dave Norton
                                dnorton@nortel.com
                                978-288-7079

                                Dragan Grebovich
                                dragan@nortel.com
                                978-288-8069
                                Fax: 978-670-8153

                                Nortel VPN Router OpenSSL Implementation

                                7_05.100


                                It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet.

                                  • Intel Celeron w/ VxWorks 5.3.1
                                  • Intel Pentium III w/ VxWorks 5.3.1
                                  • VxWorks 5.3.1 w/ VxWorks 5.3.1
                                2/21/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                418Nokia Enterprise Solutions
                                102 Corporate Park Dr.
                                White Plains, NY 10604
                                USA

                                Jeff Ward
                                jeffrey.ward@nokia.com
                                781 993 4679

                                Nokia NGX R65 Implementation

                                NGX (R65) HFA-02 (Firmware)


                                Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system

                                  • Intel Core 2 Xeon Quad Core
                                  • Intel Core Xeon LV Dual Core
                                2/21/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                417Nokia Enterprise Solutions
                                102 Corporate Park Dr.
                                White Plains, NY 10604
                                USA

                                Jeffrey Ward
                                jeffrey.ward@nokia.com
                                781 993 4679

                                Nokia IPSO Implementation

                                4.2 (Firmware)


                                Nokia security hardened operating system

                                  • Intel Core 2 Xeon Quad Core
                                  • Intel Core Xeon LV Dual Core
                                2/21/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                416SonicWALL, Inc.
                                1143 Borregas Ave.
                                Sunnyvale, CA 94089-1306
                                USA

                                Usha Sanagala
                                usanagala@sonicwall.com
                                408-962-6248

                                SonicOS 5.0.1 for NSA E7500

                                5.0.1


                                The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance.

                                  • Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1
                                1/30/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                415SonicWALL, Inc.
                                1143 Borregas Ave.
                                Sunnyvale, CA 94089-1306
                                USA

                                Usha Sanagala
                                usanagala@sonicwall.com
                                408-962-6248

                                SonicOS 5.0.1 for NSA E6500

                                5.0.1


                                The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance.

                                  • Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1
                                1/30/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                414SonicWALL, Inc.
                                1143 Borregas Ave.
                                Sunnyvale, CA 94089-1306
                                USA

                                Usha Sanagala
                                usanagala@sonicwall.com
                                408-962-6248

                                SonicOS 5.0.1 for NSA 4500/5000/E5500

                                5.0.1


                                SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more.

                                  • Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1
                                1/30/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                413SonicWALL, Inc.
                                1143 Borregas Ave.
                                Sunnyvale, CA 94089-1306
                                USA

                                Usha Sanagala
                                usanagala@sonicwall.com
                                408-962-6248

                                SonicOS 5.0.1 for NSA 3500

                                5.0.1


                                The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments.

                                  • Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1
                                1/30/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                412SonicWALL, Inc.
                                1143 Borregas Ave.
                                Sunnyvale, CA 94089-1306
                                USA

                                Usha Sanagala
                                usanagala@sonicwall.com
                                408-962-6248

                                SonicOS 5.0.1 for TZ Series

                                5.0.1


                                SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats.

                                  • MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1
                                1/30/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                411Aruba Networks
                                1322 Crossman Ave
                                Sunnyvale, CA 94089-1113
                                USA

                                Harsha Nagaraja
                                harsha@arubanetworks.com
                                408-754-3010

                                Aruba Networks, Cryptographic firmware library

                                1.1 (Firmware)


                                Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)

                                  • MPC824X
                                1/30/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                410Cisco Systems, Inc.
                                170 West Tasman Dr.
                                San Jose, CA 95134
                                USA

                                Brian Mansfield
                                bmansfie@cisco.com
                                (408) 853-5469
                                Fax: (408) 853-3529

                                Cisco Secure Services FIPS PRNG Engine

                                Version 1.0.0.0


                                This is the ANSI X9.31 A.2.4 PRNG Implementation for the Cisco Secure Services Client FIPS Module. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode.

                                  • Intel Core2 T5500, 1.66GHz w/ Windows XP
                                  • Pentium 4, 2.30 GHz w/ Windows 2000
                                1/30/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                409Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                Bill McIntosh
                                bmcintosh@fortresstech.com
                                813-288-7388

                                Fortress SWAB FW Algorithms

                                5.0 (Firmware)


                                The Fortress Suite of Algorthms (AES, SHS, HMAC and RNG) will execute on a Secure Wireless Access Bridge (SWAB) to provides security to the corporate network by protecting communications between wireless devices and the rest of the network.

                                  • AMD Alchemy MIPS Processor
                                1/30/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                408Authernative, Inc.
                                201 Redwood Shores Parkway
                                Suite 275
                                Redwood City, CA 94065
                                USA

                                Len. L. Mizrah
                                len@authernative.com
                                650-587-5263
                                Fax: 650-587-5259

                                Authernative Cryptographic Module

                                1.0.0


                                The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation.

                                  • Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5
                                1/30/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                407Open Source Software Institute
                                8 Woodstone Plaza, Suite 101
                                Hattiesburg, MS 39402
                                USA

                                John Weathersby
                                jmw@oss-institute.org
                                601-427-0152
                                Fax: 601-427-0156

                                Steve Marquess
                                marquess@opensslfoundation.com
                                877-673-6775

                                OpenSSL FIPS Object Module Library

                                1.2


                                The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization.

                                  • Intel Pentium 4 w/ Windows XP SP2
                                  • Intel Core 2 Duo w/ Windows XP 64 bit
                                  • Intel Pentium 4 w/ OpenSuSE 10.2
                                  • Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit
                                  • ARM922 w/ µClinux (Linux Kernel Version: 2.4.32)
                                1/30/2008
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                406Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                Bill McIntosh
                                bmcintosh@fortresstech.com
                                813-288-7388

                                Fortress SWAB FPGA Algorithms

                                1.0 (Firmware)


                                Provides Fortress ES520 cryptographic services through the Xilinx Spartan FPGA.

                                  • Xilinx Spartan FPGA
                                1/17/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                405CoCo Communications Corp.
                                101 Elliott Ave W. #410
                                Seattle, WA 98119
                                USA

                                Jason Tucker
                                jason@cococorp.com
                                206-284-9387
                                Fax: 206-770-6461

                                Pete Erickson
                                pete@cococorp.com
                                206-284-9387
                                Fax: 206-770-6461

                                CoCo Crypto Algorithmic Core

                                1.0


                                OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library.

                                  • Intel Celeron w/ Debian Linux 4.0 (Etch)
                                  • Intel Pentium 4 w/ Windows XP Professional SP2
                                1/17/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                404L-3 Communications Linkabit
                                3033 Science Park Road
                                San Diego, CA 92121
                                USA

                                Rick Roane
                                richard.roane@L-3Com.com
                                858-597-9097
                                Fax: 858-552-9660

                                TeamF1 FIPS Module for SSHield 2.0

                                TF1-SSH-VX-SRC-2-0-0-001


                                MPM-1000 SATCOM IP Modem

                                  • MPC7448 PowerPC G4 w/ VxWorks 5.5
                                1/17/2008
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                403Sterling Commerce, Inc.
                                4600 Lakehurst Court
                                Dublin, Ohio 43016-2000
                                USA

                                Terrence Shaw
                                Terrence_Shaw@stercomm.com
                                (469) 524-2413
                                Fax: (972) 953-2816

                                Sterling Crypto-C

                                1.5


                                Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s software products.

                                  • HP PA-8700 w/ HP-UX 11iV2
                                  • Intel® Itanium® 2 w/ HP-UX 11iV2
                                  • Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3
                                  • Intel® Pentium® III w/ Microsoft Windows Server 2003
                                  • Sun UltraSPARC® II w/ Sun Solaris 10
                                1/17/2008
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                402Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                Bill McIntosh
                                bmcintosh@fortresstech.com
                                813-288-7388

                                Fortress SWAB 5.0 SSL

                                1.1.1 (Firmware)


                                The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network.

                                  • AMD Alchemy MIPS Processor
                                12/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                401Security First Corporation
                                22362 Gilberto #130
                                Rancho Santa Margarita, CA 92688
                                USA

                                Rick Orsini
                                rorsini@securityfirstcorp.com
                                949-858-7525
                                Fax: 949-858-7092

                                RNG

                                1.1


                                A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes.

                                  • X86-compatible w/ Windows 2003 Server
                                  • X86-compatible w/ Red Hat Enterprise Linux 4
                                  • X86-compatible w/ Suse Enterprise Linux 10
                                  • X86-compatible w/ Windows XP
                                12/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                400Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                Bill McIntosh
                                bmcintosh@fortresstech.com
                                813 288-7388

                                ES520 2.6.10 Algorithms

                                2.6.10 (Firmware)


                                The Fortress SWAB ES520 provides authenticated, encrypted communication on a Fortress-secured network.

                                  • Alchemy Au1550 MIPS Processor
                                12/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                399nCipher Corporation Ltd.
                                Jupiter House, Station Road
                                Cambridge CB1 2JD
                                United Kingdom

                                Marcus Streets
                                sales@ncipher.com
                                +44 1223 723600
                                Fax: +44 1223 723601

                                Mark Wooding
                                mwooding@ncipher.com
                                +44 1223 723600
                                Fax: +44 1223 723601

                                nCipher Dragonball Library

                                5.0 (Firmware)


                                The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules.

                                  • Motorola Power PC
                                12/31/2007
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                398Open Source Software institute
                                3610 Pearl Street
                                Hattiesburg, MS 39401
                                US

                                John Weathersby
                                jmw@oss-institute.org
                                601-427-0152
                                Fax: 601-427-0156

                                OpenSSL FIPS Runtime Module

                                1.2


                                The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms.

                                  • AMD dual core Athlon 64 processor w/ Windows XP SP2
                                12/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                397Open Source Software institute
                                3610 Pearl Street
                                Hattiesburg, MS 39401
                                US

                                John Weathersby
                                jmw@oss-institute.org
                                601-427-0152
                                Fax: 601-427-0156

                                OpenSSL FIPS Runtime Module

                                1.2


                                The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms

                                  • AMD dual core Athlon 64 processor w/ Fedora Core 7
                                12/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                396Fortinet Inc.
                                1090 Kifer Road
                                Sunnyvale, CA 94086-5301
                                USA

                                Alan Kaye
                                akaye@fortinet.com
                                613-225-9381 x7416
                                Fax: 613-225-2951

                                Jon Seanor
                                jseanor@fortinet.com
                                604-4301063 x6951
                                Fax: 613-430-1286

                                FortiClient Crypto library

                                3.0


                                FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll.

                                  • Intel Pentium IV w/ Windows XP Pro SP2
                                12/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                395Sterling Commerce, Inc.
                                4600 Lakehurst Court
                                Dublin, Ohio 43016-2000
                                USA

                                Shryl Tidmore
                                shryl_tidmore@stercomm.com
                                (469) 524-2681
                                Fax: (972) 953-2691

                                Terrence Shaw
                                Terrence_Shaw@stercomm.com
                                (469) 524-2413
                                Fax: (972) 953-2816

                                Sterling Crypto-C

                                1.4


                                Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s software products.

                                  • Intel® Itanium® 2 w/ HP-UX 11iV2
                                  • HP PA-8700 w/ HP-UX 11iV2
                                  • Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3
                                  • Sun UltraSPARC® II w/ Sun Solaris 10
                                  • Intel® Pentium® III w/ Microsoft Windows Server 2003
                                12/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                394Ericsson Inc.
                                6300 Legacy Drive
                                Plano, TX 75024
                                USA

                                Robert Walls
                                Robert.Walls@ericsson.com
                                972-583-3592
                                Fax: 972-583-1848

                                11/190 55-CAA 204 164 (a_gen_rand_c.c)

                                A (Firmware)


                                X9.31 RNG with AES-128 core library for the random number generation in the Ericsson AUC-10 product.

                                  • Motorola PowerPC
                                12/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                393Optica Technologies Inc.
                                2051 Dogwood St
                                Suite 210
                                Louisville, CO 80027
                                USA

                                William Colvin
                                bill.colvin@opticatech.com
                                905-876-3147
                                Fax: 905-876-3479

                                Gil Fisher
                                gil.fisher@opticatech.com
                                720-214-2800 x12
                                Fax: 720-214-2805

                                Eclipz ESCON Tape Encryptor

                                1.3.1.0 (Firmware)


                                The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive.

                                  • Intel Xeon processor
                                12/17/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                392RSA Security, Inc.
                                2955 Campus Drive, Suite 400
                                San Mateo, CA 94403
                                USA

                                Kathy Kriese
                                kkriese@rsasecurity.com
                                650-295-7692

                                RSA BSAFE Crypto-C Micro Edition (ME)

                                2.1.0.3


                                RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                                  • Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build)
                                12/17/2007
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                391Alcatel-Lucent
                                600 - 700 Mountain Avenue
                                Murray Hill, NJ 07974
                                USA

                                Paul Fowler
                                pfowler@alcatel-lucent.com
                                908-582-1734

                                Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

                                2.1


                                Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services.

                                  • AMD Geode GX w/ Inferno 9.1
                                  • Intel Celeron w/ Inferno 9.1
                                  • Intel Pentium 4 w/ Inferno 9.1
                                12/17/2007
                                • FIPS 186-2:
                                  • Generators: k-Original
                                  • G Functions: SHA-1
                                390RSA Security, Inc.
                                2955 Campus Drive, Suite 400
                                San Mateo, CA 94403
                                USA

                                Helen Francis
                                hfrancis@rsa.com
                                +61-7-3227-4444
                                Fax: +61-7-3227-4400

                                RSA BSAFE Crypto-J JSAFE

                                4.0


                                RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                                  • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2
                                  • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0
                                  • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0
                                12/17/2007
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                389RSA Security, Inc.
                                2955 Campus Drive, Suite 400
                                San Mateo, CA 94403
                                USA

                                Helen Francis
                                hfrancis@rsa.com
                                +61-7-3227-4444
                                Fax: +61-7-3227-4400

                                RSA BSAFE Crypto-J JCE Provider Module

                                4.0


                                RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                                  • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2
                                  • Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0
                                  • Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0
                                12/17/2007
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                387Open Source Software Institute
                                Administrative Office
                                P.O. Box 547
                                Oxford, MS 38655
                                USA

                                John Weathersby
                                jmw@oss-institute.org
                                601-427-0152
                                Fax: 601-427-0156

                                OpenSSL FIPS Object Module Library

                                1.1.2


                                The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website.

                                  • Intel Pentium 4 w/ SUSE Linux 10.2
                                12/17/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                386BeCrypt Ltd.
                                Wyvols Court
                                Swallowfield
                                Reading, Berkshire RG7 1WY
                                UK

                                Pali Surdhar
                                psurdhar@becrypt.com
                                +44 1189 880 277
                                Fax: +44 1189 880 377

                                FIPS Helper Library

                                1.0


                                Becrypt Cryptographic Helper Library implements FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions

                                  • X86 based processors w/ Windows XP Pro
                                11/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                385Thales e-Security
                                2200 North Commerce Parkway
                                Suite 200
                                Weston, FL 33326
                                USA

                                Juan Asenjo
                                juan.asenjo@thalesesec.com
                                954-888-6200
                                Fax: 954-888-6211

                                Datacryptor SHA and Datacryptor RNG

                                1.4.3.1 (Firmware)


                                The DatacryptorR 2000 and the DatacryptorR Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), FrameRelay, and IP (up to 100 Mbps) networks

                                  • Motorola Coldfire
                                11/30/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                384Mocana Corporation
                                710 Sansome Street
                                San Francisco, CA 94104
                                USA

                                Lee Cheng
                                lcheng@mocana.com
                                415-617-0055
                                Fax: 415-617-0056

                                Mocana Cryptographic Library RNG

                                2.45


                                Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE.

                                  • Freescale Coldfire MCF5235 w/ uCLinux 2.4
                                  • Freescale Dragonball MXL w/ Windows CE 4.2
                                  • Intel XScale PXA255 w/ Gumstix 2.6
                                11/30/2007
                                • FIPS 186-2:
                                  • Generators: k-Change Notice, x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                383Cisco Systems, Inc.
                                170 West Tasman Dr.
                                San Jose, CA 95134
                                USA

                                Basavaraj Bendigeri
                                bbendige@cisco.com
                                +91-80-4103-3159

                                Chandan Mishra
                                cmishra@cisco.com

                                Cisco MDS 9000 FIPS Implementation (Supervisor 2)

                                3.2 (2c)


                                These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches.

                                  • PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel)
                                11/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                382Cisco Systems, Inc.
                                170 West Tasman Dr.
                                San Jose, CA 95134
                                USA

                                Basavaraj Bendigeri
                                bbendige@cisco.com
                                +91-80-4103-3159

                                Chandan Mishra
                                cmishrsa@cisco.com

                                Cisco MDS 9000 FIPS Implementation (Supervisor 1)

                                3.2 (2c)


                                These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch.

                                  • MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin
                                11/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                381Credant Technologies Inc.
                                15303 N Dallas Parkway
                                Suite 1420
                                Addison, TX 75001
                                US

                                Chris Burchett
                                cburchett@credant.com
                                972-458-5407
                                Fax: 972-458-5454

                                Credant Cryptographic Kernel

                                1.7


                                Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's.

                                  • AMD Athlon 64x2 w/ Windows XP
                                  • AMD Athlon 64x2 w/ Windows Vista
                                11/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                380Imation Corp.
                                Discovery Bldg. 1A-041
                                Oakdale, MN 55128
                                USA

                                Larry Hamid
                                crypto-ims@imation.com
                                408-737-4308

                                DRNG

                                294.001, Version 1.0 1.20 (Firmware)


                                The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms.

                                  • IronKey Proprietary USB Controller, P/N 294.001
                                11/6/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                379IBM Corporation
                                Nymollevej 91
                                Lyngby DK-2800
                                Denmark

                                Crypto Competence Center Copenhagen
                                cccc@dk.ibm.com
                                +45 4523 4441
                                Fax: +45 4523 6802

                                IBM CryptoLite for Java

                                4.2.FIPS


                                The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B.

                                  • AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0
                                11/6/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                378Credant Technologies Inc.
                                15303 N Dallas Parkway
                                Suite 1420
                                Addison, TX 75001
                                US

                                Chris Burchett
                                cburchett@credant.com
                                972-458-5407
                                Fax: 972-458-5454

                                Credant Cryptographic Kernel

                                1.7


                                Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones.

                                  • TI OMAP 710 ARM-926 w/ Symbian Series 60
                                  • Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0
                                  • TI OMAP 2420 ARM w/ Windows Mobile 6.0
                                11/6/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                377Oberthur Card Systems
                                4250 Pleasant Valley Road
                                Chantilly, VA 20151
                                USA

                                Christophe Goyet
                                C.Goyet@oberthurcs.com
                                703-263-0100
                                Fax: 703-263-0503

                                RNG for ID-One Cosmo 128 v5

                                B0 ID-One Cosmo Version F310 (Firmware)


                                The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman.

                                  • ID-One Cosmo 128 v5.5
                                11/6/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: DES
                                376Keycorp Limited
                                Level 5, Keycorp Tower
                                799 Pacific Highway
                                Chatswood NSW
                                Sydney, Austrailia 2067
                                Australia

                                Graeme Bradford
                                gbradford@keycorp.net
                                703-635-7723
                                Fax: 703-635-7724

                                Keycorp MULTOS I4F 80K with MULTOS PIV Card Application

                                1.0 (Firmware)


                                The Keycorp MULTOS I4F 80K Smart Card with MULTOS PIV Card Application can be employed in a wide range of solutions. The smart card provides a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Combined with the PIV Card Application it provides enhanced I&A functionality.

                                  • Infineon SLE66CLX800PEM crypto controller
                                11/6/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                375Hewlett Packard Enterprise
                                19091 Pruneridge Ave.
                                MS 4441
                                Cupertino, CA 95014
                                USA

                                Theresa Conejero
                                Theresa.conejero@hp.com
                                408-447-2964
                                Fax: 408-447-5525

                                HP SKM RNG

                                1.0


                                The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities.

                                  • Dual-Core Intel Xeon 5160 w/ CentOS v4.3
                                10/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                374Aruba Networks
                                1322 Crossman Ave
                                Sunnyvale, CA 94089-1113
                                USA

                                Harsha Nagaraja
                                harsha@arubanetworks.com
                                408-754-3010

                                Aruba Networks, Cryptographic firmware library

                                1.0 (Firmware)


                                Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)

                                  • MPC824X
                                10/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                373Aruba Networks
                                1322 Crossman Ave
                                Sunnyvale, CA 94089-1113
                                USA

                                Harsha Nagaraja
                                harsha@arubanetworks.com
                                408-754-3010

                                Aruba Networks, Cryptographic hardware implementation. AN1001

                                1010120


                                Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM.

                                  • N/A
                                10/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                372LSI Corporation
                                1501 McCarthy Boulevard
                                Milpitas, CA 95035
                                USA

                                Lav Ivanovic
                                Lav.D.Ivanovic@lsi.com
                                408- 433-7248
                                Fax: 408- 954-4430

                                AD_RNG

                                1.0 (Firmware)


                                Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications.

                                  • Cadence verilog hardware simulator
                                10/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                371Aruba Networks
                                1322 Crossman Ave
                                Sunnyvale, CA 94089-1113
                                USA

                                Harsha Nagaraja
                                harsha@arubanetworks.com
                                408-754-3010

                                Aruba Networks, Cryptographic hardware implementation. AN1330

                                1010199


                                Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM.

                                  • N/A
                                10/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                370Aruba Networks
                                1322 Crossman Ave
                                Sunnyvale, CA 94089-1113
                                USA

                                Harsha Nagaraja
                                harsha@arubanetworks.com
                                408-754-3010

                                Aruba Networks, Cryptographic hardware implementation. AN505

                                1010254


                                Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM.

                                  • N/A
                                10/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                369AEP Networks
                                Focus 31, West Wing
                                Cleveland Road
                                Hemel Hempstead, Herts HP2 7BW
                                UK

                                David Miller
                                david.miller@aepnetworks.com
                                +44 1442 458617
                                Fax: +44 1442 458601

                                Rod Saunders
                                rod.saunders@aepnetworks.com
                                +44 1442 458625
                                Fax: +44 1442 458601

                                Advanced Configurable Crypto Environment

                                010837 v2 rel 7 (Firmware)


                                The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family.

                                  • Motorola PowerPC 866
                                10/15/2007
                                • FIPS 186-2:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                368Athena Smartcard Inc.
                                20380 Town Center Lane, Suite 240
                                Cupertino, CA 95014
                                USA

                                Ian Simmons
                                ian.simmons@athena-scs.com
                                408-865-0112
                                Fax: 408-865-0333

                                Athena IDProtect Duo

                                AT90SC12872RCFT Rev M 0107.7099.0105 (Firmware)


                                IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits.

                                  • Atmel AT90SC12872RCFT
                                10/15/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                367RSA Security, Inc.
                                2955 Campus Drive, Suite 400
                                San Mateo, CA 94403
                                USA

                                Kathy Kriese
                                kkriese@rsasecurity.com
                                650-295-7692

                                RSA BSAFE Crypto-C Micro Edition (ME)

                                2.1.0.2


                                RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                                  • PowerPC Power3 w/ AIX 5.2 (32-bit)
                                  • PowerPC Power3 w/ AIX 5.2 (64-bit)
                                  • PowerPC Power5 w/ AIX 5.3 (32-bit)
                                  • PowerPC Power5 w/ AIX 5.3 (64-bit)
                                  • Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86)
                                  • Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64)
                                  • Intel Itanium2 w/ HP-UX 11.23 (32-bit)
                                  • Intel Itanium2 w/ HP-UX 11.23 (64-bit)
                                  • PA-RISC 2.0 w/ HP-UX 11.11 (32-bit)
                                  • PA-RISC 2.0W w/ HP-UX 11.23 (64-bit)
                                  • SPARC v8 w/ Solaris 10 (32-bit)
                                  • SPARC v8+ w/ Solaris 10 (32-bit)
                                  • SPARC v9 w/ Solaris 10 (64-bit)
                                  • AMD Opteron w/ Solaris 10 (64-bit)
                                  • Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit)
                                  • AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit)
                                  • Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604)
                                  • Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603)
                                  • Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604)
                                  • Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604)
                                  • Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0)
                                  • Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0)
                                  • Intel Itanium2 w/ Windows 2003 Server SP1
                                  • AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64)
                                  • Intel PXA270 w/ Windows Mobile 5.0
                                  • TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition
                                  • TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition
                                  • Intel PXA250 w/ Windows Mobile 2003
                                9/27/2007
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                366SanDisk Corporation
                                601 McCarthy Boulevard
                                Milpitas, CA 95035
                                USA

                                Rotem Sela
                                rotem.sela@sandisk.com
                                +972-4-9078811
                                Fax: +972-4-9078777

                                TrustedFlash v1.0 - microSD

                                1.0 (Firmware)


                                TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD.

                                  • SanDisk Controller Chip
                                9/27/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                365Trapeze Networks
                                5753 W. Las Positas Blvd
                                Pleasanton, CA 94588
                                USA

                                Ted Fornoles
                                tfornoles@trapezenetworks.com
                                925-474-2602
                                Fax: 925-251-0642

                                MX_RNG

                                MSS 6.1.0.3 (Firmware)


                                Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility.

                                  • Freescale MPC8541E
                                9/27/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                364Athena Smartcard Inc.
                                20380 Town Center Lane, Suite 240
                                Cupertino, CA 95014
                                USA

                                Ian Simmons
                                ian.simmons@athena-scs.com
                                (408) 865-0112
                                Fax: (408) 865-0333

                                Athena IDProtect XL

                                AT90SC144144CT 010A.7204.0004 (Firmware)


                                IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation.

                                  • Atmel AT90SC144144CT
                                9/27/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                363Harris Corporation
                                221 Jefferson Ridge Parkway
                                Lynchburg, VA 24501
                                USA

                                Dennis L. Warheit
                                dennis.warheit@harris.com
                                (434) 455-9205

                                Harris Corporation Cryptographic Library (SECLIB)

                                R1A


                                The Harris Corporation Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements.

                                  • Intel Celeron w/ Windows Server 2003 SP2
                                  • Intel Celeron w/ Windows XP Professional SP2
                                  • Qualcomm MSM8974 Snapdragon 800 x4 w/ Android Kit Kat 4.4.2
                                  • Intel Xeon W3520 w/ Microsoft Windows 7 Enterprise Service Pack 1
                                  • Intel Core 2 Duo U7700 w/ Microsoft Windows 8.1 Pro
                                9/12/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                362IBM
                                9032 South Rita Road
                                Tucson, AZ 85744
                                USA

                                James Karp
                                karp@us.ibm.com

                                Paul Greco
                                pmgreco@us.ibm.com

                                IBM TS1120 Encrypting Tape Drive Firmware Implementation

                                95P5203 EC level H82669 (Firmware)


                                The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material.

                                  • PowerPC 405CR
                                9/12/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                361ViaSat UK Ltd.
                                Sandford Lane
                                Wareham, Dorset BH20 4DY
                                UK

                                Tim D. Stone
                                Tim.Stone@viasat.uk.com
                                +44 1929 55 44 00
                                Fax: +44 1929 55 25 25

                                FlagStone Core RNG

                                V1.1.1a


                                The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C8F256 Cyclone II device.

                                  • N/A
                                8/29/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                360CipherMax, Inc.
                                1975 Concourse Dr.
                                San Jose, CA 95131
                                USA

                                Chung Dai
                                chungdai@ciphermaxinc.com
                                408-382-6574
                                Fax: 408-382-6599

                                CryptoLib PRNG

                                5.3.1.0 (Firmware)


                                CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500.

                                  • PPC750
                                8/29/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                3593e Technologies International, Inc.
                                9715 Key West Avenue
                                Suite 500
                                Rockville, MD 20850
                                USA

                                Ryon Coleman
                                rcoleman@3eti.com
                                301-944-1277
                                Fax: 301-670-6989

                                3eTI Wireless Access Point Cryptographic Firmware Library

                                4.0.10.23 (Firmware)


                                The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG.

                                  • Intel XScale
                                8/29/2007
                                • FIPS 186-2:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                358Cavium Networks
                                805 E. Middlefield Road
                                Mountain View, CA 94043
                                USA

                                Y. J. Kim
                                yj.kim@caviumnetworks.com
                                650-623-7000
                                Fax: 650-625-9751

                                RNG for OCTEON CN3000 Series Die

                                CN3000, Version 1.1


                                OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512) and RNG.

                                  • N/A
                                8/29/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key, TDES-3Key
                                357Cavium Networks
                                805 E. Middlefield Road
                                Mountain View, CA 94043
                                USA

                                Y. J. Kim
                                yj.kim@caviumnetworks.com
                                650-623-7000
                                Fax: 650-625-9751

                                RNG for OCTEON CN3100 Series Die

                                CN3100, Version 1.1


                                OCTEON CN31XX - SCP, NSP family of single & multi-core MIPS64 processors targets intelligent, gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3110SCP, CN3110NSP, CN3120SCP, CN3120NSP, and CN3020SCP.

                                  • N/A
                                8/29/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key, TDES-3Key
                                356Cavium Networks
                                805 E. Middlefield Road
                                Mountain View, CA 94043
                                USA

                                Y. J. Kim
                                yj.kim@caviumnetworks.com
                                650-623-7000
                                Fax: 650-625-9751

                                RNG for OCTEON CN3600/CN3800 Series Die

                                CN3600/CN3800, Ver. 3.1


                                OCTEON CN36XX/CN38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, and CN3860NSP.

                                  • N/A
                                8/29/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key, TDES-3Key
                                353ViaSat, Inc.
                                6155 El Camino Real
                                Carlsbad, CA 92009
                                USA

                                Ben Davis
                                ben.davis@viasat.com
                                760-476-4202
                                Fax: 760-929-3941

                                EBEM

                                01.01.08 (Firmware)


                                The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product.

                                  • IBM PowerPC 405GPr
                                8/7/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                352GlobalSCAPE Texas, LP
                                6000 Northwest Parkway
                                Suite 100
                                San Antonio, TX 78249
                                USA

                                Mike Hambidge
                                mhambidge@globalscape.com
                                210-308-8267
                                Fax: 210-690-8824

                                GlobalSCAPE® Cryptographic Module

                                1.0.0


                                The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support.

                                  • Intel® Pentium® 4 w/ Microsoft Windows Server 2003
                                8/7/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                351Hughes Network Systems, LLC.
                                11717 Exploration Lane
                                Germantown, MD 20876
                                USA

                                Vivek Gupta
                                vgupta@hns.com
                                301-548-1292

                                Hughes Crypto Kernel

                                1.2


                                The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys.

                                  • Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4
                                  • Intel® Pentium® 4 w/ Microsoft Windows Server 2003
                                7/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                350IBM Corporation
                                Nymollevej 91
                                Lyngby DK-2800
                                Denmark

                                Crypto Competence Center Copenhagen
                                cccc@dk.ibm.com
                                +45 4523 4441
                                Fax: +45 4523 6802

                                IBM CryptoLite for C

                                4.5


                                IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface.

                                  • Intel Celeron w/ Windows Vista Ultimate
                                  • Intel Celeron w/ Red Hat Enterprise Linux v4
                                7/31/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                344Sterling Commerce, Inc.
                                4600 Lakehurst Court
                                Dublin, Ohio 43016-2000
                                USA

                                Shryl Tidmore
                                shryl_tidmore@stercomm.com
                                (469) 524-2681
                                Fax: (972) 953-2691

                                Doug Maxham
                                doug_maxham@stercomm.com
                                (469) 524-3045
                                Fax: (972) 953-2691

                                Sterling Crypto-C

                                1.0 and 1.4


                                Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions.

                                  • Intel® Itanium® 2 w/ HP-UX 11iV2
                                  • HP PA-8700 w/ HP-UX 11iV2
                                  • Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3
                                  • Sun UltraSPARC® II w/ Sun Solaris 10
                                  • Intel® Pentium® III w/ Microsoft Windows Server 2003
                                7/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                349Motorola, Inc.
                                1150 Kifer Road
                                Sunnyvale, CA 94086-5312
                                USA

                                Ashot Andreasyan
                                ashot@motorola.com
                                (408) 991-7533
                                Fax: (408) 991-7599

                                MPC862

                                OpenSSL0.9.71


                                The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys.

                                  • MPC862 w/ Enterprise OS
                                7/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                348Motorola, Inc.
                                1150 Kifer Road
                                Sunnyvale, CA 94086-5312
                                USA

                                Ashot Andreasyan
                                ashot@motorola.com
                                (408) 991-7533
                                Fax: (408) 991-7599

                                MPC7457

                                OpenSSL0.9.71


                                The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys.

                                  • MPC7457 w/ Enterprise OS
                                7/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                347Oracle
                                Building 510 TVP
                                Oracle Corporation
                                Thames Valley Park
                                Reading, Berkshire RG6 1RA
                                UK

                                Shaun Lee
                                shaun.lee@oracle.com
                                +44 (0)118-924-3860
                                Fax: +44 (0)118-924-3171

                                Oracle Cryptographic Libraries for SSL 10g

                                10.1.0.5


                                The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites.

                                  • Sun UltraSparc dual processor w/ Sun Solaris 8.0
                                7/23/2007
                                • FIPS 186-2:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                346Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                Bill McIntosh
                                813-288-7388

                                Fortress Secure Client

                                3.1


                                The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention.

                                  • Pentium III w/ Windows 2000 Professional SP4
                                  • Pentium IV w/ Windows XP Professional SP2
                                  • Pentium III w/ Windows 2003 Server SP2
                                  • Intel PXA250 w/ Windows CE 3.0
                                  • Intel PXA263 w/ Windows CE 4.0
                                  • Intel PXA27x w/ Windows CE 5.0
                                7/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                345Fortinet Inc.
                                1090 Kifer Road
                                Sunnyvale, CA 94086-5301
                                USA

                                Alan Kaye
                                akaye@fortinet.com
                                613-225-9381 x416
                                Fax: 613-225-2951

                                Yannick Dubuc
                                ydubuc@fortinet.com
                                604-430-1063 x907
                                Fax: 613-430-1286

                                Fortinet RNG Cryptographic Library

                                3.1 (Firmware)


                                The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS.

                                  • Intel x86
                                7/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                343Tait Electronics Ltd.
                                175 Roydvale Avenue
                                Christchurch
                                New Zealand

                                Werner Hoepf
                                werner.hoepf@tait.co.nz
                                +64-3-358-6613

                                TEL_RNG

                                2.0 (Firmware)


                                Firmware implementation of ANSIX.9.31 used in the Tait Electronics Ltd digital product range.

                                  • Texas Instruments C55 DSP
                                7/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                342Pitney Bowes, Inc.
                                35 Waterview Drive
                                Shelton, CT 06484-8000
                                USA

                                Douglas Clark
                                douglas.clark@pb.com
                                203-924-3206
                                Fax: 203-924-3406

                                Sigma ASIC

                                1R84000, Version A


                                The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products.

                                  • N/A
                                7/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key
                                • ANSI X9.62:
                                  • Curves: P-192, P-256
                                • FIPS 186-2:
                                  • Generators: k-Change Notice, x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                341TriCipher, Inc.
                                12007 Sunrise Valley Drive
                                Suite 355
                                Reston, VA 20191
                                USA

                                Douglas Song
                                douglas@tricipher.com
                                650-372-1313

                                TriCipher Common Core Library

                                3.9


                                The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations.

                                  • Intel Pentium 4 w/ Windows XP
                                  • Intel Pentium 4 w/ Sun JDS Linux 2.4.19
                                7/23/2007
                                • FIPS 186-2:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                340nCipher Corporation Ltd.
                                Jupiter House, Station Road
                                Cambridge CB1 2JD
                                United Kingdom

                                Marcus Streets
                                sales@ncipher.com
                                +44 1223 723600
                                Fax: +44 1223 723601

                                Mark Wooding
                                mwooding@ncipher.com
                                +44 1223 723600
                                Fax: +44 1223 723601

                                nCipher Algorithm Library

                                5.0 (Firmware)


                                The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules.

                                  • Motorola Power PC
                                7/23/2007
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                339CardLogix
                                16 Hughes, Suite 100
                                Irvine, CA 92618
                                USA

                                Ken Indorf
                                sales@cardlogix.com
                                949-380-1312
                                Fax: 949-380-1428

                                CardLogix Credentsys-J

                                AT90SC12872RCFT Rev. J 07.0107.04 (Firmware)


                                CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost

                                  • Atmel AT90SC12872RCFT
                                7/2/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                338Masabi Ltd
                                45 Great Guildford Street
                                London, London SE1 0ES
                                United Kingdom

                                Ben Whitaker
                                ben@masabi.com
                                +44 207 981 9781

                                EncryptME

                                1.0


                                A security system offering RSA key exchange, AES encryption and random number generation for Java enabled mobile phones.

                                  • ARM9 w/ Nokia OS (J2ME/MIDP on Nokia 6230i Series 40) w/ Java
                                7/2/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                337Cisco Systems, Inc.
                                170 West Tasman Dr.
                                San Jose, CA 95134
                                USA

                                Brian Manfield
                                brianmansfie@cisco.com
                                (408) 853-5469
                                Fax: (408) 853-3529

                                Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

                                4.1.171.0 (Firmware)


                                The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption.

                                  • IBM 405GP PowerPC
                                7/2/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                336Certicom Corp.
                                5520 Explorer Drive., 4th Floor
                                Mississauga, Ontario L4W 5L1
                                Canada

                                Atsushi Yamada
                                ayamada@certicom.com
                                905-501-3884
                                Fax: 905-5074230

                                Randy Tsang
                                rtsang@certicom.com
                                905-507-4220
                                Fax: 905-507-4230

                                Security Builder GSE Crypto Core

                                4.0 S (Firmware)


                                Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                                  • ARM 920T
                                  • ARM926EJ-S
                                7/2/2007
                                • ANSI X9.62:
                                  • Curves: K-163, K-283, P-256, P-384
                                  • G Functions: SHA-1
                                335SafeNet Inc.
                                350 Convention Way
                                Redwood City, CA 94063
                                USA

                                Eric Murray
                                eric.murray@safenet-inc.com
                                650-261-2400
                                Fax: 650-261-2401

                                SafeNet RNG Algorithm Implementation

                                1.0


                                The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing.

                                  • VIA C3 w/ CentOS v4.3
                                  • Intel Dual Core Xeon w/ CentOS v4.3
                                7/2/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                334Snapshield, Ltd.
                                1 Research Court, Suite 450
                                Rockville, MD 20850
                                USA

                                Victor Elkonin
                                victor.elkonin@snapshield.com
                                301-216-3805
                                Fax: 301-519-8001

                                Snapsoft RNG

                                1.1


                                Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion.

                                  • OMAP w/ Windows Mobile
                                  • Pentium w/ Windows XP
                                  • Xscale w/ Windows Mobile
                                7/2/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                333Snapshield, Ltd.
                                1 Research Court, Suite 450
                                Rockville, MD 20850
                                USA

                                Victor Elkonin
                                victor.elkonin@snapshield.com
                                301-216-3805
                                Fax: 301-519-8001

                                Snapsoft RNG

                                1.1


                                Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion.

                                  • OMAP w/ Windows Mobile
                                  • Pentium w/ Windows XP
                                  • Xscale w/ Windows Mobile
                                7/2/2007
                                • FIPS 186-2:
                                  • Generators: k-Change Notice
                                  • G Functions: SHA-1
                                332Athena Smartcard Inc.
                                20380 Town Center Lane, Suite 240
                                Cupertino, CA 95014
                                USA

                                Ian Simmons
                                ian.simmons@athena-scs.com
                                408-865-0112
                                Fax: 408-865-0333

                                Athena IDProtect

                                0106.6340.0101 (Firmware)


                                Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions.

                                  • Atmel AT90SC25672RCT-USB
                                6/15/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                331Cisco Systems, Inc.
                                170 West Tasman Dr.
                                San Jose, CA 95134
                                USA

                                Brian Mansfield
                                bmansfie@cisco.com
                                (408) 853-5469

                                Cisco Secure ACS FIPS Module

                                1.0


                                Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer.

                                  • Intel Pentium 4 w/ Windows 2003 SP1
                                  • Intel Pentium 4 w/ Windows 2000 Server SP4
                                6/15/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                330Security First Corporation
                                22362 Gilberto #130
                                Rancho Santa Margarita, CA 92688
                                USA

                                Rick Orsini
                                rorsini@securityfirstcorp.com
                                949-858-7525 x 80
                                Fax: 949-858-7092

                                ANSIX9.31-AES

                                1.0


                                A software cryptographic module supporting encryption, authentication, and data redundancy techniques.

                                  • Intel x86-compatible w/ Windows 2003 Server
                                  • Intel x86-compatible w/ Red IIat Enterprise Linux 4
                                  • Intel x86-compatible w/ Suse Enterprise Linux 10
                                  • Intel x86-compatible w/ Windows XP
                                6/15/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                329Cisco Systems, Inc.
                                170 West Tasman Dr.
                                San Jose, CA 95134
                                USA

                                Chris Romeo
                                chromeo@cisco.com
                                919-392-0512
                                Fax: 919-640-1019

                                Adaptive Security Appliance Onboard Acceleration

                                CN505-183LQ128


                                The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                                  • N/A
                                5/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                328Neopost Technologies, S.A.
                                113 Rue Jean Marin Naudin
                                BAGNEUX 92220
                                France

                                Nathalie Tortellier
                                n.tortellier@neopost.com
                                +33 1 45 36 30 72
                                Fax: +33 1 45 36 30 10

                                Neopost PSD

                                4135434T Issue A (Firmware)


                                New Generation Neopost Postal Secure Device.

                                  • Toshiba TMPR3912AU
                                5/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                327Teletec Corporation
                                5617-107 Departure Drive
                                Raleigh, NC 27616
                                US

                                Diane Hunter
                                teletecc@bellsouth.net
                                919-954-7300
                                Fax: 919-954-7500

                                Harry Taji
                                htaji@teletec-me.com
                                +962 65824941
                                Fax: +962 65844950

                                TL905 Cryptographic Library

                                1.00 (Firmware)


                                A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function.

                                  • TMS320VC5470, ARM7TDMI Subsystem
                                5/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                326Doremi Labs
                                1020 Chestnut Street
                                Burbank, CA 91506
                                USA

                                Jean-Philippe Viollet
                                jpviollet@doremilabs.com
                                818-562-1101
                                Fax: 818-562-1109

                                Camille Rizko
                                crizko@doremilabs.com
                                818-562-1101
                                Fax: 818-562-1109

                                ANSI X9.31 RNG

                                1.1 (Firmware)


                                An implementation of the ANSI X9.31 RNG algorithm for use in Doremi DCP-2000 Digital Cinema Server media block.

                                  • Freescale MMC2114
                                5/31/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-128Key
                                323Mocana Corporation
                                350 Sansome Street
                                Suite 210
                                San Francisco, CA 94104
                                USA

                                James Blaisdell
                                fips@mocana.com
                                415-617-0055
                                Fax: 415-617-0056

                                Mocana Security Solutions RNG

                                Rev. 3468


                                The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html

                                  • Cell w/ Linux 2.6.16
                                5/31/2007
                                • FIPS 186-2:
                                  • Generators: k-Change Notice, x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                325Aladdin Knowledge Systems, Ltd.
                                35 Efal St.
                                Kiryat Arye, Petach Tikva 49511
                                Israel

                                Yaniv Shor
                                yanivs@aladdin.com
                                +972.(0)3.978.1342
                                Fax: +972.(0)3.978.1010

                                eToken 32K and eToken 64K

                                CardOS 4.2B (Firmware)


                                eToken PRO, eToken NG-OTP and eToken NG-FLASH are fully portable USB devices that offer a breadth of security solutions, including secure network logon, secure VPN access, secure email, and strong PKI support. One Time Password generation and mass storage are provided with the hybrid eToken NG-OTP and eToken NG-FLASH series.

                                  • N/A
                                5/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                324Research in Motion
                                295 Phillip Street
                                Waterloo, Ontario N2L 3W8
                                Canada

                                Security Certifications Team
                                certifications@rim.com
                                (519) 888-7465
                                Fax: (519) 888-7465

                                BlackBerry Enterprise Server Cryptographic Library

                                Intel P4 Processor w/ Windows 2000 Server Service Pack 4 3.1


                                BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution.

                                  • N/A
                                5/23/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice, x-Original
                                  • G Functions: SHA-1
                                322Cisco Systems, Inc.
                                170 West Tasman Dr.
                                San Jose, CA 95134
                                USA

                                Brian Mansfield
                                bmansfie@cisco.com
                                (408) 853-5469
                                Fax: (408) 853-3529

                                Cisco 4400 Series Wireless LAN Controller

                                4.1.171.0


                                he Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture.

                                  • Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20
                                5/15/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                321Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Dave Friant
                                dfriant@microsoft.com
                                (425) 704-7984
                                Fax: (425) 936-7329

                                Kelvin Yu
                                kelviny@microsoft.com
                                (425) 703-4612
                                Fax: (425) 936-7329

                                Windows Vista RNG implementation

                                1.0


                                The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography.

                                  • Intel Pentium 4 w/ Windows Vista
                                  • Intel Pentium D w/ Windows Vista
                                5/15/2007
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                320Secure Computing Corporation
                                2340 Energy Park Drive
                                St. Paul, MN 55108
                                USA

                                Mark Hanson
                                mark_hanson@securecomputing.com
                                (651) 628-1633
                                Fax: (651) 628-2701

                                Steve Marquess
                                marquess@oss-institute.org
                                301-524-9915

                                Cryptographic Library for SecureOS®

                                9.7.1


                                The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™.

                                  • x86 Processor w/ SecureOS® V6.1
                                  • x86 Processor w/ SecureOS® V7.0
                                5/15/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                319SafeNet, Inc.
                                20 Colonnade Road, Suite 200
                                Ottawa, ON K2E 7M6
                                Canada

                                Terry Fletcher
                                tfletcher@safenet-inc.com
                                613-221-5009
                                Fax: 613-723-5079

                                Laurie Smith
                                ljsmith@safenet-inc.com
                                613-221-5026
                                Fax: 613-723-5079

                                Luna Cryptographic Firmware Library

                                4.6.1 (Firmware)


                                The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                                  • Strong ARM II (80219)
                                5/15/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                318Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                Bill McIntosh
                                bmcintosh@fortresstech.com
                                813 288-7388 x117
                                Fax: 813 288-7389

                                Joe Gandiosi
                                jgandiosi@fortresstech.com
                                813 288-7388 x163
                                Fax: 813 2880-7389

                                Fortress Security Gateway

                                3.1 (Firmware)


                                The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network.

                                  • Intel Celeron
                                  • Intel Pentium III
                                5/15/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                317Certicom Corp.
                                5520 Explorer Drive., 4th Floor
                                Mississauga, Ontario L4W 5L1
                                Canada

                                Atsushi Yamada
                                ayamada@certicom.com
                                905-501-3884
                                Fax: 905-5074230

                                Randy Tsang
                                rtsang@certicom.com
                                905-507-4220
                                Fax: 905-507-4220

                                Security Builder GSE Crypto Core

                                2.4


                                Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                                  • PowerPC w/ Yellowdog Linux 2.6
                                  • ARMv7 w/ Maemo Linux 5
                                5/7/2007
                                • ANSI X9.62:
                                  • Curves: K-163, K-283, P-256, P-384
                                  • G Functions: SHA-1
                                316Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Tolga Acar
                                tolga@microsoft.com
                                (425) 706-0538
                                Fax: (425) 936-7329

                                Dave Friant
                                dave.friant@microsoft.com
                                (425) 704-7984
                                Fax: (425) 936-7329

                                Windows 2003 Enhanced Cryptographic Provider (RSAENH)

                                5.2.3790.3959


                                The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI.

                                  • Intel Itanium w/ Windows Server 2003 SP2
                                  • Intel Pentium D w/ Windows Server 2003 SP2
                                  • AMD Athlon XP 1800+ w/ Windows Server 2003 SP2
                                5/7/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                315Certicom Corp.
                                5520 Explorer Drive., 4th Floor
                                Mississauga, Ontario L4W 5L1
                                Canada

                                Atsushi Yamada
                                ayamada@certicom.com
                                905-501-3884
                                Fax: 905-5074230

                                Randy Tsang
                                rtsang@certicom.com
                                905-507-4220
                                Fax: 905-507-4230

                                Security Builder GSE Crypto Core

                                4.0 B (Firmware)


                                Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                                  • ARM 920T
                                  • ARM926EJ-S
                                5/7/2007
                                • ANSI X9.62:
                                  • Curves: K-163, K-283, P-256, P-384
                                  • G Functions: SHA-1
                                314Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Tolga Acar
                                tolga@microsoft.com
                                (425) 706-0538
                                Fax: (425) 936-7329

                                Dave Friant
                                dave.friant@microsoft.com
                                (425) 704-7984
                                Fax: (425) 704-7984

                                Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider

                                5.2.3790.3959


                                The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH), designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI.

                                  • Intel Itanium w/ Windows Server 2003 SP2
                                  • Intel Pentium D w/ Windows Server 2003 SP2
                                  • AMD Athlon XP 1800+ w/ Windows Server 2003 SP2
                                5/7/2007
                                • FIPS 186-2:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                313Microsoft Corporation
                                One Microsoft Way
                                Redmond, WA 98052-6399
                                USA

                                Tolga Acar
                                tolga@microsoft.com
                                (425) 706-0538
                                Fax: (425) 936-7329

                                Dave Friant
                                dave.friant@microsoft.com
                                (425) 704-7984
                                Fax: (425) 936-7329

                                Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

                                5.2.3790.3959


                                Microsoft Corporation's Windows Server 2003 Kernel Mode Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows OS. It runs as a kernel mode export driver and encapsulates several different cryptographic algorithms in a module accessible by other kernel mode drivers.

                                  • Intel Itanium w/ Windows Server 2003 SP2
                                  • Intel Pentium D w/ Windows Server 2003 SP2
                                  • AMD Athlon XP 1800+ w/ Windows Server 2003 SP2
                                5/7/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                312Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                Bill Mcintosh
                                bmcintosh@fortresstech.com
                                813-288-7388

                                Fortress Secure Client Bridge Algorithms

                                1.0 (Firmware)


                                The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software.

                                  • AMD Alchemy Au1000
                                4/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                311Tumbleweed Communications Corp.
                                700 Saginaw Drive
                                Redwood City, CA 94063
                                USA

                                Stefan Kotes
                                stefan.kotes@tumbleweed.com
                                650-216-2082
                                Fax: 650-216-2565

                                Tumbleweed Security Kernel

                                2.0


                                The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate.

                                  • Intel Pentium III w/ Windows Server 2003
                                4/30/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                310Beijing Time Antaeus Media Tech.Co.Ltd
                                F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
                                Beijing 100088
                                P.R. China

                                Gang Qing
                                qinggang@mymovies.com.cn
                                +86-10-62218877 x231
                                Fax: +86-10-62264566

                                Lina Ma
                                malina@mymovies.com.cn
                                +86-10-62218877 x910
                                Fax: +86-10-62264566

                                CDCS2000 SM Cryptography Implementation

                                1.1


                                The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1).

                                  • one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3)
                                4/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                309Cisco Systems, Inc.
                                170 West Tasman Dr.
                                San Jose, CA 95134
                                USA

                                Chris Romeo
                                chromeo@cisco.com
                                919-392-0512
                                Fax: 919-392-0512

                                Adaptive Security Appliance OS

                                7.2.2.18


                                The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                                  • Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18
                                  • Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18
                                  • AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18
                                  • Pentium II w/ Adaptive Security Appliance OS 7.2.2.18
                                  • Pentium III w/ Adaptive Security Appliance OS 7.2.2.18
                                4/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                308Fortress Technologies, Inc.
                                4023 Tampa Road
                                Suite 2000
                                Oldsmar, FL 34677
                                USA

                                Bill Mcintosh
                                bmcintosh@fortresstech.com
                                813-288-7388

                                Fortress Secure Client Bridge Algorithms

                                1.0 ( Firmware)


                                The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software.

                                  • AMD Alchemy Au1000
                                4/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                307VMware, Inc.
                                3145 Porter Drive
                                Palo Alto, CA 94304
                                USA

                                Eric Masyk
                                emasyk@vmware.com
                                650-798-5820
                                Fax: 650-475-5001

                                VMware Software Cryptographic Implementation

                                1.0


                                The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc.

                                  • Intel Pentium IV w/ Windows XP SP2 Professional
                                  • Intel Pentium IV w/ Windows Vista Ultimate
                                4/23/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Change Notice
                                  • G Functions: SHA-1
                                306VMware, Inc.
                                3145 Porter Drive
                                Palo Alto, CA 94304
                                USA

                                Eric Masyk
                                emasyk@vmware.com
                                650-798-5820
                                Fax: 650-475-5001

                                VMware Software Cryptographic Kernel

                                1.0


                                The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc.

                                  • Intel Pentium IV w/ Windows XP SP2 Professional
                                  • Intel Pentium IV w/ Windows Vista Ultimate
                                4/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                305Neoscale Systems
                                1655 McCarthy Blvd.
                                Milpitas, CA 95035
                                USA

                                Rose Quijano-Nguyen
                                rquijano@neoscale.com
                                408-473-1313
                                Fax: 408-473-1307

                                Landon Curt Noll
                                chongo@neoscale.com
                                408-473-1342
                                Fax: 408-473-1307

                                CryptoStor KeyVault Cryptographic Library

                                1.1 (Firmware)


                                CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified.

                                  • Intel Xeon
                                4/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-2Key
                                304Juniper Networks, Inc.
                                1194 N. Mathilda Ave.
                                Sunnyvale, CA 94089
                                USA

                                Tim Stahlke
                                tstahlke@juniper.net
                                408-936-7261

                                Juniper Networks SSG 520M, SSG 550M

                                SSG520M, SSG550M 5.4.0r4 (Firmware)


                                The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments.

                                  • Intel Celeron D, Intel Pentium 4
                                4/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                303iDirect Technologies, Inc.
                                13865 Sunrise Valley Drive
                                Suite 100
                                Herndon, VA 20171
                                USA

                                Michael Cohen
                                mcohen@idirect.net
                                (703) 648-2262
                                Fax: (703) 648-8015

                                Security Kernel Cryptographic Implementation

                                7.1


                                iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required.

                                  • Intel 425 w/ Linux 2.4.24
                                4/23/2007
                                • ANSI X9.31:
                                  • Core Algorithms: AES-256Key
                                300Tumbleweed Communications Corp.
                                700 Saginaw Drive
                                Redwood City, CA 94063
                                USA

                                Stefan Kotes
                                stefan.kotes@tumbleweed.com
                                650-216-2082
                                Fax: 650-216-2565

                                Tumbleweed Security Kernel

                                2.0


                                The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate.

                                  • IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0
                                  • Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9
                                  • Sun UltraSparc 2 w/ SunOS 5.10
                                  • Intel Pentium 4 w/ Windows XP SP 2
                                4/23/2007
                                • FIPS 186-2 General Purpose:
                                  • Generators: x-Original
                                  • G Functions: SHA-1
                                302Juniper Networks, Inc.
                                1194 N. Mathilda Ave.
                                Sunnyvale, CA 94089
                                USA

                                Tim Stahlke
                                tstahlke@juniper.net
                                408-936-7261

                                SSG-5, SSG-20

                                5.4.0r4 5.4.0r4 (Firmware)


                                The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments.

                                  • Intel IXP465
                                3/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                301Juniper Networks, Inc.
                                1194 N. Mathilda Ave.
                                Sunnyvale, CA 94089
                                USA

                                Tim Stahlke
                                tstahlke@juniper.net
                                408-936-7621

                                Netscreen NS5GT

                                NS5GT 5.4.0r4 (Firmware)


                                The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions.

                                  • Intel IXP465
                                3/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                294Juniper Networks, Inc.
                                1194 N. Mathilda Ave.
                                Sunnyvale, CA 94089
                                USA

                                Tim Stahlke
                                tstahlke@juniper.net
                                4089367261

                                NetScreen NS204, NS208

                                NS204, NS208 5.4.0r4 (Firmware)


                                The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces.

                                  • PMC-Sierra, RM5261A-350H
                                3/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                293Juniper Networks, Inc.
                                1194 N. Mathilda Ave.
                                Sunnyvale, CA 94089
                                USA

                                Tim Stahlke
                                tstahlke@juniper.net
                                408-936-7261

                                NetScreen-500

                                NS500 5.4.0r4 (Firmware)


                                The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers.

                                  • QED-MIPS CPU, RM7000-300T
                                3/30/2007
                                • ANSI X9.31:
                                  • Core Algorithms: TDES-3Key
                                291Juniper Networks, Inc.
                                1194 N. Mathilda Ave.
                                Sunnyvale, CA 94089
                                USA

                                Tim Stahlke
                                tstahlke@juniper.net
                                408-936-7261

                                Netscreen ISG1000 and ISG2000

                                ISG1000, ISG2000 5.4.0r4 (Firmware)


                                The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions.

                                  • Dual PowerPC 7447
                                3/30/2007
                                • ANSI X9.31:
                                  299NetApp, Inc.
                                  495 East Java Drive
                                  Fourth Floor
                                  Sunnyvale, CA 94089
                                  USA

                                  Ajay Singh
                                  Ajay.singh@netapp.com
                                  408-822-6000
                                  Fax: 408-822-4501

                                  Decru AT PRNG

                                  1.2 (Firmware)


                                  Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance.

                                    • Atmel "Secure uController" AT90SC144144C-AL
                                  3/28/2007
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  298Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
                                  12, Lane 551, Min-Tsu Road
                                  SEC.5
                                  Yang-Mei, Taoyuan, Taiwan 326
                                  Taiwan, ROC

                                  Yeou-Fuh Kuan
                                  kufo@cht.com.tw
                                  +886-3-424-4333
                                  Fax: +886-3-424-4333

                                  Char-Shin Miou
                                  mcs@cht.com.tw
                                  +886-3-424-4381
                                  Fax: +886-3-424-4129

                                  HICOS PKI Smart Card Cryptographic Library

                                  4.0 (Firmware)


                                  The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card

                                    • AE-5
                                  3/28/2007
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  297Doremi Labs
                                  1020 Chestnut Street
                                  Burbank, CA 91506
                                  USA

                                  Jean-Philippe Viollet
                                  jpviollet@doremilabs.com
                                  818-562-1101
                                  Fax: 818-562-1109

                                  Camille Rizko
                                  crizko@doremilabs.com
                                  818-562-1101
                                  Fax: 818-562-1109

                                  FIPS 186-2 RNG

                                  1.1 (Firmware)


                                  An implementation of the FIPS 186-2 General Purpose RNG algorithm with Change Notice for use in Doremi DCP-2000 Digital Cinema Server media block.

                                    • Freescale MMC2114
                                  3/28/2007
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  296Dolby Laboratories, Inc.
                                  100 Potrero Ave.
                                  San Francisco, CA 94103
                                  USA

                                  Matthew Robinson
                                  mpr@dolby.com
                                  (415) 558-0200
                                  Fax: (415) 645-4000

                                  OpenSSL MicroBlaze

                                  0.9.71/FIPS-1.0


                                  OpenSSL crypto subsystem for MicroBlaze.

                                    • MicroBlaze w/ Custom microkernel
                                  3/28/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  295Athena Smartcard Solutions
                                  6F Marutaya Building
                                  6-9 Yokoyama-Cho
                                  Tokyo, Hachioji 192-00081
                                  Japan

                                  Naomi Matsumoto
                                  naomi.matsumoto@athena-scs.co.jp
                                  +81-426-60-7555
                                  Fax: +81-426-60-7106

                                  ANSI X9.31 Pseudo-Random Number Generator

                                  AE46C1, Version 0.1 OS755 Version 2.4.7 (Firmware)


                                  The Hitachi One-Passport PKI Card Application on Athena Smartcard Solutions OS755 for Renesas XMobile Card Module is a multimedia card with flash memory and SD card interface. It stores digital certificates used by external applications on PC and PDA, and offers RSA key generation with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC.

                                    • AE46C1
                                  3/28/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  292Microsoft Corporation
                                  One Microsoft Way
                                  Redmond, WA 98052-6399
                                  USA

                                  Ganapathy Raman
                                  graman@microsoft.com
                                  425-707-3658

                                  Katharine Holdsworth
                                  kath@microsoft.com
                                  425-706-7923

                                  Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

                                  6.00.1937


                                  Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography.

                                    • MIPS-IV (NEC VR-5477) w/ Windows CE 6.0
                                    • Intel Pentium 4 w/ Windows CE 6.0
                                    • ARM v4i (Intel PXA 27x) w/ Windows CE 6.0
                                    • SH4 (Renesas SH7750) w/ Windows CE 6.0
                                    • Intel Pentium 4 w/ Windows CE 6.0 R2
                                    • ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2
                                    • MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2
                                    • SH4 (Renesas SH7750)w/ Windows CE 6.0 R2
                                  3/28/2007
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  290Juniper Networks, Inc.
                                  1194 N. Mathilda Ave.
                                  Sunnyvale, CA 94089
                                  USA

                                  Tim Stahlke
                                  tstahlke@juniper.net
                                  408-936-7261

                                  Netscreen NS5200 NS5400

                                  5.4.0r4 (Firmware)


                                  The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks.

                                    • NS5200, NS5400
                                  3/22/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  289Utimaco Safeware AG
                                  Hohemarkstrasse 22
                                  Oberursel 61440
                                  Germany

                                  Dr. Christian Tobias
                                  Christian.Tobias@utimaco.de
                                  +49 6171 88 1711
                                  Fax: +49 6171 88 1933

                                  Utimaco US Corporate Headquarters
                                  sales@us.utimaco.com
                                  508- 543-1008
                                  Fax: 508- 543-1009

                                  SafeGuard Cryptographic Engine - RNG Library

                                  5.00


                                  The SafeGuard Cryptographic Engine (SGCE) RNG Library is a FIPS 186-2 compliant deterministic RNG that is used in all Utimaco Safeware's products listed in the security policy document.

                                    • Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4
                                    • Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1
                                    • Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2
                                    • Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode)
                                  3/20/2007
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  288SafeNet, Inc.
                                  20 Colonnade Road, Suite 200
                                  Ottawa, ON K2E 7M6
                                  Canada

                                  Terry Fletcher
                                  tfletcher@safenet-inc.com
                                  613-221-5009
                                  Fax: 613-723-5079

                                  Laurie Smith
                                  ljsmith@safenet-inc.com
                                  613-221-5026
                                  Fax: 613-723-5079

                                  Luna IS Cryptographic Library

                                  5.1.4 (Firmware)


                                  The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor.

                                    • Strong Arm II (80219)
                                  3/20/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  287SafeNet Canada, Inc.
                                  20 Colonnade Road, Suite 200
                                  Ottowa, ON K2E 7M6
                                  Canada

                                  Terry Fletcher
                                  tfletcher@ca.safenet-inc.com
                                  613.221.5009
                                  Fax: 613.723.5079

                                  Laurie Smith
                                  lsmith@ca.safenet-inc.com
                                  613.221.5026
                                  Fax: 613.723.5079

                                  Luna G4

                                  4.6.1 (Firmware)


                                  The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens.

                                    • StrongARM-II, 80200, 600 MHz, RoHS
                                    • StrongARM-II, 80200, 600 MHz
                                  3/14/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  286Microsoft Corporation
                                  One Microsoft Way
                                  Redmond, WA 98052-6399
                                  USA

                                  Klorida Miraj
                                  kloridam@microsoft.com
                                  425-421-5229

                                  Katharine Holdsworth
                                  kath@microsoft.com
                                  425-706-7923

                                  Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

                                  5.04.17228


                                  Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography.

                                    • ARMv4i w/ Windows Mobile 6
                                    • ARMv4i w/ Windows Mobile 6.1
                                    • ARMv4i w/ Windows Mobile 6.5
                                  3/14/2007
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  285Neoscale Systems
                                  1655 McCarthy Blvd.
                                  Milpitas, CA 95035
                                  USA

                                  Rose Quijano-Nguyen
                                  rquijano@neoscale.com
                                  +1 408-473-1313
                                  Fax: +1 408-473-1307

                                  Landon Curt Noll
                                  chongo@neoscale.com
                                  +1 408-473-1342
                                  Fax: +1 408-473-1307

                                  CryptoStor Cryptographic Library

                                  2.5 (Firmware)


                                  The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products

                                    • Intel Xeon
                                  2/28/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  284XYPRO Technology Corporation
                                  3325 Cochran Street, Suite #200
                                  Simi Valley, CA 93063
                                  USA

                                  Sheila Johnson
                                  Sheila_J@xypro.com
                                  805-583-2874
                                  Fax: 805-583-0124

                                  Scott Uroff
                                  scott_u@xypro.com
                                  scott_u@xypro.com
                                  Fax: 805-583-0124

                                  XYPRO XYGATE /ESDK

                                  2.0.0


                                  The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols.

                                    • Intel Pentium 4 w/ Windows XP w/ SP 2
                                    • Sun UltraSparc w/ Solaris 10
                                    • HP PA-RISC w/ HP-UX 11.11
                                    • MIPS R10000 w/ HP Nonstop Server G06
                                    • Intel Itanium2 w/ HP Nonstop Server H06
                                    • CLX 800 series w/ HP Nonstop Guardian D39
                                    • Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4
                                  2/27/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  283Software House
                                  70 Westview Street
                                  Lexington, MA 02421
                                  USA

                                  Mark Goldstein
                                  magoldstein@tycoint.com
                                  781.466.6660
                                  Fax: 781.466.9550

                                  Rick Focke
                                  rfocke@tycoint.com
                                  781.466.6660
                                  Fax: 781.466.9550

                                  iSTAR eX

                                  4.1.1.12045 (Firmware)


                                  The iSTAR eX is a full-features access control panel, providing physical access control for up to four (4) doors. It supports all major identification echnologies including Wiegand, proximity, magnetic stripe cards, keypads, smart cards and biometrics. The iSTAR eX is an integral part of teh powerful Software House C*CURE 800/8000(r) Security Man

                                    • iSTAR eX controller
                                  2/27/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  282TANDBERG Telecom AS
                                  Philip Pedersens Vei 20
                                  1366 Lysaker
                                  Oslo
                                  Norway

                                  Stig Ame Olsen
                                  stig.olsen@tandberg.net
                                  +47 98290058
                                  Fax: +47 67125234

                                  TANDBERG MXP Codec Cryptography Implementation

                                  F6.0 (Firmware)


                                  The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec.

                                    • On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor
                                  2/27/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  281Fortress Technologies, Inc.
                                  4023 Tampa Road
                                  Suite 2000
                                  Oldsmar, FL 34677
                                  USA

                                  Bill McIntosh
                                  bmacintish@fortresstech.com
                                  813-288-7388

                                  Fortress ANSI X9.31 RNG

                                  1.0


                                  An ANSI X9.31 RNG implementation for the Fortress Propretary operating system.

                                    • Intel Pentium Processor w/ Fortress Proprietary
                                  2/22/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  280SafeNet Canada, Inc.
                                  20 Colonnade Road, Suite 200
                                  Ottowa, ON K2E 7M6
                                  Canada

                                  Terry Fletcher
                                  tfletcher@ca.safenet-inc.com
                                  613.221.5009
                                  Fax: 613.723.5079

                                  Laurie Smith
                                  ljsmith@safenet-inc.com
                                  613.221.5026
                                  Fax: 613.723.5079

                                  Luna G4

                                  4.5.3 (Firmware)


                                  The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens.

                                    • StrongARM-II 80200 600MHz ROHS
                                  2/9/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  279Wei Dai
                                  13440 SE 24th Street
                                  Bellevue, WA 98005
                                  USA

                                  Wei Dai
                                  cryptopp@weidai.com
                                  425-562-9677

                                  Crypto++ Library

                                  5.3.0


                                  The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated.

                                    • Athlon X2 4200+ w/ Windows XP SP2
                                    • Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1
                                  2/9/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  278IBM Corp.
                                  11505 Burnet Rd.
                                  Austin, TX 78758
                                  USA

                                  Jacqueline Wilson
                                  jhwilson@us.ibm.com
                                  512-838-2702
                                  Fax: 512-838-3509

                                  Martin Clausen
                                  martin@dk.ibm.com
                                  +45 45 23 33 38

                                  IBM CryptoLite for C

                                  3.23


                                  IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface.

                                    • POWER3-II w/ AIX 5200-07(32-bit kernel)
                                    • POWER3-II w/ AIX 5200-07(64-bit kernel)
                                    • POWER3-II w/ AIX 5300-03(32-bit kernel)
                                    • POWER3-II w/ AIX 5300-03(64-bit kernel)
                                  2/2/2007
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  277Nokia Enterprise Solutions
                                  102 Corporate Park Dr.
                                  White Plains, NY 10604
                                  USA

                                  Jeffrey Ward
                                  jeffrey.ward@nokia.com
                                  781 993 4679

                                  Nokia NGX R60 Implementation

                                  NGX (R60) w hotfix HFA-03 (Firmware)


                                  Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system

                                    • Celeron M
                                  2/2/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  276Certicom Corp.
                                  5520 Explorer Drive., 4th Floor
                                  Mississauga, Ontario L4W 5L1
                                  Canada

                                  Atsushi Yamada
                                  ayamada@certicom.com
                                  (905) 501-3884
                                  Fax: (905) 507-4230

                                  Randy Tsang
                                  (905) 507-4220
                                  Fax: (905) 507-4230

                                  Security Builder GSE Crypto Core for Palm OS 5

                                  2.3


                                  Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                                    • ARM Processor w/ Palm OS 5
                                  1/30/2007
                                  • ANSI X9.62:
                                    • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                    • G Functions: SHA-1
                                  275Nokia Enterprise Solutions
                                  102 Corporate Park Dr.
                                  White Plains, NY 10604
                                  USA

                                  Jeffrey Ward
                                  jeffrey.ward@nokia.com
                                  781 993 4679

                                  Nokia IPSO Implementation

                                  v 4.1 (Firmware)


                                  Nokia security hardened operating system

                                    • Celeron M
                                  1/24/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  274CipherOptics, Inc.
                                  701 Corporate Center Drive
                                  Raleigh, NC 27607
                                  USA

                                  Lynn Remaklus
                                  lynn.remaklus@cipheroptics.com
                                  919-865-7329
                                  Fax: 919-865-0679

                                  CipherOptics Cryptographic Library

                                  2.0 (Firmware)


                                  CipherOptics SGs are high performance IPSec encryption appliances that provide in-transit data security. CipherOptics SGs offer full-duplex wire-speed IPSec encryption with minimal latency. High-speed AES and 3DES processing eliminates encryption bottlenecks while providing data authentication, confidentiality, and integrity.

                                    • PowerPC 405 and MIPS RM9200 processors
                                  1/24/2007
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  273Hummingbird Ltd.
                                  1 Sparks Avenue
                                  Toronto, Ontario M2H 2W1
                                  Canada

                                  Xavier Chaillot
                                  XChaillo@opentext.com
                                  514-281-5551 x261
                                  Fax: 514-281-9958

                                  Glen Matthews
                                  gmatthew@opentext.com
                                  514-281-5551 x257
                                  Fax: 514-281-9958

                                  Hummingbird Connectivity Cryptographic Module

                                  1.0


                                  The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base.

                                    • Intel Pentium 4 w/ Windows XP Pro SP2
                                  1/24/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  272Pitney Bowes, Inc.
                                  35 Waterview Drive
                                  Shelton, CT 06484-8000
                                  USA

                                  Douglas Clark
                                  douglas.clark@pb.com
                                  (203) 924-3206
                                  Fax: (203) 924-3406

                                  RNG-FIPS 186

                                  HW P/N 1L84004, Version A 3.09 (Firmware)


                                  The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products.

                                    • Gatekeeper 3 ASIC
                                  1/12/2007
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  271Comtech Mobile Datacom Corporation
                                  20430 Century Boulevard
                                  Germantown, MD 20874
                                  USA

                                  Bruce Berlage
                                  bruce.berlage@comtechmobile.com
                                  240-686-3300
                                  Fax: 240-686-3301

                                  MTM Satellite Cryptographic Implementation

                                  1.0 (Firmware)


                                  The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM 203 implements the following FIPS Approved Functions Three-key Triple DES

                                    • Atmel AT91 Microcontroller
                                  1/12/2007
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  270RSA Security, Inc.
                                  2955 Campus Drive, Suite 400
                                  San Mateo, CA 94403
                                  USA

                                  Kathy Kriese
                                  kkriese@rsasecurity.com
                                  650.295.7692

                                  RSA BSAFE Crypto-C Micro Edition (ME)

                                  2.1


                                  RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements.

                                    • IBM Power3 w/ AIX 5L v5.2 (32-bit)
                                    • IBM Power3 w/ AIX 5L v5.2 (64-bit)
                                    • IBM Power5 w/ AIX 5L v5.3 (32-bit)
                                    • IBM Power5 w/ AIX 5L v5.3 (64-bit)
                                    • Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0
                                    • Intel Pentium D w/ Red Hat Enterprise Linux AS4.0
                                    • Intel Itanium2 w/ HP-UX 11.23 (64-bit)
                                    • Intel Itanium2 w/ HP-UX 11.23 (32-bit)
                                    • PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit)
                                    • PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit)
                                    • SPARC v8 w/ Solaris 10 (32-bit)
                                    • SPARC V8+ w/ Solaris 10 (32-bit)
                                    • SPARC v9 w/ Solaris 10 (64-bit)
                                    • AMD Opteron w/ Solaris10
                                    • Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0
                                    • AMD Opteron w/ SuSE Linux Enterprise Server 9.0
                                    • Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604
                                    • Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603
                                    • Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604
                                    • Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604
                                    • Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0)
                                    • Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0)
                                    • Itanium2 w/ Windows 2003 Server, SP1
                                    • AMD Opteron w/ Windows 2003 Server, SP1
                                    • Samsung SC32442 w/ Windows Mobile 5.0
                                    • Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition
                                    • TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone
                                    • Intel PXA255 w/ Windows Mobile 2003
                                  1/12/2007
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  269RSA Security, Inc.
                                  2955 Campus Drive, Suite 400
                                  San Mateo, CA 94403
                                  USA

                                  Kathy Kriese
                                  Kkriese@rsasecurity.com
                                  650-295-7692

                                  RSA BSAFE Crypto-J JCE Provider Module

                                  3.6


                                  RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                                    • 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5
                                    • 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5
                                    • 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5
                                    • 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5
                                    • 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5
                                    • 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5
                                    • 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5
                                    • 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5
                                    • 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5
                                    • 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5
                                    • 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5
                                    • 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5
                                  1/12/2007
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  268Arcot Systems, Inc.
                                  455 West Maude Ave.
                                  Sunnyvale, CA 94085
                                  USA

                                  Rob Jerdonek
                                  rob@arcot.com
                                  408-969-6100
                                  Fax: 408-969-6290

                                  Arcot Core Security Module

                                  2.0


                                  The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance.

                                    • Intel x86 w/ Windows 2003 Service Pack 1
                                    • Intel x86 w/ Windows XP Service Pack 2
                                  12/28/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  267Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Michael Soto
                                  msoto@cisco.com
                                  408.902.8125
                                  Fax: 408.902.8095

                                  Cisco 7206VXR NPE-G1 and 7301

                                  12.4(11)T1 (Firmware)


                                  Cisco 7206VXR routers with an NPE-G1 support up to 6 high-speed port adapters and also higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM. The compact Cisco 7301 router processes million packets/sec and has 3 built-in Gigabit Ethernet interfaces and a single slot for any Cisco 7000 Series port adapter.

                                    • Broadcom BCM Sibyte 1250
                                  12/28/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  266Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Michael Soto
                                  msoto@cisco.com
                                  408.902.8125
                                  Fax: 408.902.8095

                                  Cisco 7206VXR NPE-G2

                                  12.4(11)T1 (Firmware)


                                  A Cisco 7206 VXR router equipped with an NPE-G2 provides integrated I/O functionality and can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM.

                                    • Freescale MPC 7448
                                  12/28/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  265ARX (Algorithmic Research)
                                  10 Nevatim St
                                  Petah-Tikva, Israel 49561
                                  Israel

                                  Moshe Harel
                                  moshe@arx.com
                                  +972-3-9279578

                                  CoSign

                                  4.1 (Firmware)


                                  CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents.

                                    • Pentium IV
                                  12/28/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  264RSA Security Inc.
                                  174 & 176 Middlesex Turnpike
                                  Bedford, MA 01730
                                  USA

                                  Kathy Kriese
                                  Kkriese@rsasecurity.com
                                  650-295-7692

                                  RSA BSAFE Crypto-J Software Module

                                  3.6


                                  RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                                    • 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5
                                    • 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5
                                    • 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5
                                    • 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5
                                    • 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5
                                    • 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5
                                    • 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5
                                    • 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5
                                    • 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5
                                    • 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5
                                    • 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5
                                    • 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5
                                  12/28/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  263SanDisk Corporation
                                  7 Atir Yeda St.
                                  Kfar Saba 44425
                                  Israel

                                  Donald Rich
                                  donald.rich@sandisk.com
                                  972-54-922-2188
                                  Fax: 972-3-548-8666

                                  S2 FIPS 140-2 AES DRNG

                                  1.0.2.3 (Firmware)


                                  S2 FIPS 140-2

                                    • ARM7
                                  12/28/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-256Key
                                  262ViaSat, Inc.
                                  6155 El Camino Real
                                  Carlsbad, CA 92009
                                  USA

                                  Ed Smith
                                  ed.smith@viasat.com
                                  760-476-4995
                                  Fax: 760-476-4703

                                  EBEM

                                  01.01.06 (Firmware)


                                  The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product.

                                    • IBM PowerPC 405GPr
                                  12/28/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  261Entrust, Inc.
                                  1000 Innovation Drive
                                  Ottawa, Ontario K2K 3E7
                                  Canada

                                  Kim Trites
                                  kim.trites@entrust.com
                                  (613) 270-3127
                                  Fax: (613) 270-2525

                                  Shoubhik Ghosh
                                  Shoubhik.Ghosh@entrust.com
                                  (613) 270-3770
                                  Fax: (613) 270-2525

                                  Entrust Security Kernel

                                  7.1


                                  Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits.

                                    • Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003
                                  12/21/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  260Xceedium, Inc.
                                  30 Montgomery Street, Suite 1020
                                  Jersey City, NJ 07302
                                  USA

                                  Marjo F. Mercado
                                  Marjo.Mercado@xceedium.com
                                  Marjo.Mercado@xceedium.com
                                  Fax: Marjo.Mercado@xceedium.com

                                  Xceedium GateKeeper OpenSSL Implementation

                                  0.9.7l (Firmware)


                                  Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's.

                                    • Intel Pentium 4
                                  12/21/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  259Utimaco IS GmbH
                                  Germanusstrasse 4
                                  Aachen D-52080
                                  Germany

                                  Rainer Herbertz
                                  rainer.herbertz@aachen.utimaco.de
                                  +49/241-1696-240
                                  Fax: +49/241-1696-199

                                  CryptoServer CS DRNG

                                  2.0.0.0 (Firmware)


                                  The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality.

                                    • Texas Instruments TMS320C6414
                                  12/21/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  258VIACK Corporation
                                  16701 NE 80th St., Suite 100
                                  Redmond, WA 98052
                                  USA

                                  Peter Eng
                                  peng@viack.com
                                  425-605-7400
                                  Fax: 425-605-7405

                                  VIA3 VkCrypt Cryptographic Module

                                  4.2


                                  The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces.

                                    • Intel Pentium 4 3.00GHz w/ Windows XP SP2
                                  12/21/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  257Secured User, Inc
                                  11490 Commerce Park Drive
                                  Suite 205
                                  Reston, Va 20191
                                  USA

                                  Ken Hetzer
                                  khetzer@identiprise.com
                                  703-964-3164

                                  SUSK Security Module

                                  1.1


                                  The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser product is contained in the SUSK Security Module ("susk_ssl.dll").

                                    • Intel Pentium III w/ Windows Server 2003
                                    • Intel Pentium III w/ SUSE
                                    • Intel Pentium III w/ Red Hat
                                    • Intel Pentium III w/ Fedora
                                    • Intel Pentium III w/ HP-UX
                                    • Intel Pentium III w/ Windows Server 2003 64-bit
                                  12/12/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  256Certicom Corp.
                                  5520 Explorer Drive., 4th Floor
                                  Mississauga, Ontario L4W 5L1
                                  Canada

                                  Atsushi Yamada
                                  ayamada@certicom.com
                                  905-501-3884
                                  Fax: 905-507-4230

                                  Randy Tsung
                                  905-507-4220
                                  Fax: 905-507-4230

                                  Security Builder GSE Crypto Core

                                  2.2


                                  Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules.

                                    • ARM w/ LG T98VZV05 with BREW 3.1
                                  12/12/2006
                                  • ANSI X9.62:
                                    • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                    • G Functions: SHA-1
                                  255Xirrus, Inc.
                                  370 N. Westlake Blvd., Suite 200
                                  Westlake Village, CA 91362
                                  USA

                                  Patrick Parker
                                  patrick.parker@xirrus.com
                                  (805) 497-0955
                                  Fax: (805) 462-3980

                                  XS_RNG

                                  1.0


                                  The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup.

                                    • MPC8540 w/ Linux
                                  12/4/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  254Certicom Corporation
                                  Certicom Corporate Headquarters
                                  5520 Explorer Drive, 4th Floor
                                  Mississauga, ON L4W 5L1
                                  Canada

                                  Atsushi Yamada
                                  ayamada@certicom.com
                                  905-501-3884
                                  Fax: 905-507-4230

                                  SB GSE-J Crypto Core

                                  2.1


                                  Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules

                                    • Intel x86 w/ WindowsXP
                                    • Intel x86 64 bit w/ WindowsXP with JRE 1.5
                                    • 64 bit SPARC w/ Solaris 9 with JRE 1.5
                                    • 32 bit SPARC w/ Solaris 9 with JRE 1.5
                                    • Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5
                                    • Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5
                                    • UltraSPARC III w/ Solaris 10 with JRE 1.5
                                  12/4/2006
                                  • ANSI X9.62:
                                    • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                    • G Functions: SHA-1
                                  253Giesecke & Devrient America, Inc.
                                  45925 Horseshoe Drive
                                  Dulles, VA 20166
                                  USA

                                  Won J. Jun
                                  won.jun@gdai.com
                                  703-480-2145
                                  Fax: 703-480-2067

                                  Hassan Tavassoli
                                  hassan.tavassoli@gdai.com
                                  703-480-2165
                                  Fax: 703-480-2067

                                  Sm@rtCafé Expert FIPS 64 Crypto Library

                                  V1.0 (Firmware)


                                  Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64 is suitable for government and commercial applications.

                                    • Renesas AE46C1, 16-bit CPU
                                  12/4/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  252IBM Corporation
                                  IBM/Tivoli
                                  PO Box 3499
                                  Australia Fair
                                  Southport, Queensland 4215
                                  Australia

                                  Peter Waltenberg
                                  pwalten@au1.ibm.com
                                  +61 7 5552 4016
                                  Fax: +61 7 5571 0420

                                  Mike Thomas
                                  mjthomas@au1.ibm.com
                                  +61 7 5552 4030
                                  Fax: +61 7 5571 0420

                                  ICC Algorithmic Core

                                  0.9.7c


                                  ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                                    • 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit)
                                    • 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit)
                                    • 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit)
                                    • 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit)
                                  12/4/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  251Fortinet Inc.
                                  1090 Kifer Road
                                  Sunnyvale, CA 94086-5301
                                  USA

                                  Alan Kaye
                                  akaye@fortinet.com
                                  613-225-9381 x416
                                  Fax: 613-225-2951

                                  Yannick Dubuc
                                  ydubuc@fortinet.com
                                  604-430-1063 x907
                                  Fax: 604-430-1063 x907

                                  Fortinet RNG Cryptographic Library

                                  3.0 (Firmware)


                                  The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS.

                                    • Intel x86
                                  11/28/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  250Reflex Magnetics Ltd
                                  31-33 Priory Park Road
                                  London NW6 7HP
                                  United Kingdom

                                  Richard Green
                                  richard.green@reflex-magnetics.com
                                  +44 (0)20 7372 6666
                                  Fax: +44 (0)20 7372 2507

                                  Andy Campbell
                                  andy.campbell@reflex-magnetics.com
                                  +44 (0)20 7372 6666
                                  Fax: +44 (0)20 7372 2507

                                  Reflex Magnetics Cryptographic Library

                                  1.0.0.61103


                                  Implementation Description

                                    • Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2
                                  11/28/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key
                                  249Certicom Corporation
                                  Certicom Corporate Headquarters
                                  5520 Explorer Drive, 4th Floor
                                  Mississauga, ON L4W 5L1
                                  Canada

                                  Atsushi Yamada
                                  ayamada@certicom.com
                                  (905) 501-3884
                                  Fax: (905) 501-3884

                                  Randy Tsang
                                  (905) 507-4220
                                  Fax: (905) 507-4230

                                  Security Builder GSE Crypto Core for Palm OS 5

                                  3.1


                                  This is a software implementation of cryptographic algorithms providing C language interface.

                                    • ARM Processor w/ Palm OS 5
                                  11/28/2006
                                  • ANSI X9.62:
                                    • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                    • G Functions: SHA-1
                                  248Gemalto
                                  8311 North FM 620 Road
                                  Austin, TX 78726
                                  USA

                                  David Teo
                                  dteo@axalto.com
                                  512-257-3895
                                  Fax: 512-257-3881

                                  SafesITe Large Memory Dual Interface Open Platform Crypto Library

                                  HM 4v1; SM 1v1 (Firmware)


                                  This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity.

                                    • Proprietary
                                  11/13/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  247F-Secure Corporation
                                  Tammasaarenkatu 7
                                  Helsinki 00181
                                  Finland

                                  Alexey Kirichenko
                                  Alexey.Kirichenko@F-Secure.com
                                  +358 9 2520 5548

                                  F-Secure® Kernel Mode Cryptographic Driver™ for Linux

                                  1.1


                                  The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface.

                                    • Intel Pentium 4 w/ Red Hat Enterprise Linux v4
                                  11/13/2006
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  246Broadcom Corporation
                                  16215 Alton Parkway
                                  Irvine, CA 92618
                                  USA

                                  Steve Goodell
                                  sgoodell@broadcom.com
                                  480-753-2280
                                  Fax: 480-753-2380

                                  RNG

                                  BCM5890, Version A0


                                  The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications.

                                    • N/A
                                  11/13/2006
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice, x-Original
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice, x-Original
                                    • G Functions: SHA-1
                                  245Intel Corporation
                                  2200 Mission College Blvd.
                                  Santa Clara, California 95054
                                  USA

                                  Intel Performance Libraries Product Support
                                  intel.performance.libraries.products.support@intel.com

                                  Intel® Integrated Performance Primitives

                                  5.2 Gold


                                  The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations.

                                    • Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2
                                    • Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4
                                    • Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4
                                  11/13/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  244Sagem Orga
                                  Heinz-Nixdorf-Ring 1
                                  Paderborn 33106
                                  Germany

                                  Swantje Missfeldt
                                  info@sagem-orga.com
                                  +49 52 51 88 90

                                  -IDMark 64 Open X9.31 RNG

                                  J-IDMark 64 Open 01016221 (Firmware)


                                  An implementation of an X9.31 Random Number Generation algorithm for use in the J-IDMark 64 Open smart card cryptographic module.

                                    • AT58803-H-AA
                                  11/8/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  237Lexmark International, Inc.
                                  740 West New Circle Road
                                  Lexington, KY 40550
                                  USA

                                  Sean Gibbons
                                  gibbonss@lexmark.com
                                  (859)232-2000

                                  Lexmark Cryptographic Algorithms

                                  1.0 (Firmware)


                                  The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping.

                                    • FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S
                                    • IBM PowerPC w/ Lexmark ver. 2.4 O/S
                                  11/8/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  243SCsquare Ltd.
                                  2A Habarzel St.
                                  Ramat Hahayal
                                  Tel Aviv 69710
                                  Israel

                                  Yossi Fixman
                                  YossiF@scsquare.com
                                  +972-(0)3-7657-331

                                  Apollo OS Crypto on SLE66CX-PE-CE

                                  1.0 (Firmware)


                                  Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms.

                                    • SLE66CX-PE-CE
                                  10/27/2006
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice
                                    • G Functions: DES
                                  242Research in Motion
                                  295 Phillip Street
                                  Waterloo, Ontario N2L 3W8
                                  Canada

                                  Security Certifications Team
                                  certifications@rim.com
                                  (519) 888-7465
                                  Fax: (519) 886-9852

                                  BlackBerry Cryptographic Kernel Library

                                  3.8.4 (Firmware)


                                  BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds.

                                    • Intel PXA901 312MHz processor
                                  10/27/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice, x-Original
                                    • G Functions: SHA-1
                                  241SafeNet, Inc.
                                  4690 Millennium Drive
                                  Belcamp, MD 21017
                                  USA

                                  Hazem Hassan
                                  hhassan@safenet-inc.com
                                  (952)223-3139

                                  Wayne Whitlock
                                  wwhitlock@safenet-inc.com
                                  (443)327-1489

                                  SCCOS Crypto library

                                  3.0 (Firmware)


                                  SCCOS is a state-of-the-art operating system that offers wide range of authentication services together with the highest levels of security. It offers powerful implementaions for public and secret key encryption supporting RSA, DSA, Diffie-Hellman, SHA-1, Triple-DES, and AES.

                                    • Philips P5CT072 Secure Triple Interface Smart Card Controller
                                  10/25/2006
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  240SCsquare Ltd.
                                  2A Habarzel St.
                                  Ramat Hahayal
                                  Tel Aviv 69710
                                  Israel

                                  Yossi Fixman
                                  YossiF@scsquare.com
                                  +972-(0)3-7657-331

                                  Apollo OS Crypto on SLE66CX-PE-SC

                                  1.0


                                  Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms.

                                    • N/A
                                  10/20/2006
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice
                                    • G Functions: DES
                                  239Thales e-Security
                                  2200 North Commerce Parkway
                                  Suite 200
                                  Weston, FL 33326
                                  USA

                                  Juan Asenjo
                                  juan.asenjo@thales-esecurity.com
                                  954-888-6202

                                  Datacryptor Gig Ethernet

                                  1.00 (Firmware)


                                  Implementation Description

                                    • IBM PowerPC 405
                                  10/20/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  238PGP Corporation
                                  200 Jefferson Dr.
                                  Menlo Park, CA 94025
                                  USA

                                  Vinnie Moscaritolo
                                  Fips140@pgp.com
                                  650-319-9000
                                  Fax: 650-319-9001

                                  PGP Cryptographic SDK

                                  3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,


                                  The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                                    • Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only)
                                    • Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2
                                    • Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only)
                                    • Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only)
                                    • Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only)
                                    • Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only)
                                    • Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only)
                                  10/20/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  236Gemalto
                                  8311 North FM 620 Road
                                  Austin, TX 78726
                                  USA

                                  David Teo
                                  David.teo@gemalto.com
                                  512-257-3895
                                  Fax: 512-257-3881

                                  Cyberflex e-gate V3 RNG

                                  3v1 (Firmware)


                                  The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications.

                                    • A1002431
                                  10/16/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  235ViaSat, Inc.
                                  6155 El Camino Real
                                  Carlsbad, CA 92009
                                  USA

                                  Ed Smith
                                  ed.smith@viasat.com
                                  760-476-4995
                                  Fax: 760-476-4703

                                  EBEM

                                  01.01.05


                                  The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product.

                                    • PowerPC w/ Linux v2.4
                                  10/13/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  231Entrust, Inc.
                                  1000 Innovation Drive
                                  Ottawa, Ontario K2K 3E7
                                  Canada

                                  Kim Trites
                                  Kim.Trites@entrust.com
                                  (613)-270-3127

                                  Christopher D. Wood
                                  Christopher.Wood@entrust.com
                                  (613)-270-2926

                                  Entrust Authority™ Security Toolkit for Java®

                                  7.2


                                  Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications.

                                    • UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0
                                    • Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0
                                  10/13/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-256Key, TDES-3Key
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  234Schweitzer Engineering Laboratories, Inc.
                                  2350 NE Hopkins Court
                                  Pullman, WA 99163
                                  USA

                                  Joe Casebolt
                                  joe_casebolt@selgs.com
                                  (509) 336-2408
                                  Fax: (509) 336-2406

                                  SEL-3021

                                  0.148 (Firmware)


                                  The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access.

                                    • FPGA
                                  10/11/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  232NetApp, Inc.
                                  495 East Java Drive
                                  Fourth Floor
                                  Sunnyvale, CA 94089
                                  USA

                                  Ajay Singh
                                  Ajay.singh@netapp.com
                                  408-822-6000
                                  Fax: 408-822-4501

                                  Decru AT PRNG

                                  V1.1 (Firmware)


                                  Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments.

                                    • Decru SEP
                                  10/11/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  228L-3 Communications Linkabit
                                  3033 Science Park Road
                                  San Diego, CA 92121
                                  USA

                                  Rick Roane
                                  richard.roane@L-3Com.com
                                  858-597-9097
                                  Fax: 858-552-9660

                                  Team F1 FIPS Module for SSHield 2.0

                                  TF1-SSH-VX-SRC-2-0-0-001


                                  MPM-1000 SATCOM IP Modem

                                    • MPC7457 w/ VxWorks
                                  10/11/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  230Nokia Enterprise Solutions
                                  102 Corporate Park Dr.
                                  White Plains, NY 10604
                                  USA

                                  Jeffrey Ward
                                  jeffrey.ward@nokia.com
                                  781 993 4679

                                  Nokia NGX R60 Implementation

                                  NGX (R60) w hotfix HFA-03 (Firmware)


                                  Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system

                                    • Celeron w/ IPSO v3.9
                                    • Xeon w/ IPSO v3.9
                                  10/6/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  229Nokia Enterprise Solutions
                                  102 Corporate Park Dr.
                                  White Plains, NY 10604
                                  USA

                                  Jeffrey Ward
                                  jeffrey.ward@nokia.com
                                  (781)993-4679

                                  Nokia IPSO Implementation

                                  v 3.9 (Firmware)


                                  Nokia security hardened operating system

                                    • Celeron w/ IPSO v3.9
                                    • Xeon w/ IPSO v3.9
                                  10/5/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  227Fortress Technologies, Inc.
                                  4023 Tampa Road
                                  Suite 2000
                                  Oldsmar, FL 34677
                                  USA

                                  Bill McIntosh
                                  bmcintosh@fortresstech.com
                                  813-288-7388

                                  Fortress Client Algorithms

                                  1.0


                                  Client algorithm suite.

                                    • Intel Pentium w/ Linux
                                    • Intel Pentium w/ MS Windows XP
                                  9/8/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  226Gemalto
                                  Avenue du Pic de Bertagne, BP 100
                                  Gemenos, Cedex 13881
                                  France

                                  Anthony Vella
                                  anthony.vella@gemalto.com
                                  +33 4 42 36 61 38
                                  Fax: +33 4 42 36 52 36

                                  GemXpresso R4 E36/E72 PK Cryptographic Library

                                  GX4-S_E005 (MSA029) (Firmware)


                                  This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long.

                                    • Samsung S3CC9TC
                                  9/5/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  225Novell, Inc.
                                  1800 South Novell Place
                                  Provo, UT 84606
                                  USA

                                  Srinivas Vedula
                                  svedula@novell.com
                                  801-861-5266

                                  Novell International Cryptographic Infrastructure (NICI)

                                  2.7.1


                                  Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system.

                                    • Intel Celeron 325 w/ Netware 6.5 w/ SP3
                                    • AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0
                                    • Intel Celeron M w/ MS Windows 2000 w/ SP4
                                    • Intel Celeron M w/ MS Windows XP w/ SP2
                                    • UltraSparc IIe w/ Trusted Solaris 8
                                    • Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix
                                    • AMD Opteron 246 w/ SuSE Enterprise Linux 8
                                  9/5/2006
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  224Polycom, Inc.
                                  4750 Willow Road
                                  Pleasanton, CA 94588
                                  USA

                                  Robert V. Seiler
                                  Robert.Seiler@polyco
                                  978.292.5452
                                  Fax: 978.292.5943

                                  Polycom VSX Cryptographic Implemententation

                                  1.0 (Firmware)


                                  Cryptographic Software for Polycom VSX Systems

                                    • Equator BSP-15
                                  8/30/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  223Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2130


                                  The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms.

                                    • N/A
                                  8/30/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  222Check Point Software Technologies Ltd.
                                  5 Choke Cherry Road
                                  Rockville, MD 20850
                                  USA

                                  Wendi Ittah
                                  jerrod.chang@pointsec.com
                                  703-859-6748

                                  Malcolm Levy
                                  product_certifications@checkpoint.com
                                  972-3753-4561

                                  Check Point Crypto Core

                                  1.2 and 1.3


                                  Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries.

                                    • Intel Celeron M w/ Windows XP SP2 (version 1.2 only)
                                    • Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only)
                                    • Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only)
                                    • Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only)
                                    • Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only)
                                    • AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only)
                                    • Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only)
                                    • Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only)
                                    • Marvell PXA310 w/ Windows Mobile 6.0
                                    • TI OMAP 850 w/ Windows Mobile 6.0
                                  8/30/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-256Key
                                  221Fortress Technologies, Inc.
                                  4023 Tampa Road
                                  Suite 2000
                                  Oldsmar, FL 34677
                                  USA

                                  Bill McIntosh
                                  bmcintosh@fortresstech.com
                                  813-288-7388

                                  Fortress Client Algorithms

                                  1.0


                                  Client algorithm suite.

                                    • Intel ARM w/ MS Windows CE 4.0
                                    • Intel ARM w/ MS Windows CE 3.0
                                    • Intel Pentium w/ MS Windows 2000
                                  8/24/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  220IBM Corporation
                                  IBM/Tivoli
                                  PO Box 3499
                                  Australia Fair
                                  Southport, Queensland 4215
                                  Australia

                                  Peter Waltenberg
                                  pwalten@au1.ibm.com
                                  +61 7 5552 4016
                                  Fax: +61 7 5571 0420

                                  Mike Thomas
                                  mjthomas@au1.ibm.com
                                  +61 7 5552 4030
                                  Fax: +61 7 5571 0420

                                  ICC Algorithmic Core

                                  0.9.7c


                                  ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider.

                                    • AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0
                                    • UltraSparc IIe w/ Solaris 9 (Using 32-bit binary)
                                    • IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary)
                                    • UltraSparc IIe w/ Solaris 9 (Using 64-bit binary)
                                    • HP PA-8600 w/ HPUX 11i (using 32-bit binary)
                                    • IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary)
                                    • HP PA-8600 w/ HPUX 11i (using 64-bit binary)
                                    • Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary)
                                    • AMD Athlon XP w/ Windows 2003 SP1
                                    • Intel Pentium D w/ Windows 2003 SP1
                                    • IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary)
                                    • AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary)
                                    • IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary)
                                    • Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0
                                    • IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary)
                                    • IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary)
                                  8/24/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  219Oberthur Card Systems
                                  4250 Pleasant Valley Road
                                  Chantilly, VA 20151
                                  USA

                                  Christophe Goyet
                                  C.Goyet@oberthurcs.com
                                  703-263-0100
                                  Fax: 703-263-0503

                                  RNG for ID-One Cosmo 64 v5

                                  77 E304 (Firmware)


                                  The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP).

                                    • ID-One Cosmo 64 v5
                                  8/24/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: DES
                                  218Fortress Technologies, Inc.
                                  4023 Tampa Road
                                  Suite 2000
                                  Oldsmar, FL 34677
                                  USA

                                  Bill McIntosh
                                  bmcintosh@fortresstech.com
                                  813-288-7388

                                  ES520 Algorithm Implementation

                                  1.0 (Firmware)


                                  Provides Cryptographic operations for the Fortress Technologies ES520.

                                    • AMD MIPS w/ Fortress Proprietary
                                  8/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  217Certicom Corporation
                                  Certicom Corporate Headquarters
                                  5520 Explorer Drive, 4th Floor
                                  Mississauga, ON L4W 5L1
                                  Canada

                                  Atsushi Yamada
                                  ayamada@certicom.com
                                  (905) 501-3884
                                  Fax: (905) 507-4230

                                  Randy Tsang
                                  (905) 507-4220
                                  Fax: (905) 507-4230

                                  SB GSE-C Crypto Core

                                  3.0


                                  Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications.

                                    • ARM Processor w/ Phillips RTK-E
                                  7/25/2006
                                  • ANSI X9.62:
                                    • Curves: K-283, P-256, P-384
                                    • G Functions: SHA-1
                                  216Open Source Software Institute
                                  Administrative Office
                                  P.O. Box 547
                                  Oxford, MS 38655
                                  USA

                                  John Weathersby
                                  jmw@oss-institute.org
                                  601-427-0152
                                  Fax: 601-427-0156

                                  OpenSSL FIPS Object Module Library

                                  1.1


                                  The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website.

                                    • PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11
                                    • Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0
                                  7/20/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  215FRAMA AG
                                  Unterdorf
                                  Lauperswil, Bern CH-3438
                                  Switzerland

                                  Beat Waelti
                                  beat.waelti@framaswiss.com
                                  +41 (34) 496 98 98
                                  Fax: +41 (34) 496 98 00

                                  Markus Arn
                                  markus.arn@framaswiss.com
                                  +41 (34) 496 98 98
                                  Fax: +41 (34) 496 98 00

                                  FRAMA PSD-I

                                  HW-Version 2.4 V1.0.6 (Firmware)


                                  The PSD-I (Postal Security Device-I) is a hardware crypto module. All algorithms to be tested are implemented in firmware. The PSD-I contains a physical noise source which is used to seed the RNG. The PSD-I supports: DES, 3DES - FIPS 46-3/FIPS81; RSA - PKCS#1 V1.5; SHA-1 - FIPS 180-1; RNG - FIPS 186-2.

                                    • Firmware: running on built-in Fujitsu MB91191APF micro controller
                                  7/20/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  214jNet Technology, Inc.
                                  560 S. Winchester Blvd., Suite 500
                                  San Jose, CA 95128
                                  USA

                                  Mikhail Friedland
                                  mikhailf@jnet-tech.com
                                  408-236-7455
                                  Fax: 408-572-5601

                                  jNet Eagle V2 DRNG

                                  1.0 (Firmware)


                                  Personal Identity Verification Smart Card, HSPD-12 implementation. Secure, card OS, fully compliant with NIST 800-73 and FIPS PUB 201-1 requirements. RNG is implemented in AT90SC144144CT and AT90SC12872RCFT.

                                    • AT90SC144144CT
                                  7/20/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  213Attachmate Corporation
                                  1500 Dexter Ave N
                                  Seattle, WA 98109
                                  USA

                                  Sharon Xia
                                  sharon.xia@attachmatewrq.com
                                  206-217-7100
                                  Fax: 206-217-7515

                                  Attachmate Cryptographic Library for Java RNG

                                  1.0


                                  Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity.

                                    • AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Runtime 1.5.0
                                    • Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0
                                    • Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Microsystems Java Runtime 1.5.0
                                  7/20/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  212Attachmate Corporation
                                  1500 Dexter Ave N
                                  Seattle, WA 98109
                                  USA

                                  Zeke Evans
                                  zekee@attachmatewrq.com
                                  (206) 301-6891
                                  Fax: (206) 272-1346

                                  Joe Silagi
                                  (206) 217-7655
                                  (206) 272-1346
                                  Fax: joesi@attachmatewrq.com

                                  Attachmate Crypto Module

                                  1.0


                                  The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products.

                                    • Intel Itanium w/ HP-UX 11iv2 (IA64)
                                    • Intel Itanium w/ Windows 2003 Server SP1 (IA64)
                                    • Intel Pentium D w/ Windows 2003 Server SP1 (x64)
                                    • Intel Pentium 4 w/ Windows 2003 Server SP1
                                    • AMD Opteron w/ Solaris 10
                                    • UltraSPARC w/ Solaris 8
                                    • AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64)
                                    • Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0
                                    • Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64)
                                    • Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64)
                                    • Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0
                                    • PA-RISC w/ HP-UX 11iv1
                                    • Intel Pentium 4 w/ Sun Solaris 10
                                  7/14/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  207BSI2000, Inc.
                                  12600 W. Colfax Ave., #B410
                                  Lakewood, CO 80215
                                  USA

                                  Glenn Junik
                                  gjunik@bsi2000.com
                                  303-231-9095
                                  Fax: 303-231-9002

                                  Crypto2000

                                  1.0 (Firmware)


                                  The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required.

                                    • Dallas Secure Microcontroller
                                  7/14/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key, AES-192Key, AES-256Key, TDES-2Key, TDES-3Key
                                  • FIPS 186-2:
                                    • Generators: k-Change Notice, k-Original, x-Change Notice, x-Original
                                    • G Functions: SHA-1
                                  211Imation Corp.
                                  Discovery Bldg. 1A-041
                                  Oakdale, MN 55128
                                  USA

                                  Larry Hamid
                                  crypto-ims@imation.com
                                  408-737-4308

                                  MXP

                                  v3.0 (Firmware)


                                  Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password.

                                    • 32-bit ARM946E MCU
                                  7/7/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-256Key
                                  2103e Technologies International, Inc.
                                  700 King Farm Blvd, Suite 600
                                  Rockville, MD 20850
                                  USA

                                  Ryon Coleman
                                  rcoleman@3eti.com
                                  (301) 944-1277
                                  Fax: (301) 670-6989

                                  3e-030-2 Security Server

                                  3.0


                                  The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP.

                                    • Intel Pentium III Mobile w/ Windows 2000 Server SP4
                                    • Intel Xeon Quad CPU server w/ Windows 2003 Server SP1
                                  6/30/2006
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  209Athena Smartcard Solutions
                                  6F Marutaya Building
                                  6-9 Yokoyama-Cho
                                  Tokyo, Hachioji 192-00081
                                  Japan

                                  Naomi Matsumoto
                                  naomi.matsumoto@athena-scs.co.jp
                                  +81-426-60-7555
                                  Fax: +81-426-60-7106

                                  ANSI X9.31 Pseudo Random Number Generator for OS755 FIPS

                                  AE46C1 Version 0.1 OS755 Version 2.4.6 (Firmware)


                                  The Hitachi One-PassporPt KI Card Application on Athena Smartcard Solutions OS755f or RenesasX Mobile cardm odulei s a multimedia card with flash memory and SD card interface. It stores digital certificates that can be used by external applications on both PC and PDA, and offers 1024-bit RSA key gen with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC no pad encrypt and decrypt.

                                    • AE46C
                                  6/30/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  208Red Hat, Inc. and Sun Microsystems, Inc.
                                  See the vendor web site

                                  Glen Beasley
                                  glen.beasley@Sun.COM
                                  1-800-555-9SUN

                                  Wan-Teh Chang
                                  wtchang@redhat.com
                                  1-650-567-9039 x79228
                                  Fax: 1-650-567-9041

                                  Network Security Services (NSS) Software Cryptographic Module

                                  3.11


                                  Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/

                                    • PA-RISC platform w/ HP-UX B.11.11
                                    • AMD64 platform w/ 64-bit Solaris 10
                                    • SPARC platform w/64-bit Trusted Solaris 8
                                    • x86 platform w/ Red Hat Enterprise Linux 3
                                    • x86 platform w/ Red Hat Enterprise Linux 4
                                    • x86 platform w/ Windows XP
                                    • PowerPC G4 platform w/ Mac OS X 10.4
                                    • x86-64 platform w/ Red Hat Enterprise Linux 4
                                  6/30/2006
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  201Nokia Enterprise Solutions
                                  102 Corporate Park Dr.
                                  White Plains, NY 10604
                                  USA

                                  Jeffrey Ward
                                  jeffrey.ward@nokia.com
                                  781 993 4679

                                  Nokia NGX R60 Implementation

                                  NGX (R60) with hot fix HFA-03 (Firmware)


                                  Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system

                                    • Nokia VPN Appliance, Pentium III
                                  6/30/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  206Proofpoint, Inc.
                                  892 Ross Drive
                                  Sunnyvale, CA 94089
                                  USA

                                  Stephen Lewis
                                  slewis@proofpoint.com
                                  408-517-4710
                                  Fax: 408-517-4711

                                  Proofpoint Security Library

                                  1.2.14


                                  The Proofpoint Security Library supports:(a) asymmetric algorithms for digital signature and key agreement using Elliptic Curve Cryptography and Conventional Cryptography (b) symmetric algorithms for integrity and encryption (c) a secure pseudo random number generator and entropy gathering daemon provide support for securely generating key material.

                                    • Intel Pentium 4M w/ Windows XP SP2
                                  6/22/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  205Global Relief Technologies, LLC.
                                  40 Congress Street, Suite 300
                                  Portsmouth, NH 03801
                                  USA

                                  Chip Peter
                                  chip.peter@globalrelieftech.com
                                  603-422-7333
                                  Fax: 603-422-7331

                                  Rapid Data Management Software

                                  2.3.0


                                  Rapid Data Management Software is deployed on hand-held PDA and cellular communications devices for collecting time-sensitive data, which is uploaded to a server via a TLS connection using the FIPS-approved algorithms: TDES, RSA, and SHA-1.

                                    • Intel® PXA270 w/ Microsoft® Windows Mobile Version 5.0
                                  6/22/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  204Siemens PLM Software
                                  5800 Granite Parkway
                                  Suite 600
                                  Plano, TX 75024
                                  USA

                                  Kevin White
                                  white.kevin@siemens.com
                                  515-956-6849

                                  Teamcenter Cryptographic Module

                                  1.1.1


                                  Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals.

                                    • 64-bit SPARC IIe w/ Solaris 8
                                    • 32-bit Intel Pentium 4M w/ Windows XP SP2
                                    • 64-bit SPARC Iie w/Solaris 10
                                  6/22/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  203Hifn, Inc.
                                  750 University Avenue
                                  Los Gatos, CA 95032
                                  USA

                                  Hank Cohen
                                  hcohen@hifn.com
                                  408-399-3593

                                  8170

                                  1.0


                                  Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations.

                                    • N/A
                                  6/22/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  202Hifn, Inc.
                                  750 University Avenue
                                  Los Gatos, CA 95032
                                  USA

                                  Hank Cohen
                                  hcohen@hifn.com
                                  408-399-3593

                                  7870

                                  1.0


                                  Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations.

                                    • N/A
                                  6/22/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  200Hewlett Packard Enterprise
                                  19091 Pruneridge Ave.,
                                  Building CAC-46 MS 4441
                                  Cupertino, CA 95014
                                  USA

                                  Theresa Conejero
                                  Theresa.conejero@hp.com
                                  408-447-2964
                                  Fax: 408-447-5525

                                  RNG

                                  1.0 (Firmware)


                                  Per ANSI X9.31

                                    • PPC440GX
                                  6/22/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-256Key
                                  199ViaSat UK Ltd.
                                  Sandford Lane
                                  Wareham, Dorset BH20 4DY
                                  UK

                                  Tim D Stone
                                  Tim.Stone@viasat.uk.com
                                  +44 1929 55 44 00
                                  Fax: +44 1929 55 25 25

                                  FlagStone Core RNG

                                  V1.1.2


                                  The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C20F256 Cyclone II device.

                                    • N/A
                                  6/7/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  198ViaSat UK Ltd.
                                  Sandford Lane
                                  Wareham, Dorset BH20 4DY
                                  UK

                                  Tim D Stone
                                  Tim.Stone@viasat.uk.com
                                  +44 1929 55 44 00
                                  Fax: +44 1929 55 25 25

                                  FlagStone Core RNG

                                  V1.1.1


                                  The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C8F256 Cyclone II device.

                                    • N/A
                                  6/7/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  197Sharp Laboratories of Europe Ltd.
                                  Edmund Halley Road
                                  Oxford Science Park
                                  Oxford OX4 4GB
                                  United Kingdom

                                  Anthony Hull
                                  anthony.hull@sharp.co.uk
                                  +44 1865 747711
                                  Fax: +44 1865 714170

                                  HAL/DRNG

                                  SLE-DRNG-01 (Firmware)


                                  An implementation of a general purpose DRNG as defined in FIPS 186-2.

                                    • SM4128 chip
                                  6/7/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: DES
                                  196Nokia Enterprise Solutions
                                  102 Corporate Park Dr.
                                  White Plains, NY 10604
                                  USA

                                  Jeffrey Ward
                                  jeffrey.ward@nokia.com
                                  781 993 4679

                                  Nokia IPSO Implementation

                                  v 3.9


                                  Nokia security hardened operating system

                                    • Pentium III w/ IPSO v3.9
                                  6/7/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  195IBM Corp.
                                  11505 Burnet Rd.
                                  Austin, TX 78758
                                  USA

                                  Jacqueline Wilson
                                  jhwilson@us.ibm.com
                                  512-838-2702
                                  Fax: 512-838-3509

                                  Martin Clausen
                                  martin@dk.ibm.com
                                  +45 45 23 33 38

                                  IBM CryptoLite for C

                                  3.1


                                  IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface.

                                    • POWER3-II w/ AIX 5200-07(64-bit kernel)
                                    • POWER3-II w/ AIX 5200-07(32-bit kernel)
                                    • POWER3-II w/ AIX 5300-03(32-bit kernel)
                                    • POWER3-II w/ AIX 5300-03(64-bit kernel)
                                  6/1/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  194Juniper Networks, Inc.
                                  1194 N. Mathilda Ave.
                                  Sunnyvale, CA 94089
                                  USA

                                  Mike Kouri
                                  mkouri@juniper.net
                                  408-936-8206
                                  Fax: 408-936-8200

                                  Gigascreen 3

                                  5.0.0r9.w (Firmware)


                                  Juniper Networks ISG-1000, ISG-2000

                                    • Gigascreen3
                                  6/1/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  193Kasten Chase Applied Research, Ltd.
                                  5100 Orbitor Drive
                                  Mississauga, Ontario L4W 4Z4
                                  Canada

                                  Steve Demmery
                                  s.demmery@kastenchase.com
                                  905-238-6900 Ext. 3303
                                  Fax: 905-212-2003

                                  KCCE PRNG

                                  2.0 (Firmware)


                                  KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity.

                                    • IBM PPC405GPR
                                  6/1/2006
                                  • ANSI X9.62:
                                    • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                    • G Functions: SHA-1
                                  192Ceragon Networks Ltd.
                                  24 Raoul Wallenberg Street
                                  Tel-Aviv, Tel-Aviv 69719
                                  Israel

                                  Yossi Sarusi
                                  yosis@ceragon.com
                                  972 3 7666436
                                  Fax: 972 3 6455559

                                  Boris Radin
                                  borisr@ceragon.com
                                  972 3 76668160
                                  Fax: 972 3 6455559

                                  1500P IDC

                                  1.0 (Firmware)


                                  High capacity broadband wireless system which provide FIPS compliant secure operation.

                                    • MPC 8250 Motorola power-pc
                                  6/1/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-256Key
                                  191Sharp Laboratories of Europe Ltd.
                                  Edmund Halley Road
                                  Oxford Science Park
                                  Oxford OX4 4GB
                                  United Kingdom

                                  Anthony Hull
                                  anthony.hull@sharp.co.uk
                                  +44 1865 747711
                                  Fax: +44 1865 714170

                                  HAL/DRNG

                                  1.1.03 (Firmware)


                                  An implementation of a general purpose DRNG as defined in FIPS 186-2.

                                    • SM4128 Chip
                                  5/15/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: DES
                                  190Fortress Technologies, Inc.
                                  4023 Tampa Road
                                  Suite 2000
                                  Oldsmar, FL 34677
                                  USA

                                  Bill McIntosh
                                  bmcintosh@fortresstech.com
                                  813-288-7388

                                  FC-X Algorithms

                                  1.0 (Firmware)


                                  Fortress FC-X Algorithm Suite

                                    • MIPS
                                  5/12/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  189Fortress Technologies, Inc.
                                  4023 Tampa Road
                                  Suite 2000
                                  Oldsmar, FL 34677
                                  USA

                                  Bill McIntosch
                                  bmcintosh@fortresstech.com
                                  813-288-7388

                                  FC-X Algorithms

                                  4LX40


                                  Fortress FC-X Algorithm Suite

                                    • N/A
                                  5/12/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  188nuBridges, Inc.
                                  1000 Abernathy Road
                                  Suite 250
                                  Atlanta, GA 30328
                                  USA

                                  Gary Palgon
                                  gpalgon@nubridges.com
                                  770-730-3726
                                  Fax: 770-730-3824

                                  David Harrison
                                  dharrison@nubridges.com
                                  770-730-3600
                                  Fax: 770-730-3824

                                  nuBridges Security Services library

                                  2.0


                                  oftware implementation of cryptographic algorithms

                                    • PA-RISC w/ HP-UX 11
                                  4/28/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  187Sagem Orga
                                  Am Hoppenhof 33
                                  Paderborn 33104
                                  Germany

                                  Fabien Guichon
                                  info@sagem-orga.com
                                  49 52 51 88 90

                                  J-IDMARK64 X9.31 RNG

                                  P/N AT58829-C-AA, Version J-IDMARK64 IDT 005


                                  An implementation of a X9.31 Random Number Generation algorithm for use in the J-IDMark 64 smart card cryptographic module.

                                    • N/A
                                  4/24/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  186Hitachi, Ltd., Information & Telecommunication Systems
                                  Hitachi Systemplaza Shinkawasaki
                                  890 Kashimada
                                  Saiwai
                                  Kawasaki, Kanagawa prefecture 212-8567
                                  JAPAN

                                  Yutaka Takami
                                  yutaka.takami.xx@hitachi.com
                                  +81-44-549-1755
                                  Fax: +81-44-549-1756

                                  Tomomi Haruna
                                  tomomi.haruna.gf@hitachi.com
                                  +81-44-549-1755
                                  Fax: +81-44-549-1756

                                  Personal Identity Verification Application Library on Hitachi MULTOS OS

                                  AE45X1 1.0 (Firmware)


                                  The Personal Identify Verification Application on Hitachi Multos 4.236aXb provides enhanced functionality, flexibility and security based on the MULTOS and conforms to FIPS201 specification. The HITACHI MULTOS 4.236aXb is a single chip module for smart cards with dual interfaces which is compliant with the MULTOS Standard.

                                    • AE4 16 bit CPU
                                  4/24/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  185Algorithmic Research Ltd.
                                  10 Nevatim Street
                                  Kiryat Matalon
                                  Petach Tikva 49561
                                  Israel

                                  Ezer Farhi
                                  ezer@arx.com
                                  972-3-9279529

                                  PrivateServer

                                  4.0


                                  PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host.

                                    • N/A
                                  4/24/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                  184Safenet Inc.
                                  Safenet Australia
                                  28 Greg Chappell Drive
                                  Burleigh Heads, Queensland 4220
                                  Australia

                                  Marcus Alick
                                  malick@safenet-inc.com
                                  +61 7 5568 8650
                                  Fax: +61 7 5593 4388

                                  Tony Huynh
                                  thuynh@safenet-inc.com
                                  +61 7 5568 8653
                                  Fax: +61 7 5593 4388

                                  ProtectServerGold

                                  2.02.00 (Firmware)


                                  PCI HSM

                                    • IOP80321, ARM
                                  4/7/2006
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  183Ecutel Systems, Inc.
                                  2300 Corporate Park Drive, Suite 410
                                  Herndon, Virginia 20171
                                  USA

                                  Dzung Tran
                                  dtran@ecutel.com
                                  571-203-8300

                                  Ecutel Algorithms

                                  1.0


                                  Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System.

                                    • Pentium Processor w/ Windows XP
                                    • Intel PXA263 Processor w/ Windows Mobile
                                    • Pentium processor w/ Redhat Linux
                                  4/7/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  182Sterling Commerce, Inc.
                                  4600 Lakehurst Court
                                  Dublin, Ohio 43016-2000
                                  USA

                                  Garry Mayo
                                  Garry_Mayo@stercomm.com
                                  469-524-2663
                                  Fax: 469-524-2357

                                  Connect:Direct (BSS) Implementation

                                  1.0


                                  Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking.

                                    • UltraSPARC II w/ Sun Solaris 10
                                    • POWER5+ w/ IBM AIX 5.3
                                  4/7/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  181TecSec, Incorporated
                                  1953 Gallows Road, Suite 220
                                  Vienna, VA 22182
                                  USA

                                  Roger Butler
                                  rogerb@tecsec.com
                                  (703) 506-9069
                                  Fax: (703) 506-1484

                                  CKM Algorithms

                                  1.0


                                  The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module.

                                    • Pentium III 933 MHz processor w/ Windows 2000
                                  4/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  180Sharp Laboratories of Europe Ltd.
                                  Edmund Halley Road
                                  Oxford Science Park
                                  Oxford OX4 4GB
                                  United Kingdom

                                  Anthony Hull
                                  anthony.hull@sharp.co.uk
                                  +44 1865 747711
                                  Fax: +44 1865 714170

                                  HAL/DRNG

                                  1.1 (Firmware)


                                  An implementation of a general purpose DRNG as defined in FIPS 186-2.

                                    • SM4128 chip
                                  3/29/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: DES
                                  179Voltage Security, Inc.
                                  1070 Arastradero Road, Suite 100
                                  Palo Alto, CA 94304
                                  USA

                                  Luther Martin
                                  martin@voltage.com
                                  650-543-1280
                                  Fax: 650-543-1279

                                  Voltage RNG

                                  2.5


                                  The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications.

                                    • Intel Pentium Processor w/ Windows XP Pro SP2
                                    • Intel Pentium Processor w/ Windows 2000 Pro SP4
                                    • Intel Pentium Processor w/ Windows 2000 Server SP4
                                    • Intel Pentium Processor w/ Windows 2003 Server SP4
                                    • Intel Pentium Processo w/ CentOS Linux v.4
                                    • UltraSPARC Processor w/ Solaris 9
                                  3/27/2006
                                  • FIPS 186-2:
                                    • Generators: k-Change Notice, x-Change Notice
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  178Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Brian Mansfield
                                  bmansfie@cisco.com
                                  (408) 853-5469
                                  Fax: (408) 853-3529

                                  Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

                                  3.2.116.21


                                  The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards.

                                    • IBM 405GP PowerPC w/ IOS 12.3(7)JX3
                                  3/14/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  176UNISYS
                                  2470 Highcrest Road
                                  Roseville, Minnesota 55113
                                  USA

                                  Jesse Evans
                                  jesse.evans@unisys.com
                                  651-635-3487
                                  Fax: 651-635-7523

                                  Judith Kruse
                                  judith.kruse@unisys.com
                                  651-635-7759
                                  Fax: 651-635-7523

                                  Communications Platform (CPComm)

                                  4R5


                                  SSL/TLS included as part of communication software

                                    • UNISYS 2200 36 bit w/ 2200 IOE 11.0
                                  3/8/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  175Thales e-Security
                                  2200 North Commerce Parkway
                                  Suite 200
                                  Weston, FL 33326
                                  USA

                                  Juan Asenjo
                                  juan.asenjo@thales-esecurity.com
                                  954-888-6202

                                  Datacryptor® SONET/SDH v1.00 Firmware

                                  1.00 (Firmware)


                                  The Datacryptor® SONET/SDH v1.00 Firmware is present in Datacryptor® SONET/SDH V1.00 cryptographic module. It secures communications using signed Diffie-Hellman key exchange and AES-256 encryption over SONET/SDH networks. It provides data encryption and data rates. It also provides integrated secure unit management capability.

                                    • IBM PowerPC 405
                                  3/8/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  174SafeNet Canada, Inc.
                                  20 Colonnade Road, Suite 200
                                  Ottowa, ON K2E 7M6
                                  Canada

                                  Terry Fletcher
                                  tfletcher@ca.safenet-inc.com
                                  613.221.5009

                                  Chris Holland
                                  cholland@ca.safenet-inc.com

                                  K3

                                  4.5.2 (Firmware)


                                  A hardware security module in PCI form factor that provides a PKCS #11 interface

                                    • Intel StrongARM II
                                  2/24/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  173Focus Systems Corporation
                                  Focus Gotanda Building
                                  2-7-8 Higashi Gotanda
                                  Shinagawa-ku
                                  Tokyo 141-0022
                                  Japan

                                  Kimitoshi Hiramori
                                  research@focus-2.com
                                  +81-3-5420-2470
                                  Fax: +81-3-5420-9510

                                  Yoshinori Yasuda
                                  research@focus-2.com
                                  81-3-5420-2470
                                  Fax: 81-3-5420-9510

                                  C4CS Lite and CSL software cryptographic modules

                                  1.0.0


                                  Implementation of the FIPS 186-2 DRNG with change notice for general purpose.

                                    • Pentium 4 w/ Windows XP SP1
                                    • Pentium 4 w/ Windows XP SP2
                                    • Pentium 4 1.6GHz w/ Windows 2000 SP3 w/Q326886 Hotfix
                                    • Power4 w/ IBM AIX 5L (v5.2)
                                    • PA8500 w/ HP-UX (v11.11)
                                    • UltraSPARC III+ w/ Solaris 8
                                  2/22/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  172WinMagic Inc.
                                  160 Traders Blvd. E., Suite 210
                                  Mississauga, Ontario L4Z 3K7
                                  Canada

                                  Alexandr Mazuruc
                                  Alex.Mazuruc@winmagic.com
                                  (905) 502-7000 ext. 225
                                  Fax: (905) 502-7001

                                  Thi Nguyen-Huu
                                  Thi.NH@winmagic.com
                                  (905) 502-7000 ext. 218
                                  Fax: (905) 502-7001

                                  SecureDoc Cryptographic Library

                                  4.5


                                  SecureDoc provides transparent full disk encryption of PC, laptops and PDA as well as removable media, files and folders. It utilizes cryptographic tokens, smartcards and biometric devices for multi-factor pre-boot authentication via PKCS-11 interface.

                                    • x86 processor w/ Windows 2000 Pro with Service Pack 3
                                    • x86 processor w/ Windows XP Pro with Service Pack 2
                                    • x86 processor w/ Windows 2000 Advanced Server
                                    • x86 processor w/ Windows 2000 Server
                                    • x86 processor w/ Windows 2003
                                    • x86 Processor w/ Windows Vista
                                  2/21/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-256Key
                                  170Tricipher, Inc.
                                  1900 Alameda de las Pulgas, Suite 112
                                  San Mateo, CA 94403
                                  USA

                                  Tim Renshaw
                                  tim@tricipher.com
                                  650-372-1300

                                  TriCipher Cryptographic Implementation

                                  1.0 (Firmware)


                                  TriCipher Armored Credential System (TM) (TACS) algorithms

                                    • Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000
                                  2/17/2006
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  171Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Michael Soto
                                  msoto@cisco.com
                                  408-902-8125

                                  Cisco 1801, 1802, 1803, 1811, and 1812

                                  12.4(4)T


                                  The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices.

                                    • Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T
                                  2/15/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  169Cisco Systems, Inc.
                                  7025-6 Kit Creek Road
                                  PO Box 14987
                                  Research Triangle Park, NC 27709-4987
                                  USA

                                  Chris Romeo
                                  chromeo@cisco.com
                                  (919) 392-0512
                                  Fax: (919) 392-1790

                                  Cisco AP1131AG, AP1242AG, AP1232AG, BR1310G

                                  12.3(8)JA


                                  The Cisco Aironet 1131AG, 1242AG, 1232AG, and 1310G access points deliver the versatility, high capacity, security, and enterprise-class features required for autonomous based Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i standard and Advanced Encryption Standard (AES). The Cisco APs are Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards.

                                    • IBM PowerPC 405 w/ IOS 12.3(8)JA
                                  2/15/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  168Gemplus
                                  Avenue du Pic de Bertagne
                                  GEMENOS Cedex, BP100 13881
                                  FRANCE

                                  Thierry Deffontaines
                                  thierry.deffontaines@gemplus.com
                                  +33 (0)4 42 36 60 17

                                  GemCombiXpresso R4 (GCX4) Cryptographic Library

                                  GCX4 - FIPS IE07 (Firmware)


                                  This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long.

                                    • Proprietary
                                  1/30/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  167Inter-4, a Division of Sierra Nevada Corporation
                                  1777 Montgomery St.
                                  San Francisco, CA 94111
                                  USA

                                  Paul Matz
                                  Paul.Matz@Inter-4.com
                                  415-263-1705
                                  Fax: 415-771-8444

                                  Dan Haddick
                                  Dan.Haddick@Inter-4.com
                                  415-771-4444
                                  Fax: 415-771-8444

                                  Inter-4 RNG

                                  1.0


                                  The implementation of RNG for AES key generation will provide cryptographic services for other Inter-4 and Sierra Nevada Corporation products and services.

                                    • Intel XScale PXA255 w/ Windows CE 4.2
                                    • Intel Pentium M 1.6GHz w/ Windows XP Pro SP2
                                    • Intel Pentium M 1.6GHz w/ Embedded Windows XP Pro SP2
                                    • Intel Pentium M 1.6GHz w/ Linux 2.6 (Fedora Core 2)
                                  1/30/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  166MRV Communications
                                  295 Foster St.
                                  Littleton, MA 01460
                                  USA

                                  Nick Minka
                                  nminka@mrv.com

                                  Tim Bergeron
                                  tbergeron@mrv.com

                                  LX-Series Algorithm Core

                                  3.6.2 (Firmware)


                                  In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box.

                                    • Freescale PQ1 MPC885 embedded RISC Processor
                                  1/19/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  153D'Crypt Private Limited
                                  20 Ayer Rajah Crescent
                                  #08-08 Technopreneur Centre
                                  Singapore 139964
                                  SINGAPORE

                                  Chew Hwee Boon
                                  hwee_boon@d-crypt.com
                                  (65) 6776-9183
                                  Fax: (65) 6873-0796

                                  Quek Gim Chye
                                  (65) 6776-9210
                                  (65) 6873-0796
                                  Fax: gim_chye@d-crypt.com

                                  d'Cryptor RNG Engine

                                  1.0 (Firmware)


                                  d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless

                                    • Proprietary Hardware
                                  1/19/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  165TecSec, Incorporated
                                  1953 Gallows Road, Suite 220
                                  Vienna, VA 22182
                                  USA

                                  Roger Butler
                                  rogerb@tecsec.com
                                  (703) 506-9069
                                  Fax: (703) 506-1484

                                  CKM Algorithms

                                  1.0


                                  The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module.

                                    • Pentium III 933 MHz w/ Windows XP
                                  1/11/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  164Phoenix Technologies Ltd.
                                  915 Murphy Ranch Road
                                  Milpitas, CA 95035
                                  USA

                                  Shiva Mandalam
                                  Shiva_Mandalam@phoenix.com
                                  (408) 570-1000
                                  Fax: (408) 570-1001

                                  TrustConnector StrongClient Software Crypto Engine

                                  4.0


                                  Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued.

                                    • Intel Pentium 4 w/ Windows XP
                                  1/11/2006
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  163Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2120


                                  The NITROX II CN2120 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  162Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2240


                                  The NITROX II CN2240 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  161Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2250


                                  The NITROX II CN2250 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  160Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2260


                                  The NITROX II CN2260 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  159Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2340


                                  The NITROX II CN2340 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  158Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2350


                                  The NITROX II CN2350 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  157Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2430


                                  The NITROX II CN2430 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  156Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2450


                                  The NITROX II CN2450 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  155Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Rajneesh Gaur
                                  Rajneesh.Gaur@caviumnetworks.com
                                  650-623-7000

                                  NITROX II Security Processor

                                  CN2460


                                  The NITROX II CN2460 is one member of the Cavium Networks awardwinning NITROX, NITROX Lite, and NITROX II line of security processors.Based on a common hardware processor core, the NITROX families deliver50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operationsper second. NITROX processors and acceleration boards are being used byserver-motherboard vendors and OEMs in a wide range of networkingequipment to accelerate security protocols and algorithms.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  154Cavium Networks
                                  805 E. Middlefield Road
                                  Mountain View, CA 94043
                                  USA

                                  Mike Scruggs
                                  Mike.scruggs@caviumnetworks.com
                                  650-623-7005
                                  Fax: 650-625-7051

                                  Nitrox II Macroprocessor Series

                                  Nitrox die, v2.0


                                  NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL.

                                    • N/A
                                  1/3/2006
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key, TDES-3Key
                                  152AirMagnet, Inc.
                                  1325 Chesapeake Terrace
                                  Sunnyvale, CA 94089
                                  USA

                                  Tony Ho
                                  tho@airmagnet.com
                                  408-400-1255
                                  Fax: 408-744-1250

                                  AirMagnet SmartEdge Sensor

                                  7.0 (Firmware)


                                  The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network.

                                    • Intel xScale 425 processor
                                    • IDT Interprise Integrated Communications Processor 79RC32K438
                                  12/21/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  151T000
                                  DSP Network Command

                                  7.1.2020 (Firmware)


                                  VHF packet transceiver with encryption and TRANSEC capability

                                    • TMS320C5510
                                  12/21/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  150Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Michael Soto
                                  msoto@cisco.com
                                  408-902-8125

                                  Cisco 7206VXR NPE-G1 and 7301

                                  12.3(11)T10


                                  Cisco 7206 VXR routers accommodate a variety of network interface port adapters and an Input/Output (I/O) controller. A Cisco 7206 VXR router equipped with an NPE-G1 can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM (Optical Carrier-12 Asynchronous Transfer Mode).

                                    • Broadcom BCM SiByte 1250 w/ OS version 12.3(11)T10
                                  12/21/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  149Mercury Security Corporation
                                  2355 Mira Mar Ave.
                                  Long Beach, CA 90815
                                  USA

                                  Frank Gasztonyi
                                  frankg@mercury-security.com
                                  562-986-9105
                                  Fax: 562-986-9205

                                  RNG Library

                                  4.005.1


                                  The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products.

                                    • Pentium 4 w/ Windows Server 2003 SP 1
                                  12/1/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  148Francotyp-Postalia GmbH
                                  Triftweg 21-26
                                  Birkenwerder 16547
                                  Germany

                                  Hasbi Kabacaoglu
                                  h.kabacaoglu@francotyp.com
                                  +49 3303 525 656
                                  Fax: +49 3303 525 609

                                  Postal Revenector

                                  90.0036.0006.00/03 (Firmware)


                                  The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage.

                                    • Samsung S3C44B0 X w/ Express Logic's ThreadX
                                  11/16/2005
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  147Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Michael Soto
                                  msoto@cisco.com
                                  408-902-8125

                                  Cisco 871, 877, 876, and 878

                                  12.4(2)T


                                  The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds.

                                    • Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T
                                  11/16/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  146Pitney Bowes, Inc.
                                  35 Waterview Drive
                                  Shelton, CT 06484-8000
                                  USA

                                  Douglas Clark
                                  douglas.clark@pb.com
                                  203-924-3206
                                  Fax: 203-924-3406

                                  Cygnus X2 Postal Security Device

                                  1M00 USA, 1M20 UK AAA (Firmware)


                                  The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protectionof customer funds in Pitney Bowes Postage Metering products.

                                    • Gatekeeper 3 (GK3) ASIC
                                  11/4/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  145Zix Corporation
                                  2711 North Haskill Ave., Suite 2200
                                  Dallas, TX 75204-2960
                                  USA

                                  John Falsetto
                                  jfalsetto@zixcorp.com
                                  214-370-2135
                                  Fax: 214-370-2240

                                  Christina Venne
                                  cvenne@zixcorp.com
                                  214-370-2263
                                  Fax: 214-370-2240

                                  S/MIME Gateway Cryptographic Module

                                  1.02


                                  The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption.

                                    • 2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3
                                  11/4/2005
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  144Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Chris Romeo
                                  chromeo@cisco.com
                                  919 392-0512
                                  Fax: (919) 640-1019

                                  Adaptive Security Appliance Onboard Acceleration

                                  CN1000-MC-Cryptomodule-1.1


                                  The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                                    • N/A
                                  11/2/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  143Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Chris Romeo
                                  chromeo@cisco.com
                                  919 392-0512
                                  Fax: (919) 640-1019

                                  Adaptive Security Appliance OS

                                  7.0.4


                                  The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes.

                                    • Intel Pentium w/ Adaptive Security Appliance OS 7.0.4
                                    • Intel Celeron w/ Adaptive Security Appliance OS 7.0.4
                                    • Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4
                                    • Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4
                                  11/2/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  142Neopost Industrie
                                  113 Rue Jean Marin Naudin
                                  Bagneux 92220
                                  France

                                  Gary Steward
                                  g.steward@neopost.fr
                                  00 33 1 45 36 5035
                                  Fax: 00 33 1 45 36 3010

                                  IJ 25 / WJ20

                                  4130171L_G00 (Firmware)


                                  The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements.

                                    • SH1 microcontroller (Hitachi)
                                  11/2/2005
                                  • FIPS 186-2:
                                    • Generators: k-Original, x-Original
                                    • G Functions: SHA-1
                                  141Neopost Industrie
                                  113 Rue Jean Marin Naudin
                                  Bagneux 92220
                                  France

                                  Gary Steward
                                  g.steward@neopost.fr
                                  00 33 1 45 36 5035
                                  Fax: 00 33 1 45 36 3010

                                  C20ND meter

                                  30.19 (Firmware)


                                  The C20ND module is a postage meter supporting accounting and cryptographic functions including the generation of 2D barcodes with ECDSA signatures for secure electronic transactions. Associated with a document transport system and an inkjet print-head, the module is capable of processing up to 250 envelopes per

                                    • Pentium 4
                                  11/2/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  140CyberGuard Corporation
                                  350 SW 12th Ave
                                  Deerfield Beach, FL 33442
                                  USA

                                  Soheila Amiri
                                  samiri@cyberguard.com
                                  954-375-3611

                                  Cyberguard TSP Cryptographic Module

                                  6.2.2 (Firmware)


                                  The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products.

                                    • Intel P4 3.0GHz
                                    • Intel Xeon 3.06GHz
                                    • (4)AMD 848 2.2GHz
                                  11/2/2005
                                  • ANSI X9.62:
                                    • Curves: B-283, B-409, B-571, K-283, K-409, K-571, P-192, P-224, P-256, P-384
                                    • G Functions: SHA-1
                                  1393Com Corporation
                                  350 Campus Drive
                                  Marlborough, MA 01752-3064
                                  USA

                                  Victoria Van Spyk
                                  Victoria_Van_Spyk@3com.com
                                  408-326-1581

                                  NIST Secure Hash Algorithm and ANSI X9.31 PRNG

                                  03.101.014, 03.101.015 (Firmware)


                                  Provide software HMAC SHA-1 and ANSI X9.31 PRNG using 3-key triple DES

                                    • ARM940T
                                  11/2/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  138Mercury Security Corporation
                                  2355 Mira Mar Ave.
                                  Long Beach, CA 90815
                                  USA

                                  Frank Gasztonyi
                                  frankg@mercury-security.com
                                  562-986-9105
                                  Fax: 562-986-9205

                                  RNG Library

                                  4.005.1


                                  The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products.

                                    • Pentium 4 w/ Windows XP
                                  10/18/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  137Arcot Systems, Inc.
                                  455 West Maude Ave.
                                  Sunnyvale, CA 94085
                                  USA

                                  Rob Jerdonek
                                  rob@arcot.com
                                  408-969-6123
                                  Fax: 408-969-6290

                                  Arcot RNG

                                  1.7.3


                                  The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products.

                                    • Pentium III w/ Windows 2000
                                  10/18/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  136Hifn, Inc.
                                  750 University Avenue
                                  Los Gatos, CA 95032
                                  USA

                                  Hank Cohen
                                  hcohen@hifn.com
                                  (408) 399-3593

                                  Hifn 7811

                                  7811 PB3


                                  The Hifn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols.

                                    • N/A
                                  9/23/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  135Aruba Networks
                                  1322 Crossman Ave
                                  Sunnyvale, CA 94089-1113
                                  USA

                                  Kenneth Jensen
                                  kjensen@arubanetworks.com
                                  (408) 227-4500

                                  Aruba WLAN Switching Platform Software Cryptographic Implementation

                                  2.4


                                  Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users.

                                    • Motorola PowerPC 8241 w/ ArubaOS 2.4
                                  9/23/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  134Global Key Tek
                                  218 Randolph Avenue
                                  Huntsville, AL 35806
                                  USA

                                  Ronn Cochran
                                  rcochran@tutarus.com
                                  256-922-1555
                                  Fax: 256-971-1571

                                  Encryptis

                                  3.4.1


                                  Encryptis Crpytographic Library

                                    • Intel Celeron w/ Windows XP
                                  9/20/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  133Tutarus Corporation
                                  P.O. Box 38
                                  Madison, AL 35878
                                  USA

                                  Ray C. Clayton
                                  rayclayton@tutarus.com
                                  (256) 922-1555
                                  Fax: (256) 971-1571

                                  Eli J. Mendoza
                                  elimendoza@tutarus.com
                                  (256) 520-2180
                                  Fax: (256) 971-1571

                                  TRAKRON

                                  1.0


                                  TRAKRON Crpytographic Library

                                    • Intel Celeron w/ Windows XP
                                  9/20/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  132IBM Zurich Research Laboratory
                                  Saeumerstrasse 4
                                  Rueschlikon, CH 8803
                                  Switzerland

                                  Tamas Visegrady
                                  tvi@zurich.ibm.com
                                  +41 44 724 8941
                                  Fax: +41 44 724 8953

                                  IBM eServer Cryptographic Coprocessor

                                  4764-001 1.25 (Firmware)


                                  The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing, programmable PCI-X card. Cryptographic electronics and a microprocessor, housed within a tamper-responding environment, provide a highly secure cryptographic environment.

                                    • PowerPC 405GPr
                                  9/13/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  131PGP Corporation
                                  200 Jefferson Dr.
                                  Menlo Park, CA 94025
                                  USA

                                  Vinnie Moscaritolo
                                  Fips140@pgp.com
                                  650-319-9000
                                  Fax: 650-319-9001

                                  PGP Cryptographic SDK

                                  3.5.3


                                  The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products.

                                    • Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2
                                    • Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46)
                                  8/31/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  130RSA Security, Inc.
                                  2955 Campus Drive, Suite 400
                                  San Mateo, CA 94403
                                  USA

                                  Kathy Kriese
                                  Kkriese@rsasecurity.com
                                  650-295-7692

                                  RSA BSAFE® Crypto-C Micro Edition (ME)

                                  2.0


                                  The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more.

                                    • Intel PXA255 w/ PocketPC 2003
                                    • Intel Celeron w/ Microsoft Windows XP SP2
                                    • Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604
                                    • Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603
                                    • Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604
                                    • SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9
                                    • SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+
                                    • SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8
                                    • Intel Pentium 4 w/ Red Hat Linux 7.2
                                    • AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0
                                    • Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit
                                    • IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit
                                    • PA-RISC PA8500 2.0 w/ HP-UX 11.11
                                    • PA-RISC PA8500 2.0W w/ HP-UX 11.23
                                  8/26/2005
                                  • FIPS 186-2:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  129Entrust, Inc.
                                  1000 Innovation Drive
                                  Ottawa, Ontario K2K 3E7
                                  Canada

                                  Venkatesh Sundar
                                  venkatesh.sundar@entrust.com
                                  613-270-3789
                                  Fax: 613-270-2504

                                  Bruce McHaffie
                                  bruce.mchaffie@entrust.com
                                  613-270-2576
                                  Fax: 613-270-2504

                                  Entrust LightWeight Java Cryptographic Toolkit

                                  8.0


                                  The Entrust LightWeight Java Cryptographic Toolkit performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications.

                                    • x86 Intel Processor w/ Windows 2000
                                    • x86 Intel Processor w/ Windows XP
                                  8/23/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  128AirMagnet, Inc.
                                  1325 Chesapeake Terrace
                                  Sunnyvale, CA 94089
                                  USA

                                  Tony Ho
                                  tho@airmagnet.com
                                  408-400-1255
                                  Fax: 408-744-1250

                                  AirMagnet SmartEdge Sensor

                                  6.1


                                  The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network.

                                    • Intel xScale 425 processor
                                  8/16/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  127Ian Donnelly Systems, Inc.
                                  17752 Preston Road
                                  Dallas, TX 75252
                                  USA

                                  Ian Donnelly
                                  Info@keyup.biz
                                  888-980-8887
                                  Fax: 972-380-8866

                                  KEY-UP Version 5.0

                                  KEY-UP Version 5


                                  KEY-UP Version 5 security module is a hardware/software solution. It is designed to help protect sensitive data in an Electronic Funds Transfer (EFT) environment. It supports 3DES industry standard encryption algorithms.

                                    • N/A
                                  8/16/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  126SPYRUS, Inc.
                                  2355 Oakland Road, Suite 1
                                  San Jose, CA 95131
                                  USA

                                  Tom Dickens
                                  tdickens@spyrus.com
                                  (408) 953-0700
                                  Fax: (408) 953-9835

                                  FIPS-186-2 Compliant Random Number Generator

                                  2.2 (Firmware)


                                  The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces.

                                    • ARM7-TDMI Processor
                                  8/16/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  125D'Crypt Private Limited
                                  20 Ayer Rajah Crescent
                                  #08-08 Technopreneur Centre
                                  Singapore 139964
                                  SINGAPORE

                                  Quek Gim Chye
                                  gim_chye@d-crypt.com
                                  65 6776 9210
                                  Fax: 65 6873 0796

                                  d'Cryptor ZE Cryptographic Module

                                  DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0 Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)


                                  d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key managementservices, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs.

                                    • d'Cryptor ZE Cryptographic Kernel
                                  8/16/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  124Focus Systems Corporation
                                  Focus Gotanda Building
                                  2-7-8 Higashi Gotanda
                                  Shinagawa-ku
                                  Tokyo 141-0022
                                  Japan

                                  Kimitoshi Hiramori
                                  research@focus-2.com
                                  +81-3-5420-2470
                                  Fax: +81-3-5420-9510

                                  Yoshinori Yasuda
                                  research@focus-2.com
                                  81-3-5420-2470
                                  Fax: 81-3-5420-9510

                                  C4CS Lite

                                  2.0.0


                                  C4CS Lite is a cryptographic library, which provides a variety ofcryptographic services, both FIPS Approved/NIST recommended andnon-Approved, such as symmetric/asymmetric ciphers, hash functions, andsecret sharing schemes. The software module can support a wide range ofoperating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others.

                                    • PowerPC 604E w/ IBM AIX 5L (v5.2)
                                    • A5522A w/ HPUX (11i)(v11.11)
                                    • Pentium M w/ Windows 2000 SP3
                                    • SPARC 2 w/ Solaris 8
                                  8/11/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  123Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Michael Soto
                                  msoto@cisco.com
                                  408-902-8125

                                  Cat6K VPN Service Module

                                  12.2(18)SXE2


                                  The Cisco® IPSec VPN Services Module (VPNSM) delivers cost-effective VPN performance for Cisco Catalyst® 6500 Series switches and Cisco 7600 Series routers.

                                    • PMC-Sierra RM7000, RISC w/ IOS 12.2(18)SXE 2
                                  8/11/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  122Futurex
                                  864 Old Boerne Road
                                  Bulverde, TX 78163
                                  USA

                                  Jason Anderson
                                  janderson@futurex.com
                                  916-632-9450 x1310
                                  Fax: 830-438-8782

                                  RNG

                                  2.4 (Firmware)


                                  Financial PIN Transaction processing using the cryptographic library OpenSSL.

                                    • PowerPC 405
                                  8/11/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  121Motorola Solutions, Inc.
                                  1301 E. Algonquin Road
                                  Schaumburg, IL 60196
                                  USA

                                  Kirk Mathews
                                  kirk.mathews@motorola.com
                                  847-576-4101

                                  RNG Implementation for the Armor Cryptographic Processor ASIC

                                  5185963A91 API R02.01/Alg R01.00, API R01.00/Alg R01.01 (Firmware)


                                  The Armor cryptographic processor is used in security modules embedded in Motorola's Astro family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management.

                                    • Embedded module w/ proprietary hardware
                                  8/11/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  120Secure Computing Corporation
                                  2340 Energy Park Drive
                                  St. Paul, MN 55108
                                  USA

                                  Chuck Monroe
                                  chuck_monroe@securecomputing.com
                                  651-628-2799
                                  Fax: 651-628-2701

                                  Cryptographic Library for SecureOS®

                                  1.0


                                  The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™.

                                    • x86 processor w/ SecureOS® 6.1
                                  8/11/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  119Authenex
                                  1489 Salmon Way
                                  Hayward, CA 94544
                                  USA

                                  Nancy Mao
                                  nmao@authenex.com
                                  510-324-0230
                                  Fax: 510-324-0230

                                  RNG ANSI X9.31

                                  3.6.0.1 (Firmware)


                                  Follow the document of NIST-Recommended Random Number Generator Based on ANSI X9.31 Appendix A.2.4 Using AES Algorithm.

                                    • Intel P4 2.66 GHz
                                  8/11/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  118Phoenix Technologies Ltd.
                                  915 Murphy Ranch Road
                                  Milpitas, CA 95035
                                  USA

                                  Shiva Mandalam
                                  Shiva_Mandalam@phoenix.com
                                  (408) 570-1000
                                  Fax: (408) 570-1001

                                  TrustConnector Firmware Crypto Engine

                                  3.1 (Firmware)


                                  Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued.

                                    • Intel Pentium 4
                                  8/3/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  117Phoenix Technologies Ltd.
                                  915 Murphy Ranch Road
                                  Milpitas, CA 95035
                                  USA

                                  Shiva Mandalam
                                  Shiva_Mandalam@phoenix.com
                                  408-570-1000
                                  Fax: 408-570-1001

                                  TrustConnector Software Crypto Engine

                                  3.01


                                  Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued.

                                    • Intel Pentium 4 w/ Microsoft Windows XP
                                  8/3/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  116Nortel
                                  600 Technology Park
                                  Billerica, MA 01821
                                  USA

                                  Jonathan Lewis
                                  jonlewis@nortel.com
                                  978-288-8590
                                  Fax: 978-288-4004

                                  David Passamonte
                                  dpassamo@nortel.com
                                  978-288-8973
                                  Fax: 978-288-4004

                                  Contivity Cryptographic Implementation

                                  5.05


                                  Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks.

                                    • Proprietary processor and operating system
                                  8/3/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  115Research in Motion
                                  295 Phillip Street
                                  Waterloo, Ontario N2L 3W8
                                  Canada

                                  Government Certifications Team
                                  certifications@rim.com
                                  519-888-7465 x2921
                                  Fax: 519-886-4839

                                  BlackBerry Cryptographic Kernel Library

                                  3.8.3 (Firmware)


                                  BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds.

                                    • 32-bit ARM7 Processor
                                  8/3/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice, x-Original
                                    • G Functions: SHA-1
                                  114Research in Motion
                                  295 Phillip Street
                                  Waterloo, Ontario N2L 3W8
                                  Canada

                                  Government Certifications Team
                                  certifications@rim.com
                                  519-888-7465 ext. 2921
                                  Fax: 519-886-4839

                                  BlackBerry Enterprise Server Cryptographic Library

                                  3.0


                                  BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server.

                                    • Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4
                                  7/20/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice, x-Original
                                    • G Functions: SHA-1
                                  113Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Michael Soto
                                  msoto@cisco.com
                                  408-902-8125

                                  Cisco 3200 series Mobile Access Router Cards

                                  12.3(14)T2


                                  The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets.

                                    • Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2
                                  7/15/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  112CipherOptics, Inc.
                                  701 Corporate Center Drive
                                  Raleigh, NC 27607
                                  USA

                                  Dennis Toothman
                                  dennist@cipheroptics.com
                                  919-865-0661
                                  Fax: 919-865-0679

                                  CipherOptics Cryptographic Library

                                  1.0 (Firmware)


                                  The CipherOptics(tm) SG100, SG1001 and SG1002 data protection gateways are high performance, purpose-built IPSec encryption appliances that protect data in motion. Supporting all IP protocols, the CipherOptics appliances provide wire-speed performance on 10/100/1000 Ethernet networks, with virtually no latency for encryption and decryption cycles. The CipherOptics SGx offers AES and 3DES encryption, anti-replay protection, X.509 certificate support, jumbo frame support, MPLS and VLAN tag support, and coarse packet filtering.

                                    • MIPS RM9200 processor w/ VxWorks
                                  7/15/2005
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  111Open Source Software Institute
                                  Administrative Office
                                  P.O. Box 547
                                  Oxford, MS 38655
                                  USA

                                  Ben Laurie
                                  ben@algroup.co.uk
                                  44 (20) 8735 0686

                                  John Weathersby
                                  jmw@oss-institute.org
                                  662-236-1794

                                  OpenSSL FIPS Cryptographic Module

                                  1.0


                                  The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website.

                                    • HP D Class 9000 w/ HP-UX Release B.11.11
                                    • Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86)
                                  7/15/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  110Hifn, Inc.
                                  750 University Avenue
                                  Los Gatos, CA 95032
                                  USA

                                  Hank Cohen
                                  hcohen@hifn.com
                                  (408) 399-3593

                                  Hifn 8155

                                  8155, HW version: 1.0


                                  The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP.

                                    • N/A
                                  6/22/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  109Digital Data Security
                                  PO Box 8273
                                  Auckland
                                  New Zealand

                                  Peter Gutmann
                                  pgut001@cs.auckland.ac.nz
                                  +64 9 638-0600
                                  Fax: +64 9 638-0699

                                  cryptlib

                                  3.2


                                  General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, and PGP, SSL/TLS and SSH secure sessions, crypto device support and full CA management functionality.

                                    • Pentium 4 w/MS Windows 2000
                                  6/22/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  104Lexmark International, Inc.
                                  740 West New Circle Road
                                  Lexington, KY 40550
                                  USA

                                  Eric Crump
                                  ecrump@lexmark.com
                                  859-825-4671

                                  Lexmark W820 Cryptographic Platform

                                  1.3.0 (Firmware)


                                  Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping.

                                    • QED RM5231A processor
                                  6/15/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  103Lexmark International, Inc.
                                  740 West New Circle Road
                                  Lexington, KY 40550
                                  USA

                                  Eric Crump
                                  ecrump@lexmark.com
                                  859-825-4671

                                  Lexmark C912 Cryptographic Platform

                                  1.3.0 (Firmware)


                                  Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping.

                                    • PMC RM7000C MIPS processor
                                  6/15/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  102Lexmark International, Inc.
                                  740 West New Circle Road
                                  Lexington, KY 40550
                                  USA

                                  Eric Crump
                                  ecrump@lexmark.com
                                  859-825-4671

                                  Lexmark C760/2 Cryptographic Platform

                                  1.3.0 (Firmware)


                                  Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping.

                                    • PMC RM7065C MIPS processor
                                  6/15/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  101Lexmark International, Inc.
                                  740 West New Circle Road
                                  Lexington, KY 40550
                                  USA

                                  Eric Crump
                                  ecrump@lexmark.com
                                  859-825-4671

                                  Lexmark T634 Cryptographic Platform

                                  1.3.0 (Firmware)


                                  Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping.

                                    • PMC RM7065C MIPS processor
                                  6/15/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  100Lexmark International, Inc.
                                  740 West New Circle Road
                                  Lexington, KY 40550
                                  USA

                                  Eric Crump
                                  ecrump@lexmark.com
                                  859-825-4671

                                  Lexmark T630/2 Cryptographic Platform

                                  1.3.0 (Firmware)


                                  Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping.

                                    • PMC RM5231A MIPS processor
                                  6/15/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  108Sun Microsystems
                                  4150 Network Circle
                                  Santa Clara, CA 95054
                                  USA

                                  Javier Lorenzo
                                  javier.lorenzo@sun.com
                                  858.625.6020

                                  Sun Crypto Accelerator 4000

                                  2.0 (Firmware)


                                  Cryptographic Acceleration Card

                                    • IOP310, XScale,733 MHz
                                  6/10/2005
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  107Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
                                  12, Lane 551, Min-Tsu Road
                                  SEC.5
                                  Yang-Mei, Taoyuan, Taiwan 326
                                  Taiwan, ROC

                                  Yeo-Fuh Kuan
                                  kufo@cht.com.tw
                                  +866-3-424-433
                                  Fax: +866-3-424-4129

                                  Char-Shin Miou
                                  mcs@cht.com.tw
                                  +866-3-424-4381
                                  Fax: +866-3-424-4129

                                  HICOS PKI Smart Card Cryptographic Library

                                  3.0 (Firmware)


                                  The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card

                                    • Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1
                                  6/10/2005
                                  • FIPS 186-2:
                                    • Generators: x-Original
                                    • G Functions: SHA-1
                                  106RSA Security, Inc.
                                  2955 Campus Drive, Suite 400
                                  San Mateo, CA 94403
                                  USA

                                  Kathy Kriese
                                  Kkriese@rsasecurity.com
                                  650-295-7692

                                  RSA Crypto-J - JsafeJCEFIPS

                                  3.5


                                  RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                                    • Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2
                                  6/8/2005
                                  • FIPS 186-2:
                                    • Generators: k-Change Notice, x-Change Notice
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  105RSA Security, Inc.
                                  2955 Campus Drive, Suite 400
                                  San Mateo, CA 94403
                                  USA

                                  Kathy Kriese
                                  Kkriese@rsasecurity.com
                                  650-295-7692

                                  RSA Crypto-J - JsafeFIPS

                                  3.5


                                  RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.

                                    • Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2
                                  6/8/2005
                                  • FIPS 186-2:
                                    • Generators: k-Change Notice, x-Change Notice
                                    • G Functions: SHA-1
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  99Oberthur Card Systems
                                  4250 Pleasant Valley Road
                                  Chantilly, VA 20151
                                  USA

                                  Christophe Goyet
                                  christophe.goyet@oberthurusa.com
                                  (703)263-0100
                                  Fax: (703)263-7134

                                  ID-One Cosmo 32 RNG

                                  90 E311 (Firmware)


                                  The ID-One Cosmo 32 v5JavaCard Chip Platform is a single chip multi-application cryptographicmodule for smart cards. It offers a highly secure architecture togetherwith cryptographic services such as Triple-DES (using double and triplelength DES keys) encryption and decryption in both ECB and CBC with ISO/IEC9797 (methods 1, 2, and 2 with MAC algorithm 3), RSA key generation up to2048 bit key length, RSA encryption and decryption using PKCS#1 andPKCS#1-OAEP automatic padding, RSA signature and verification using PKCS#1,PKCS#1-PSS, and ISO/IEC 9796 methods.

                                    • ID-One Cosmo 32 V5
                                  5/23/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: DES
                                  97Cisco Systems, Inc.
                                  170 West Tasman Dr.
                                  San Jose, CA 95134
                                  USA

                                  Michael Soto
                                  msoto@cisco.com
                                  408-902-8125

                                  IOS 12.3 Software Cryptography

                                  12.3(11)T3


                                  Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications.

                                    • RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3
                                    • BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3
                                    • RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3
                                    • RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3
                                    • RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3
                                    • BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3
                                  5/16/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-2Key
                                  98Mobile Armor, LLC
                                  400 South Woods Mill Road, Suite 110
                                  Chesterfield, MO 63017-3407
                                  USA

                                  Bryan Glancey
                                  bryan@mobilearmor.com
                                  636-449-0239
                                  Fax: 314-205-2303

                                  Chand Vyas
                                  chand@mobilearmor.com
                                  636-449-0239
                                  Fax: 314-205-2303

                                  Mobile Armor Crypto Module

                                  2.1


                                  Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform.

                                    • Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0
                                    • Intel PXA250 400MHz w/ Pocket PC 2003
                                    • Intel Celeron, 2.53GHz w/ Windows XP SP 2
                                  5/10/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: TDES-3Key
                                  96Britestream Networks, Inc
                                  12401 Research Blvd.
                                  Bldg 2, Suite 275
                                  Austin, TX 78759

                                  Rick Hall
                                  rick_hall@britestream.com
                                  512-250-2129 x135
                                  Fax: 512-250-9068

                                  Tom Black
                                  tom_black@britestream.com
                                  512-250-2129 x110
                                  Fax: 521-250-9068

                                  Britestream Key Management Module

                                  1.0 (Firmware)


                                  The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in.

                                    • BN1250
                                  5/10/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  95SkyTel Corp.
                                  500 Clinton Center Drive
                                  Clinton, MS 39056
                                  USA

                                  Gagan Puranik
                                  gagan.puranik@mci.com
                                  (601) 460-3644
                                  Fax: (888) 944-7380

                                  ST900 RNG ALGORITHM

                                  1.0


                                  SkyTel ST900 Secure 2Way is a multi-chip standalone wireless device. It provides data security for Narrowband PCS (ReFLEX) messaging.

                                    • Fujitsu MB90F482 processor w/ proprietary OS
                                  5/4/2005
                                  • ANSI X9.31:
                                    • Core Algorithms: AES-128Key
                                  94Oberthur Card Systems
                                  4250 Pleasant Valley Road
                                  Chantilly, VA 20151
                                  USA

                                  Christophe Goyet
                                  christophe.goyet@oberthurusa.com
                                  (703)263-0100
                                  Fax: (703)263-7134

                                  ID-One Cosmo 64 RNG

                                  77 E303 (Firmware)


                                  The ID-One Cosmo JavaCardChip Platform is a single chip multi-application cryptographic module forsmart cards. It offers a highly secure architecture together withcryptographic services such as Triple-DES (using double and triple lengthDES keys) encryption and decryption in both ECB and CBC with ISO/IEC 9797automatic padding (methods 1 and 2), Triple-DES Message Authentication Codegeneration and verification using automatic padding methods from ISO/IEC9797 (methods 1, 2, and 2 with MAC algorithm 3), AES encryption anddecryption in both ECB and CBC modes, AES Message Authentication Codegeneration and verification, RSA key generation up to 2048 bit key length,RSA encryption and decryption using PKCS#1 and PKCS#1-OAEP automaticpadding, RSA signature and verification using PKCS#1, PKCS#1-PSS, andISO/IEC 9796 methods.

                                    • ID-One Cosmo 64 v5
                                  5/4/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Original
                                    • G Functions: DES
                                  93Juniper Networks, Inc.
                                  1194 N. Mathilda Ave.
                                  Sunnyvale, CA 94089
                                  USA

                                  Seyed Safakish
                                  seyeds@juniper.net
                                  408-745-8158
                                  Fax: 408-745-8925

                                  Simon Gerraty
                                  sjg@juniper.net
                                  408-745-2348

                                  RNG

                                  FIPS_CAVS_72_20050228_0


                                  JUNOS-FIPS

                                    • ASP network processor w/ JUNOS micro-kernel
                                    • X86 w/ JUNOS
                                  4/21/2005
                                  • FIPS 186-2 General Purpose:
                                    • Generators: x-Change Notice
                                    • G Functions: SHA-1
                                  92Cryptek, Inc.
                                  1501 Moran Road
                                  Sterling, VA 21066-9309
                                  USA

                                  Michael Teal
                                  mteal@cryptek.com
                                  (571) 434-2129
                                  Fax: (571) 434-2001

                                  Cryptek Agent

                                  2.4


                                  The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses,protocols, and services. The Cryptek Agent client is centrally managed,supports multiple concurrent VPN tunnels, and its security policies can beupdated dynamically.

                                    • Pentium 4 Processor w/ Windows XP and Windows 2000
                                  4/18/2005
                                  • ANSI X9.31:
                                    91nCipher Corporation Ltd.
                                    Jupiter House, Station Road
                                    Cambridge CB1 2JD
                                    United Kingdom

                                    Marcus Streets
                                    sales@ncipher.com
                                    +44 (0) 1223 723600
                                    Fax: +44 (0) 1223 723601

                                    nCipher Algorithm Library

                                    4.0 (Firmware)


                                    The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules.

                                      • Motorola Power PC running a proprietary Operating System
                                    4/18/2005
                                    • FIPS 186-2:
                                      • Generators: k-Change Notice, x-Change Notice
                                      • G Functions: SHA-1
                                    • FIPS 186-2 General Purpose:
                                      • Generators: x-Change Notice
                                      • G Functions: SHA-1
                                    90Check Point Software Technologies, Ltd.
                                    12700 Sunrise Valley Drive, Suite 130
                                    Reston, VA 20191
                                    USA

                                    Malcolm Levy
                                    Malcolm@checkpoint.com
                                    +972 37534561

                                    VPN-1

                                    NG with Application Intelligence R55


                                    Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG.

                                      • Dual Processor Intel® Pentium® 4 Xeon w/ Linux
                                      • Single Processor Intel® Pentium® 4 Xeon w/ Linux
                                      • Dual Processor AMD-Opteron® Single Core w/ Linux
                                      • Single Processor AMD-Opteron® Single Core w/ Linux
                                    4/14/2005
                                    • ANSI X9.31:
                                      • Core Algorithms: TDES-2Key
                                    89Oceana Sensor Technologies
                                    1632 Corporate Landing Pkwy
                                    Virginia Beach, VA 23454
                                    USA

                                    Alex Kalasinsky
                                    akalasinsky@oceanasensor.com
                                    (757) 426-3678
                                    Fax: (757) 426-3633

                                    Fortress Cryptographic Library V1.0

                                    1.0


                                    The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product.

                                      • Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP)
                                    4/14/2005
                                    • FIPS 186-2 General Purpose:
                                      • Generators: x-Original
                                      • G Functions: SHA-1
                                    88Credant Technologies Corporation
                                    15303 N Dallas Parkway, Suite 1420
                                    Addison, TX 75001
                                    USA

                                    Chris Burchett
                                    cburchett@credant.com
                                    (972) 458-5407
                                    Fax: (972) 458-5454

                                    Credant Cryptographic Kernel

                                    1.5


                                    CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users.

                                      • Intel PXA270 w/ Palm OS 5.4.5
                                    4/14/2005
                                    • ANSI X9.31:
                                      • Core Algorithms: TDES-2Key
                                    87RedCannon Security
                                    42808 Christy Street, Suite 108
                                    Fremont, CA 94538
                                    USA

                                    Kurt Lennartsson
                                    kurt@redcannon.com
                                    510-498-4104
                                    Fax: 510-498-4109

                                    Brian Wood
                                    bwood@redcannon.com
                                    410-902-9779

                                    RedCannon Crypto Module

                                    1.3.0


                                    Standalone module to provide cryptographic services to various other modules of RedCannon product.

                                      • Intel Pentium 4 w/ Windows XP
                                    4/6/2005
                                    • ANSI X9.31:
                                      • Core Algorithms: TDES-2Key
                                    86Pitney Bowes, Inc.
                                    35 Waterview Drive
                                    Shelton, CT 06484-8000
                                    USA

                                    Douglas Clark
                                    douglas.clark@pb.com
                                    203.924.3500
                                    Fax: 203.924.3406

                                    Pitney Bowes iButton Postal Security Device (PSD)

                                    DS1955B PB3 - 3.0.2


                                    The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia.

                                      • N/A
                                    3/23/2005
                                    • FIPS 186-2:
                                      • Generators: k-Change Notice, x-Change Notice
                                      • G Functions: DES
                                    • FIPS 186-2 General Purpose:
                                      • Generators: x-Change Notice
                                      • G Functions: DES
                                    85Certicom Corporation
                                    Certicom Corporate Headquarters
                                    5520 Explorer Drive, 4th Floor
                                    Mississauga, ON L4W 5L1
                                    Canada

                                    Atsushi Yamada
                                    ayamada@certicom.com
                                    905-501-3884
                                    Fax: 905-507-4230

                                    Randy Tsang
                                    rtsang@certicom.com
                                    905-501-3789
                                    Fax: 905-507-4230

                                    Security Builder National Security Edition (SB NSE) Cryptographic Core

                                    1.0


                                    Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL.

                                      • x86 w/ Windows 2003
                                      • x86 processor w/ Linux platform
                                    3/23/2005
                                    • ANSI X9.62:
                                      • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                      • G Functions: SHA-1
                                    84Funk Software, Inc.
                                    222 Third Street
                                    Cambridge, MA 02142
                                    USA

                                    Steven Erickson
                                    fips@funk.com
                                    978-371-3980 x112
                                    Fax: 978-371-3990

                                    Odyssey Security Component/Portable

                                    1.0


                                    The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms.

                                      • x86 platform w/ Windows XP
                                      • x86 platform w/ Linux RedHat 9.0
                                    3/23/2005
                                    • FIPS 186-2 General Purpose:
                                      • Generators: x-Change Notice
                                      • G Functions: SHA-1
                                    83Hifn, Inc.
                                    750 University Avenue
                                    Los Gatos, CA 95032
                                    USA

                                    Hank Cohen
                                    hcohen@hifn.com
                                    (408) 399-3593
                                    Fax: N/A

                                    7855

                                    7855 1.0


                                    The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP.

                                      • N/A
                                    3/22/2005
                                    • ANSI X9.31:
                                      • Core Algorithms: TDES-3Key
                                    82Hifn, Inc.
                                    750 University Avenue
                                    Los Gatos, CA 95032
                                    USA

                                    Hank Cohen
                                    hcohen@hifn.com
                                    (408) 399-3593

                                    7854

                                    7854PB4 3.0


                                    Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package.

                                      • N/A
                                    3/22/2005
                                    • ANSI X9.31:
                                      • Core Algorithms: TDES-3Key
                                    81Hifn, Inc.
                                    750 University Avenue
                                    Los Gatos, CA 95032
                                    USA

                                    Hank Cohen
                                    hcohen@hifn.com
                                    (408) 399-3593
                                    Fax: N/A

                                    7815

                                    7815 1.0


                                    The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP.

                                      • N/A
                                    3/22/2005
                                    • ANSI X9.31:
                                      • Core Algorithms: TDES-3Key
                                    80Hifn, Inc.
                                    750 University Avenue
                                    Los Gatos, CA 95032
                                    USA

                                    Hank Cohen
                                    hcohen@hifn.com
                                    (408) 399-3593

                                    7814-W

                                    7814-W


                                    Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package.

                                      • N/A
                                    3/22/2005
                                    • ANSI X9.31:
                                      • Core Algorithms: TDES-3Key
                                    79Funk Software, Inc.
                                    222 Third Street
                                    Cambridge, MA 02142
                                    USA

                                    Steven Erickson
                                    fips@funk.com
                                    978-371-3980 x112
                                    Fax: 978-371-3990

                                    Odyssey Security Component

                                    1.0


                                    The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms.

                                      • Windows XP on x86 platform
                                      • Linux RedHat 9.0 on x86 platform
                                    3/22/2005
                                    • FIPS 186-2 General Purpose:
                                      • Generators: x-Change Notice
                                      • G Functions: SHA-1
                                    78Kanguru Solutions
                                    1360 Main Street
                                    Millis, MA 02054
                                    USA

                                    Nate Cote
                                    natec@kanguru.com
                                    508-376-4245
                                    Fax: 508-376-4462

                                    KanguruLock

                                    1.0


                                    Kanguru Solutions is the leader in portable secure storage devices. KanguruLock, featured in the KanguruMicro Drive AES USB 2.0 Flash Drive, addresses security concerns and information assurance by incorporating 256-bit AES Encryption technology to portable storage devices.

                                      • Windows XP on x86 platform
                                    3/18/2005
                                    • FIPS 186-2 General Purpose:
                                      • Generators: x-Original
                                      • G Functions: SHA-1
                                    77Avaya, Inc.
                                    Atidim Technology Park, Bldg. 3
                                    Tel-Aviv 61131
                                    Israel

                                    Pesah Spector
                                    pspector@avaya.com
                                    972-3-6459162
                                    Fax: 972-3-6459162

                                    G250/G250-BRI Branch Office Gateways

                                    24.14.0 (Firmware)


                                    The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location.

                                      • VxWorks, Motorola MPC8248 processor
                                    3/18/2005
                                    • ANSI X9.31:
                                      76SafeNet, Inc.
                                      4690 Millennium Drive
                                      Belcamp, MD 21017
                                      USA

                                      Glenn Constable
                                      gconstable@safenet-inc.com
                                      919-462-1900 x212

                                      QuickSec Toolkit

                                      2.1 (Firmware)


                                      The SafeNet QuickSec Library is a firmware-based cryptographic library that implements FIPS-approved IPSec algorithms for the SafeEnterprise family of products. SafeEnterprise devices provide secure communications across a range of networks.

                                        • Motorola PPC 8280
                                      3/16/2005
                                      • ANSI X9.31:
                                        75Athena Smartcard Solutions and Renesas
                                        6F Marutaya Building
                                        6-9 Yokoyama-Cho
                                        Hachioji
                                        Tokyo 192-00081
                                        Japan

                                        Naomi Matsumoto
                                        naomi.matsumoto@athena-scs.co.jp
                                        +81-426-60-7555
                                        Fax: +81-426-60-7106

                                        Athena Smartcard Solutions OS 755 on Renesas AE46C1

                                        Renesas AE46C1 2.4.6 (Firmware)


                                        The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com.

                                          • Emulators E6000 from Renesas, configured for emulating the AE46C1 chip
                                        3/9/2005
                                        • ANSI X9.31:
                                          74Caymas Systems Inc.
                                          1179 N. McDowell Blvd., Suite A
                                          Petaluma, CA 94954
                                          USA

                                          Joe Howard
                                          jhoward@caymas.com
                                          707-283-5000
                                          Fax: 707-283-5001

                                          Caymas Cryptographic Library Q

                                          1.00 (Firmware)


                                          Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                                            • Intel Xeon 32-bit Processor
                                          3/3/2005
                                          • ANSI X9.31:
                                            73Caymas Systems Inc.
                                            1179 N. McDowell Blvd., Suite A
                                            Petaluma, CA 94954
                                            USA

                                            Joe Howard
                                            jhoward@caymas.com
                                            707-283-5000
                                            Fax: 707-283-5001

                                            Caymas Cryptographic Library O

                                            1.00 (Firmware)


                                            Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                                              • Intel Xeon 32-bit Processor
                                            3/3/2005
                                            • ANSI X9.31:
                                              72Caymas Systems Inc.
                                              1179 N. McDowell Blvd., Suite A
                                              Petaluma, CA 94954
                                              USA

                                              Joe Howard
                                              jhoward@caymas.com
                                              707-283-5000
                                              Fax: 707-283-5001

                                              Caymas Cryptographic Library Core 4

                                              1.00 (Firmware)


                                              Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                                                • 32-bit Intel Xeon Processor
                                              2/25/2005
                                              • ANSI X9.31:
                                                71Caymas Systems Inc.
                                                1179 N. McDowell Blvd., Suite A
                                                Petaluma, CA 94954
                                                USA

                                                Joe Howard
                                                jhoward@caymas.com
                                                707-283-5000
                                                Fax: 707-283-5001

                                                Caymas Cryptographic Library Core 3

                                                1.00 (Firmware)


                                                Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                                                  • 32-bit Intel Xeon Processor
                                                2/25/2005
                                                • ANSI X9.31:
                                                  70Caymas Systems Inc.
                                                  1179 N. McDowell Blvd., Suite A
                                                  Petaluma, CA 94954
                                                  USA

                                                  Joe Howard
                                                  jhoward@caymas.com
                                                  707-283-5000
                                                  Fax: 707-283-5001

                                                  Caymas Cryptographic Library Core 2

                                                  1.00 (Firmware)


                                                  Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                                                    • 32-bit Intel Xeon Processor
                                                  2/25/2005
                                                  • ANSI X9.31:
                                                    69Caymas Systems Inc.
                                                    1179 N. McDowell Blvd., Suite A
                                                    Petaluma, CA 94954
                                                    USA

                                                    Joe Howard
                                                    jhoward@caymas.com
                                                    707-283-5000
                                                    Fax: 707-283-5001

                                                    Caymas Cryptographic Library Core 1

                                                    1.00 (Firmware)


                                                    Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways.

                                                      • 32-bit Intel Xeon Processor
                                                    2/25/2005
                                                    • ANSI X9.31:
                                                      68Certicom Corporation
                                                      Certicom Corporate Headquarters
                                                      5520 Explorer Drive, 4th Floor
                                                      Mississauga, ON L4W 5L1
                                                      Canada

                                                      Mike Harvey
                                                      mharvey@certicom.com
                                                      905-507-4220
                                                      Fax: 905-507-4230

                                                      SB GSE-J Crypto Core

                                                      2.0


                                                      Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL.

                                                        • Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform
                                                        • Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor
                                                        • Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor
                                                      2/16/2005
                                                      • ANSI X9.62:
                                                        • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                                        • G Functions: SHA-1
                                                      63PalmSource, Inc.
                                                      1240 Crossman Drive
                                                      Sunnyvale, CA 94089
                                                      USA

                                                      Richard Levenberg
                                                      Richard.Levenberg@palmsource.com
                                                      925-385-0600

                                                      PalmSource Algorithms

                                                      1.0


                                                      PalmSource Algorithms v1.0 is incorporated in the PalmOS version 5.2.1 Cryptographic Provider Manager.

                                                        • 400 MHz Intel (r) PXA 255 processor w/ PalmOS version 5.2.1
                                                      2/16/2005
                                                      • ANSI X9.31:
                                                        673e Technologies International, Inc.
                                                        700 King Farm Blvd, Suite 600
                                                        Rockville, MD 20850
                                                        USA

                                                        Ryon Coleman
                                                        rcoleman@3eti.com
                                                        301-944-1277
                                                        Fax: 301-670-6989

                                                        AirGuardTM Crypto Client

                                                        1.0


                                                        AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models:AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XPAirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP

                                                          • Intel® Pentium® M 1.5GHz w/ Windows XP SP2
                                                          • Intel® Pentium® M 1.8GHz w/ Windows NT SP6
                                                          • Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4
                                                          • Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178)
                                                          • Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100)
                                                        2/15/2005
                                                        • FIPS 186-2:
                                                          • Generators: x-Original
                                                          • G Functions: SHA-1
                                                        66Microsoft Corporation
                                                        One Microsoft Way
                                                        Redmond, WA 98052-6399
                                                        USA

                                                        Don Dumitru
                                                        dondu@microsoft.com
                                                        425-706-4362

                                                        Windows CE Enhanced Cryptographic Provider (RSAENH)

                                                        5.01


                                                        Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography.

                                                          • ARMv4i w/ Windows CE 5.01
                                                          • AMD Athlon 800MHz w/ Windows CE 5.01
                                                          • Intel Pentium 4 w/ Windows CE 5.00
                                                          • MIPS-IV (NEC VR-5477) w/ Windows CE 5.00
                                                          • ARMv4i (ARM920T) w/ Windows CE 5.00
                                                        2/15/2005
                                                        • FIPS 186-2:
                                                          • Generators: x-Original
                                                          • G Functions: SHA-1
                                                        65JP Mobile Inc.
                                                        12000 Ford Road, Suite 400
                                                        Dallas, TX 75234
                                                        USA

                                                        Kishore Kankipati
                                                        kishore.kankipati@jpmobile.com
                                                        972.277.8340
                                                        Fax: 972.484.4154

                                                        SureWave Mobile Defense Security Kernel

                                                        5.0.050107


                                                        "SureWave Mobile Defense Security Kernel" is a 32-bit Windows library compatible with Microsoft Pocket PC 2003 Premium operating system. This module provides cryptographic services for applications written in C++ through Application Program Interface.

                                                          • PXA255 Intel XScale 400 MHz w/ Pocket PC 2003 Premium (version: 4.20.0)
                                                        2/15/2005
                                                        • FIPS 186-2 General Purpose:
                                                          • Generators: x-Change Notice
                                                          • G Functions: SHA-1
                                                        64Axalto Inc.
                                                        8311 North FM 620 Road
                                                        Austin, TX 78726
                                                        USA

                                                        David Teo
                                                        dteo@axalto.com
                                                        512-257-3895
                                                        Fax: 512-257-3881

                                                        Cyberflex Access 64K V2

                                                        1v3 (Firmware)


                                                        The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications.

                                                          • JavaCard 2.1.1 Runtime Environment
                                                        2/15/2005
                                                        • ANSI X9.31:
                                                          62Nortel
                                                          600 Technology Park
                                                          Billerica, MA 01821
                                                          USA

                                                          Jonathan Lewis
                                                          jonlewis@nortelnetworks.com
                                                          978-288-8590
                                                          Fax: 978-288-4004

                                                          Simon McCormack
                                                          smccorma@nortel.com
                                                          978-288-8592

                                                          Contivity VPN Client Cryptographic Implementation

                                                          5.11


                                                          The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection.

                                                            • Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2
                                                          2/3/2005
                                                          • FIPS 186-2 General Purpose:
                                                            • Generators: x-Original
                                                            • G Functions: SHA-1
                                                          61Wei Dai
                                                          13440 SE 24th Street
                                                          Bellevue, WA 98005
                                                          USA

                                                          Wei Dai
                                                          cryptopp@weidai.com
                                                          (425) 562-9677

                                                          Crypto++ Library

                                                          5.2.3


                                                          The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms.

                                                            • Intel Pentium 4 1.6GHz w/ Windows 2000 Professional
                                                          1/28/2005
                                                          • ANSI X9.31:
                                                            60AirMagnet, Inc.
                                                            1325 Chesapeake Terrace
                                                            Sunnyvale, CA 94089
                                                            USA

                                                            Tony Ho
                                                            tho@airmagnet.com
                                                            408-400-1255
                                                            Fax: 408-744-1250

                                                            AirMagnet SmartEdge Sensor

                                                            5.01 (Firmware)


                                                            The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network.

                                                              • IDT Interprise Integrated Communications Processor 79RC23438
                                                            1/25/2005
                                                            • ANSI X9.31:
                                                              59Litronic, Inc.
                                                              17861 Cartwright Road
                                                              Irvine, CA 92614
                                                              USA

                                                              Cameron Durham
                                                              cdurham@litronic.com
                                                              949-851-1085
                                                              Fax: 949-851-8588

                                                              jForte

                                                              P/N 020-2010, Version B2 3.1 (Firmware)


                                                              ASIC

                                                                • jForte
                                                              1/14/2005
                                                              • FIPS 186-2 General Purpose:
                                                                • Generators: x-Original
                                                                • G Functions: DES
                                                              58Juniper Networks, Inc.
                                                              1194 N. Mathilda Ave.
                                                              Sunnyvale, CA 94089
                                                              USA

                                                              Mike Kouri
                                                              mkouri@juniper.net
                                                              408-936-8206
                                                              Fax: 408-936-3032

                                                              IXP RNG

                                                              Rev5.0 (Firmware)


                                                              Juniper Networks NS-5GT

                                                                • ScreenOS 5.0 run on IXP425
                                                              1/14/2005
                                                              • ANSI X9.31:
                                                                57WRQ
                                                                1500 Dexter Ave. North
                                                                Seattle, WA 98109
                                                                USA

                                                                Donovan Deakin
                                                                donovand@wrq.com
                                                                (206) 217-7100
                                                                Fax: (206) 217-7515

                                                                Reflection® Cryptographic Library for Java

                                                                1.1


                                                                Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity.

                                                                  • Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix)
                                                                  • Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886)
                                                                  • Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2
                                                                1/14/2005
                                                                • FIPS 186-2:
                                                                  • Generators: k-Change Notice, x-Change Notice
                                                                  • G Functions: SHA-1
                                                                56Cryptek, Inc.
                                                                1501 Moran Road
                                                                Sterling, VA 21066-9309
                                                                USA

                                                                Michael Teal
                                                                mteal@cryptek.com
                                                                571-434-2129
                                                                Fax: 571-434-2001

                                                                Cryptek Common Security Module (CSM)

                                                                5110N0017-4 2.1.9 (Firmware)


                                                                The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products.

                                                                  • Cryptek Secure Executive (CSE)
                                                                1/14/2005
                                                                • ANSI X9.31:
                                                                  55TLC-Chamonix, LLC
                                                                  120 Village Square, Suite 11
                                                                  Orinda, CA 94563
                                                                  USA

                                                                  Phil Smith
                                                                  aphilsmith@tlc-chamonix.com
                                                                  877-479-4500
                                                                  Fax: 877-639-3470

                                                                  WirelessWall Client

                                                                  3.3


                                                                  The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP.

                                                                    • Intel processor w/ Windows 2000/XP
                                                                  12/22/2004
                                                                  • FIPS 186-2 General Purpose:
                                                                    • Generators: x-Original
                                                                    • G Functions: SHA-1
                                                                  54TLC-Chamonix, LLC
                                                                  120 Village Square, Suite 11
                                                                  Orinda, CA 94563
                                                                  USA

                                                                  Phil Smith
                                                                  aphilsmith@tlc-chamonix.com
                                                                  877-479-4500
                                                                  Fax: 877-639-3470

                                                                  Wireless Access Controller

                                                                  3.05e


                                                                  The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform.

                                                                    • Intel processor w/ RedHat Fedora Core1
                                                                  12/22/2004
                                                                  • FIPS 186-2 General Purpose:
                                                                    • Generators: x-Original
                                                                    • G Functions: SHA-1
                                                                  53Snapshield Ltd.
                                                                  2 Habarzel Street
                                                                  Tel Aviv 69710
                                                                  Israel

                                                                  Victor Elkonin
                                                                  victor.elkonin@snapshield.com
                                                                  972-3-6490008
                                                                  Fax: 972-3-6489392

                                                                  Shimon Zigdon
                                                                  shimon.zigdon@snapshield.com
                                                                  972-3-6490008
                                                                  Fax: 972-3-6489392

                                                                  DRNG_SNAP

                                                                  1.00 (Firmware)


                                                                  Snapshield's total telephony security solutions create transparent safecommunication zones, providing organizations with the most effectiveprotection for voice and fax communications. The solution involvesconnecting encryption terminals: SNAPfone for fixed line, SNAPcell andSNAPsoft for mobile phones and SNAPtrunk for ISDN trunks.

                                                                    • Texas Instruments C54 DSP
                                                                  12/22/2004
                                                                  • FIPS 186-2 General Purpose:
                                                                    • Generators: x-Original
                                                                    • G Functions: SHA-1
                                                                  52Focus Systems Corporation
                                                                  Focus Gotanda Building
                                                                  2-7-8 Higashi Gotanda
                                                                  Shinagawa-ku
                                                                  Tokyo 141-0022
                                                                  Japan

                                                                  Kimitoshi Hiramori
                                                                  research@focus-2.com
                                                                  +81-3-5420-2470
                                                                  Fax: +81-3-5420-9510

                                                                  Yoshinori Yasuda
                                                                  research@focus-2.com
                                                                  +81-3-?420-2470
                                                                  Fax: +81-3-5420-9510

                                                                  C4CS Lite

                                                                  1.0.0


                                                                  C4CS Lite is a cryptographic library, which provides a variety ofcryptographic services, both FIPS Approved/NIST recommended andnon-Approved, such as symmetric/asymmetric ciphers, hash functions, andsecret sharing schemes. The software module can support a wide range ofoperating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others.

                                                                    • Pentium 4.2.4 GHz w/ Windows XP SP1
                                                                  12/13/2004
                                                                  • FIPS 186-2 General Purpose:
                                                                    • Generators: x-Change Notice
                                                                    • G Functions: SHA-1
                                                                  51Cryptek, Inc.
                                                                  1501 Moran Road
                                                                  Sterling, VA 21066-9309
                                                                  USA

                                                                  Michael Teal
                                                                  mteal@cryptek.com
                                                                  571-434-2129
                                                                  Fax: 571-434-2001

                                                                  Cryptek Common Security Module (CSM)

                                                                  5110N0017-3 (Hardware) 2.1.9 (Firmware)


                                                                  The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products.

                                                                    • Cryptek Secure Executive (CSE)
                                                                  12/2/2004
                                                                  • ANSI X9.31:
                                                                    50Cryptek, Inc.
                                                                    1501 Moran Road
                                                                    Sterling, VA 21066-9309
                                                                    USA

                                                                    Michael Teal
                                                                    mteal@cryptek.com
                                                                    571-434-2129
                                                                    Fax: 571-434-2001

                                                                    Cryptek Common Security Module (CSM)

                                                                    5110N0017-2 (Hardware) 2.1.9 (Firmware)


                                                                    The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products.

                                                                      • Cryptek Secure Executive (CSE)
                                                                    11/22/2004
                                                                    • ANSI X9.31:
                                                                      49SafeNet, Inc.
                                                                      4690 Millennium Drive
                                                                      Belcamp, MD 21017
                                                                      USA

                                                                      David Pitard
                                                                      dpitard@safenet-inc.com
                                                                      443 327 1347
                                                                      Fax: 443 327 1213

                                                                      CGX RNG

                                                                      1.0


                                                                      The CGX RNG v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1.

                                                                        • Pentium III 450 MHz w/ Linux version 2.4.18-3
                                                                        • 1.2 GHz 64-bit UltraSPARC III Cu CPU w/ Sun Solaris version 8.2/02
                                                                      11/22/2004
                                                                      • ANSI X9.31:
                                                                        48Thales e-Security
                                                                        Meadow View House
                                                                        Crendon Industrial Estate
                                                                        Long Crendon
                                                                        Aylesbury, Buckinghamshire HP18 9EQ
                                                                        U.K.

                                                                        Tim Fox
                                                                        tim.fox@thales-esecurity.com
                                                                        +44 (0)1844 201800
                                                                        Fax: +44 (0) 1844 208550

                                                                        SGSS Random Number Generator

                                                                        1.0


                                                                        The SGSS Random Number Generator is implemented within the secure boundary of the Secure Generic Sub-System, Thales e-Security's flexible cryptographic processing module. It provides securely generated random numbers for many products in the Thales e-Security portfolio including the WebSentry family, the HSM 8000 family, PaySentry, 3D Security Module and SafeSign Crypto Module.

                                                                          • Motorola ColdFire Processor in the SGSS
                                                                        11/22/2004
                                                                        • FIPS 186-2 General Purpose:
                                                                          • Generators: x-Original
                                                                          • G Functions: SHA-1
                                                                        47Tauá Biomática S/A
                                                                        Av. Presidente Vargas, 417, 5o. Andar
                                                                        Centro
                                                                        Rio de Janeiro, RJ, CEP 20071-003
                                                                        Brazil

                                                                        Marco Lima
                                                                        marcio@taua-biomatica.com.br
                                                                        55 21 2508 8442
                                                                        Fax: 55 21 2221 1033

                                                                        Zyt DRNG

                                                                        2.0 (Firmware)


                                                                        ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions.

                                                                          • NIOP
                                                                        11/22/2004
                                                                        • ANSI X9.31:
                                                                          46Schweitzer Engineering Laboratories, Inc.
                                                                          2350 NE Hopkins Court
                                                                          Pullman, WA 99163
                                                                          USA

                                                                          Dave Whitehead
                                                                          dave_whitehead@selgs.com
                                                                          509-336-2417
                                                                          Fax: 509-336-2406

                                                                          SEL RNG

                                                                          0.22 (Firmware)


                                                                          The SEL-3021 Serial Encrypting Transceiver is a standalone, bump in the wire encryption device based on Advanced Encryption Standard (AES) and NIST-Approved Federal Infromation Processing Standard (FIPS 197). It is designed to add strong cyrptographic security to EIA-232 serial communication links including...

                                                                            • FPGA Processor
                                                                          11/17/2004
                                                                          • FIPS 186-2 General Purpose:
                                                                            • Generators: x-Original
                                                                            • G Functions: SHA-1
                                                                          45PC Guardian Technologies, Inc.
                                                                          1133 East Francisco Blvd.
                                                                          San Rafael, CA 94912
                                                                          USA

                                                                          Seth Ross
                                                                          seth@pcguardian.com
                                                                          415-259-3143
                                                                          Fax: 415-459-0129

                                                                          Encryption Plus Cryptographic Library

                                                                          1.0.1


                                                                          The Encryption Plus Crypographic Library (EPCL) is a compact and fast encryption library that provides an Application Programming Interface (API) featuring NIST Approved AES encryption, SHA-1 hashing, and pseudo-random generation.

                                                                            • Intel Pentium III, 900 Mhz w/ Windows 2000 SP4
                                                                          11/17/2004
                                                                          • FIPS 186-2 General Purpose:
                                                                            • Generators: x-Original
                                                                            • G Functions: SHA-1
                                                                          44Gemplus
                                                                          Avenue du Pic de Bertagne
                                                                          GEMENOS Cedex, BP100 13881
                                                                          FRANCE

                                                                          Anthony Vella
                                                                          anthony.vella@gemplus.com
                                                                          +33 (0) 4 42 36 50 00

                                                                          GemXpresso Pro R3 E64 PK - FIPS

                                                                          GP92 GXP3 - FIPS EI19 (Firmware)


                                                                          GemXpresso Pro R3 E64 PK - FIPS is based on a Gemplus Open OS Smart Card with a large 64K EEPROM memory. The Smart Card platform has on board Triple DES and RSA algorithms and provides on board key generation. The module conforms to Java Card 2.1.1 and Global Platform 2.0.1' standards, and is particularly designed to support any application dedicated to meet the very demanding requirements of multi-application government & enterprise security programs

                                                                            • N/A
                                                                          11/17/2004
                                                                          • ANSI X9.31:
                                                                            43Voltage Security, Inc.
                                                                            1070 Arastradero Road, Suite 100
                                                                            Palo Alto, CA 94304
                                                                            USA

                                                                            Matt Pauker
                                                                            matt@voltage.com
                                                                            650-543-1280
                                                                            Fax: 650-543-1279

                                                                            Voltage IBE Toolkit RNG

                                                                            2.0


                                                                            The Voltage IBE Cryptographic Module is a component of the Voltage IBEToolkit, a set of development tools that enable any application to quicklyand easily use Identity Based Encryption (IBE) to secure data. IBE usessimple strings like email or IP addresses as public keys, eliminating theneed for certificates and associated management. The Voltage IBECryptographic Module also contains implementations of 3DES, AES, SHA-1, andDSA. The Voltage IBE Toolkit is available for download athttp://developer.voltage.com

                                                                              • Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2
                                                                            11/17/2004
                                                                            • FIPS 186-2:
                                                                              • Generators: k-Change Notice, x-Change Notice
                                                                              • G Functions: SHA-1
                                                                            • FIPS 186-2 General Purpose:
                                                                              • Generators: x-Change Notice
                                                                              • G Functions: SHA-1
                                                                            42Cisco Systems, Inc.
                                                                            7025-6 Kit Creek Road
                                                                            PO Box 14987
                                                                            Research Triangle Park, NC 27709-4987
                                                                            USA

                                                                            Michael Soto
                                                                            msoto@cisco.com
                                                                            408-902-812

                                                                            IOS 12.3 Software Cryptography

                                                                            12.3(11)T3


                                                                            Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications.

                                                                              • Motorola XPC57DSL w/ Cisco IOS 12.3
                                                                            11/10/2004
                                                                            • ANSI X9.31:
                                                                              41AEP Networks
                                                                              Focus 31, West Wing
                                                                              Cleveland Road
                                                                              Hemel Hempstead, Herts HP2 7BW
                                                                              UK

                                                                              David Miller
                                                                              david.miller@aepsystems.com
                                                                              44-1442458600
                                                                              Fax: 44-144245860

                                                                              Advanced Configurable Crypto Environment

                                                                              010837 v2 rel 3


                                                                              The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family.

                                                                                • N/A
                                                                              10/26/2004
                                                                              • FIPS 186-2 General Purpose:
                                                                                • Generators: x-Original
                                                                                • G Functions: SHA-1
                                                                              40Entrust, Inc.
                                                                              1000 Innovation Drive
                                                                              Ottawa, Ontario K2K 3E7
                                                                              Canada

                                                                              Alan Myrvold
                                                                              entrust@entrust.com
                                                                              613-270-3009
                                                                              Fax: 613-270-2501

                                                                              Entrust Authority Security Toolkit for Java - Cryptographic Library

                                                                              1.0


                                                                              The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications.

                                                                                • UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System
                                                                                • Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1)
                                                                              10/19/2004
                                                                              • ANSI X9.31:
                                                                                • FIPS 186-2 General Purpose:
                                                                                  • Generators: x-Original
                                                                                  • G Functions: SHA-1
                                                                                39RSA Security, Inc.
                                                                                2955 Campus Drive, Suite 400
                                                                                San Mateo, CA 94403
                                                                                USA

                                                                                Kathy Kriese
                                                                                kkriese@rsasecurity.com
                                                                                650-295-7692

                                                                                RSA BSAFE Crypto-C Micro Edition (ME)

                                                                                1.9


                                                                                The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more.

                                                                                  • Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4
                                                                                  • AIX 5L v5.2 PowerPC POWER3
                                                                                  • PA-8500 RISC 2.0 w/ HP-UX 11.0
                                                                                  • PA-8500 RISC 2.0W w/ HP-UX 11.0
                                                                                  • Intel PXA255 w/ PocketPC 2003
                                                                                  • Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2
                                                                                  • Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0
                                                                                  • PowerPC 750 w/ VxWorks 5.4 PowerPC 604
                                                                                  • PM826 processor w/ Works 5.5 PowerPC 603
                                                                                  • PowerPC 7410 w/ VxWorks 5.5 PowerPC 604
                                                                                  • UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit
                                                                                  • PA-RISC PA8500 2.0 w/ HP-UX 11.11
                                                                                  • PA-RISC PA8500 2.0W w/ HP-UX 11.11
                                                                                10/14/2004
                                                                                • FIPS 186-2:
                                                                                  • Generators: x-Change Notice
                                                                                  • G Functions: SHA-1
                                                                                • FIPS 186-2 General Purpose:
                                                                                  • Generators: x-Change Notice
                                                                                  • G Functions: SHA-1
                                                                                33Juniper Networks, Inc.
                                                                                1194 N. Mathilda Ave.
                                                                                Sunnyvale, CA 94089
                                                                                USA

                                                                                Mike Kouri
                                                                                mkouri@juniper.net
                                                                                408-936-8206
                                                                                Fax: 408-936-3032

                                                                                Neptune-2 ASIC

                                                                                073-0006-000 Rev2 (Firmware)


                                                                                Netscreen NS-5XT, NS-204, NS-208, NS-5200, NS-5400

                                                                                  • proprietary hardware
                                                                                  • ScreenOS 5.0.0
                                                                                10/14/2004
                                                                                • ANSI X9.31:
                                                                                  32Juniper Networks, Inc.
                                                                                  1194 N. Mathilda Ave.
                                                                                  Sunnyvale, CA 94089
                                                                                  USA

                                                                                  Mike Kouri
                                                                                  mkouri@juniper.net
                                                                                  408-936-8206
                                                                                  Fax: 408-936-3032

                                                                                  Neptune ASIC

                                                                                  073-0002-000 Rev1 (Firmware)


                                                                                  Netscreen NS-500

                                                                                    • ScreenOS 5.0.0 on QED-MIPS
                                                                                  10/14/2004
                                                                                  • ANSI X9.31:
                                                                                    38Neopost Industrie
                                                                                    113 Rue Jean Marin Naudin
                                                                                    Bagneux 92220
                                                                                    France

                                                                                    Gary Steward
                                                                                    G.Steward@NEOPOST.FR
                                                                                    +33 1 45 36 50 35
                                                                                    Fax: +33 1 45 36 30 10

                                                                                    N94i Meter

                                                                                    SH1 P/N 3800157W, SH2 P/N 3800159Y SH1 Version L4, SH2 Version F (Firmware)


                                                                                    The N94i module is a postage meter supporting accounting and cryptographic functions for secure electronic transactions. Associated to a document transport system and an inkjet printhead, the module is capable of producing up to 110 envelopes per minute.

                                                                                      • SH2 microcontroller (Hitachi)
                                                                                    10/12/2004
                                                                                    • FIPS 186-2:
                                                                                      • Generators: k-Original, x-Original
                                                                                      • G Functions: SHA-1
                                                                                    37SafeNet Canada, Inc.
                                                                                    20 Colonnade Road, Suite 200
                                                                                    Ottowa, ON K2E 7M6
                                                                                    Canada

                                                                                    Terry Fletcher
                                                                                    tfletcher@ca.safenet-inc.com
                                                                                    613.723.5076, x3438
                                                                                    Fax: 613.274.6365

                                                                                    SafeNet Luna PCI

                                                                                    4 (Firmware)


                                                                                    Protects and manages cryptographic keys and accelerates cryptographic operations

                                                                                      • Processor: Strong Arm II, 80200, 600 Mhz
                                                                                      • OS: N/A
                                                                                      • Hardware: Platform: VBD-02-0200
                                                                                    10/12/2004
                                                                                    • ANSI X9.31:
                                                                                      36IBM Corporation
                                                                                      2455 South Road
                                                                                      Poughkeepsie, NY 12601
                                                                                      USA

                                                                                      Barry Ward
                                                                                      bkward@us.ibm.com
                                                                                      845-435-4881
                                                                                      Fax: 845-435-5540

                                                                                      IBM eServer Cryptographic Coprocessor

                                                                                      1.0 (Firmware)


                                                                                      The IBM eServer Cryptographic Coprocessor is a state-of-the-art,tamper-sensing and responding, programmable PCI-X card. Cryptographicelectronics and a full microprocessor system, housed within atamper-responding environment, provide a highly secure subsystem in whichdata processing and cryptography can be performed.

                                                                                        • x86 Linux
                                                                                      10/12/2004
                                                                                      • FIPS 186-2 General Purpose:
                                                                                        • Generators: x-Original
                                                                                        • G Functions: SHA-1
                                                                                      35Neoscale Systems
                                                                                      1655 McCarthy Blvd.
                                                                                      Milpitas, CA 95035
                                                                                      USA

                                                                                      Dharmesh Shah
                                                                                      dharmesh@neoscale.com
                                                                                      408-473-1389
                                                                                      Fax: 408-473-1307

                                                                                      Rose Quijano-Nguyen
                                                                                      rquijano@neoscale.com
                                                                                      (408) 473-1313
                                                                                      Fax: (408) 473-1307

                                                                                      CryptoStor Cryptographic Library

                                                                                      1.0 (Firmware)


                                                                                      The CryptoStor Cryptographic Library v1.0 provides encryption servicesperformed through software for NeoScale's CryptoStor family of products

                                                                                        • PowerPC Processor
                                                                                        • Intel X86
                                                                                      10/12/2004
                                                                                      • ANSI X9.31:
                                                                                        • Core Algorithms: TDES-2Key
                                                                                      34Utimaco IS GmbH
                                                                                      Germanusstrasse 4
                                                                                      Aachen D-52080
                                                                                      Germany

                                                                                      Rainer Herbertz
                                                                                      rainer.herbertz@aachen.utimaco.de
                                                                                      ++49 241 1696 240
                                                                                      Fax: ++49 241 1696 222

                                                                                      CryptoServer® 2000 Deterministic Random Number Generator

                                                                                      HW Version 1.0.2.0 1.0.0.0 (Firmware)


                                                                                      The CryptoServer® 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing, and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions.

                                                                                        • CryptoServer® 2000
                                                                                      10/12/2004
                                                                                      • ANSI X9.31:
                                                                                        31Cisco Systems, Inc.
                                                                                        170 West Tasman Dr.
                                                                                        San Jose, CA 95134
                                                                                        USA

                                                                                        Ray Potter
                                                                                        rapotter@cisco.com
                                                                                        919-392-6789

                                                                                        IOS 12.3 Random Number Generation

                                                                                        12.3


                                                                                        Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications.

                                                                                          • QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3
                                                                                        10/12/2004
                                                                                        • ANSI X9.31:
                                                                                          30Check Point Software Technologies, Ltd.
                                                                                          12700 Sunrise Valley Drive, Suite 130
                                                                                          Reston, VA 20191
                                                                                          USA

                                                                                          Alex Ragen
                                                                                          alex@checkpoint.com
                                                                                          972-3-753-4552

                                                                                          Secure Platform

                                                                                          NG with Application Intelligence R54


                                                                                          Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG.

                                                                                            • Pentium III w/ Linux
                                                                                          10/12/2004
                                                                                          • ANSI X9.31:
                                                                                            29Thales e-Security
                                                                                            2200 North Commerce Parkway
                                                                                            Suite 200
                                                                                            Weston, FL 33326
                                                                                            USA

                                                                                            Juan Asenjo
                                                                                            juan.asenjo@thalesesec.com
                                                                                            +1 954-888-6202
                                                                                            Fax: +1 954-888-6211

                                                                                            DCAP Security Module

                                                                                            1213E130_PL_Iss003


                                                                                            The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps).

                                                                                              • N/A
                                                                                            10/12/2004
                                                                                            • FIPS 186-2 General Purpose:
                                                                                              • Generators: x-Original
                                                                                              • G Functions: SHA-1
                                                                                            28Research in Motion
                                                                                            295 Phillip Street
                                                                                            Waterloo, Ontario N2L 3W8
                                                                                            Canada

                                                                                            Government Certifications Team
                                                                                            certifications@rim.com
                                                                                            (519) 888-7465 ext. 2921
                                                                                            Fax: (519) 886-4839

                                                                                            BlackBerry Enterprise Server Cryptographic Library

                                                                                            2.0


                                                                                            BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry®.

                                                                                              • 32-bit (x86 Processor) w/ Windows NT4 SP6a
                                                                                            9/29/2004
                                                                                            • FIPS 186-2 General Purpose:
                                                                                              • Generators: x-Change Notice, x-Original
                                                                                              • G Functions: SHA-1
                                                                                            27Research in Motion
                                                                                            295 Phillip Street
                                                                                            Waterloo, Ontario N2L 3W8
                                                                                            Canada

                                                                                            Government Certifications Team
                                                                                            certifications@rim.com
                                                                                            (519) 888-7465 ext. 2921
                                                                                            Fax: (519) 886-4839

                                                                                            BlackBerry Cryptographic Kernel Library

                                                                                            3.8 (Firmware)


                                                                                            BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds.

                                                                                              • 32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0
                                                                                              • BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit
                                                                                              • BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit
                                                                                            9/29/2004
                                                                                            • FIPS 186-2 General Purpose:
                                                                                              • Generators: x-Change Notice, x-Original
                                                                                              • G Functions: SHA-1
                                                                                            26WRQ
                                                                                            1500 Dexter Ave. North
                                                                                            Seattle, WA 98109
                                                                                            USA

                                                                                            Eric Raisters
                                                                                            ericr@wrq.com
                                                                                            206-217-7855
                                                                                            Fax: 206-301-6995

                                                                                            Reflection Security Component for Windows - SSL/TLS and OpenSSH

                                                                                            12.0.3


                                                                                            WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos.

                                                                                              • Intel w/ Microsoft Windows XP
                                                                                            9/24/2004
                                                                                            • ANSI X9.31:
                                                                                              24Cryptek, Inc.
                                                                                              1501 Moran Road
                                                                                              Sterling, VA 21066-9309
                                                                                              USA

                                                                                              Michael Teal
                                                                                              mteal@cryptek.com
                                                                                              571-434-2129
                                                                                              Fax: 571-434-2001

                                                                                              Cryptek Common Security Module (CSM)

                                                                                              5110N0017-1 (Hardware) 2.1.9 (Firmware)


                                                                                              The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products.

                                                                                                • Cryptek Secure Executive
                                                                                              9/24/2004
                                                                                              • ANSI X9.31:
                                                                                                25Certicom Corporation
                                                                                                Certicom Corporate Headquarters
                                                                                                5520 Explorer Drive, 4th Floor
                                                                                                Mississauga, ON L4W 5L1
                                                                                                Canada

                                                                                                Atsushi Yamada
                                                                                                ayamada@certicom.com
                                                                                                905-507-4220
                                                                                                Fax: 905-507-4230

                                                                                                Randy Tsang
                                                                                                905-507-4220
                                                                                                Fax: 905-507-4230

                                                                                                Security Builder GSE Crypto Core

                                                                                                2.0


                                                                                                Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications.

                                                                                                  • x86 w/ Linux 32-bit
                                                                                                  • Itanium w/ Linux 64-bit
                                                                                                  • x86 w/ Win2003 32-bit
                                                                                                  • Itanium w/ Win2003 64-bit
                                                                                                  • PowerPC w/Unix 32 & 64-bit
                                                                                                  • SPARC w/ Solaris 32 & 64-bit
                                                                                                  • RISC w/ Unix 32 & 64-bit
                                                                                                  • Itanium w/ Unix 64-bit
                                                                                                  • ARM processor W/ Windows CE 3.0
                                                                                                  • ARM processor w/ Symbian 9
                                                                                                  • x86 Processor w/ Linux 64 bit
                                                                                                  • x86 w/ WindowsXP 64 bit
                                                                                                  • X86 processor w/ Windows Vista
                                                                                                  • Intel Core 2 w/ Windows Vista 64 bit
                                                                                                  • Intel Itanium 2 w/ HPUX B11 32-bit IA64
                                                                                                  • Intel Pentium III w/ Solaris 8 32 Bit
                                                                                                  • AMD Opteron w/ Solaris 10 64 Bit
                                                                                                  • IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit
                                                                                                  • IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit
                                                                                                9/16/2004
                                                                                                • ANSI X9.62:
                                                                                                  • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                                                                                  • G Functions: SHA-1
                                                                                                23IBM Corporation
                                                                                                11400 Burnet Road
                                                                                                Austin, TX 78758
                                                                                                USA

                                                                                                Tom Benjamin
                                                                                                tbenjami@us.ibm.com
                                                                                                (512)838-1211
                                                                                                Fax: N/A

                                                                                                IBM Java JCE 140-2 Cryptographic Module

                                                                                                1.2


                                                                                                The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher.

                                                                                                  • Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2
                                                                                                9/9/2004
                                                                                                • FIPS 186-2 General Purpose:
                                                                                                  • Generators: x-Original
                                                                                                  • G Functions: SHA-1
                                                                                                223e Technologies International, Inc.
                                                                                                700 King Farm Blvd, Suite 600
                                                                                                Rockville, MD 20850
                                                                                                USA

                                                                                                Ryon Coleman
                                                                                                rcoleman@3eti.com
                                                                                                (301) 944-1277
                                                                                                Fax: (301) 670-6989

                                                                                                InfoCrypt PRNG #1

                                                                                                1.1


                                                                                                3eTI Random Number Generator is a FIPS 186-2 standard based RNG. It is being used in 3eTI's secure wireless Access Points and other security products.

                                                                                                  • Intel IXP425, 533Mhz w/ Linux 2.4.17
                                                                                                  • Board ID: 4P-0006 Revision D
                                                                                                8/27/2004
                                                                                                • FIPS 186-2:
                                                                                                  • Generators: x-Original
                                                                                                  • G Functions: SHA-1
                                                                                                21Avaya, Inc.
                                                                                                Atidim Technology Park, Bldg. 3
                                                                                                Tel-Aviv 61131
                                                                                                Israel

                                                                                                Pesah Spector
                                                                                                pspector@avaya.com
                                                                                                972-3-6459162
                                                                                                Fax: 972-3-6459162

                                                                                                G350 Branch Office Gateway

                                                                                                23.10.50 (Firmware)


                                                                                                The Avaya G350 Media Gateway is a powerful convergednetworking device that packs an IP telephony gateway, an advanced IP WANrouter, and a high-performance LAN switch into a compact (3U) modularchassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal forbranch offices deployments that require an integrated solution for advanceddata and Voice over IP applications. Designed to be a complete voice/datanetworking solution, the G350 Gateway is well suited for enterprises withdistributed branch office locations using 8-40 extensions.

                                                                                                  • VxWorks
                                                                                                8/23/2004
                                                                                                • ANSI X9.31:
                                                                                                  20nCipher Corporation Ltd.
                                                                                                  Jupiter House, Station Road
                                                                                                  Cambridge CB1 2JD
                                                                                                  United Kingdom

                                                                                                  Marcus Streets
                                                                                                  sales@ncipher.com
                                                                                                  +44 (0) 1223 723600
                                                                                                  Fax: +44 (0) 1223 723601

                                                                                                  nCipher Algorithm Library

                                                                                                  3.0 (Firmware)


                                                                                                  The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules.

                                                                                                    • Motorola Power PC running a proprietary Operating System
                                                                                                  8/23/2004
                                                                                                  • FIPS 186-2:
                                                                                                    • Generators: k-Change Notice, x-Change Notice
                                                                                                    • G Functions: SHA-1
                                                                                                  19Credant Technologies Corporation
                                                                                                  15303 N Dallas Parkway, Suite 1420
                                                                                                  Addison, TX 75001
                                                                                                  USA

                                                                                                  Chris Burchett
                                                                                                  cburchett@credant.com
                                                                                                  (972) 458-5407
                                                                                                  Fax: (972) 458-5454

                                                                                                  Credant Cryptographic Kernel

                                                                                                  1.4


                                                                                                  CREDENT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES, SHA-1, and ANSI X9.31 RNG algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users.

                                                                                                    • Intel PXA250 w/ Windows CE 3.0
                                                                                                  8/23/2004
                                                                                                  • ANSI X9.31:
                                                                                                    18SafeNet, Inc.
                                                                                                    4690 Millennium Drive
                                                                                                    Belcamp, MD 21017
                                                                                                    USA

                                                                                                    Glenn Constable
                                                                                                    gconstable@safenet-inc.com
                                                                                                    919-462-1900 x212

                                                                                                    SafeEnterprise Encryptor II Crytographic Library

                                                                                                    1.0


                                                                                                    The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network.

                                                                                                      • Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions
                                                                                                    8/12/2004
                                                                                                    • ANSI X9.31:
                                                                                                      17Thales e-Security
                                                                                                      2200 North Commerce Parkway
                                                                                                      Suite 200
                                                                                                      Weston, FL 33326
                                                                                                      USA

                                                                                                      Juan Asenjo
                                                                                                      juan.asenjo@thalesesec.com
                                                                                                      +1 954-888-6200 ext 6202
                                                                                                      Fax: +1 954-888-6211

                                                                                                      DC2K Security Module

                                                                                                      3.411


                                                                                                      The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability.

                                                                                                        • Datacryptor® 2000 v3.411
                                                                                                      8/12/2004
                                                                                                      • FIPS 186-2 General Purpose:
                                                                                                        • Generators: x-Original
                                                                                                        • G Functions: SHA-1
                                                                                                      16Bluesocket, Inc.
                                                                                                      7 New England Executive Park
                                                                                                      Burlington, MA 01803
                                                                                                      USA

                                                                                                      Mike Puglia
                                                                                                      mpuglia@bluesocket.com
                                                                                                      (781) 328-0888
                                                                                                      Fax: (781) 328-0899

                                                                                                      Bluesocket Wireless Gateway Crypto

                                                                                                      OpenSSL Library 0.9.6 (Firmware)


                                                                                                      The Bluesocket RNG implements the standard as described by FIPS 186-2.

                                                                                                        • Pentium IV
                                                                                                      8/4/2004
                                                                                                      • FIPS 186-2:
                                                                                                        • Generators: x-Change Notice
                                                                                                        • G Functions: SHA-1
                                                                                                      15McAfee, Inc.
                                                                                                      3965 Freedom Circle
                                                                                                      Santa Clara, CA 95054
                                                                                                      USA

                                                                                                      Mike Siegel
                                                                                                      Michael_Siegel@McAfee.com
                                                                                                      1-888-847-8766

                                                                                                      McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

                                                                                                      4.2


                                                                                                      McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centrahzed McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation.

                                                                                                        • FOR AES, DSA, SHA, RNG: AMD Athalon XP w/ Windows XP,SP1
                                                                                                        • FOR RNG: Pentium III -733 w/ Windows 2000
                                                                                                      8/4/2004
                                                                                                      • FIPS 186-2 General Purpose:
                                                                                                        • Generators: x-Change Notice
                                                                                                        • G Functions: SHA-1
                                                                                                      14RSA Security, Inc.
                                                                                                      2955 Campus Drive, Suite 400
                                                                                                      San Mateo, CA 94403
                                                                                                      USA

                                                                                                      Kathy Kriese
                                                                                                      kkriese@rsasecurity.com
                                                                                                      (650) 295-7692
                                                                                                      Fax: N/A

                                                                                                      Crypto-C Micro Edition

                                                                                                      1.7.2efjohnson


                                                                                                      The Crypto-C Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including AES, the high-performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more.

                                                                                                        • Intel Pentium-3, 600 MHz w/ Windows 2000 Professional SP4
                                                                                                      7/30/2004
                                                                                                      • FIPS 186-2 General Purpose:
                                                                                                        • Generators: x-Change Notice
                                                                                                        • G Functions: SHA-1
                                                                                                      13RSA Security, Inc.
                                                                                                      2955 Campus Drive, Suite 400
                                                                                                      San Mateo, CA 94403
                                                                                                      USA

                                                                                                      Kathy Kriese
                                                                                                      kkriese@rsasecurity.com
                                                                                                      650-295-7692
                                                                                                      Fax: 650-295-7700

                                                                                                      David Finkelstein
                                                                                                      dfinkelstein@rsasecurity.com
                                                                                                      650-295-7535
                                                                                                      Fax: 650-295-7700

                                                                                                      RSA BSAFE Crypto-J Software Module

                                                                                                      3.5


                                                                                                      There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS].

                                                                                                        • Pentium IV 1.4 GHz w/ Microsoft Windows XP
                                                                                                      7/30/2004
                                                                                                      • FIPS 186-2:
                                                                                                        • Generators: k-Change Notice, x-Change Notice
                                                                                                        • G Functions: SHA-1
                                                                                                      • FIPS 186-2 General Purpose:
                                                                                                        • Generators: x-Original
                                                                                                        • G Functions: SHA-1
                                                                                                      12Symantec Corporation
                                                                                                      One Old Oyster Point Road, Suite 300
                                                                                                      Newport News, VA 23602
                                                                                                      USA

                                                                                                      Cecilia C. Holmes-Addison
                                                                                                      cholmes@symantec.com
                                                                                                      757-269-2357
                                                                                                      Fax: 757-269-2369

                                                                                                      Symantec Cryptographic Module

                                                                                                      1.0


                                                                                                      The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products.

                                                                                                        • Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1
                                                                                                        • Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4
                                                                                                      7/15/2004
                                                                                                      • ANSI X9.31:
                                                                                                        11Realia Technologies S.L.
                                                                                                        Orense, 68 11th floor
                                                                                                        Madrid 28020
                                                                                                        Spain

                                                                                                        Sebastián Muñoz
                                                                                                        smunoz@realsec.com
                                                                                                        +34 91 449 03 30
                                                                                                        Fax: N/A

                                                                                                        Cryptosec2048

                                                                                                        Model 1.0 01.04.0004


                                                                                                        The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card.

                                                                                                          • N/A
                                                                                                        7/7/2004
                                                                                                        • FIPS 186-2 General Purpose:
                                                                                                          • Generators: x-Change Notice
                                                                                                          • G Functions: SHA-1
                                                                                                        10Kasten Chase Applied Research, Ltd.
                                                                                                        5100 Orbitor Drive
                                                                                                        Mississauga, Ontario L4W 4Z4
                                                                                                        Canada

                                                                                                        Steve Demmery
                                                                                                        s.demmery@kastenchase.com
                                                                                                        905-238-6900 Ext. 3303
                                                                                                        Fax: 905-212-2003

                                                                                                        KCCE PRNG

                                                                                                        2.0


                                                                                                        KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity.

                                                                                                          • x86 Linux
                                                                                                        7/7/2004
                                                                                                        • ANSI X9.62:
                                                                                                          • Curves: B-163, B-233, B-283, B-409, B-571, K-163, K-233, K-283, K-409, K-571, P-192, P-224, P-256, P-384, P-521
                                                                                                          • G Functions: SHA-1
                                                                                                        9AEP Networks
                                                                                                        40 West Gude Drive, Suite 100
                                                                                                        Rockville, MD 20850
                                                                                                        USA

                                                                                                        Chris Brook
                                                                                                        chris.brook@aepnetworks.com
                                                                                                        240-399-1214
                                                                                                        Fax: 240-399-1250

                                                                                                        SmartGate

                                                                                                        4.5


                                                                                                        AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software.

                                                                                                          • Sun Solaris 2.6
                                                                                                        7/6/2004
                                                                                                        • ANSI X9.31:
                                                                                                          • FIPS 186-2 General Purpose:
                                                                                                            • Generators: x-Change Notice
                                                                                                            • G Functions: SHA-1
                                                                                                          8Aruba Networks
                                                                                                          1322 Crossman Ave
                                                                                                          Sunnyvale, CA 94089-1113
                                                                                                          USA

                                                                                                          Kenneth Jensen - Dir of Prod Mgmt
                                                                                                          kjensen@arubanetworks.com
                                                                                                          (408) 227-4500
                                                                                                          Fax: N/A

                                                                                                          Aruba WLAN Switching Platform Software Cryptographic Implementation

                                                                                                          5000 Series


                                                                                                          Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users.

                                                                                                            • 600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3
                                                                                                          6/15/2004
                                                                                                          • ANSI X9.31:
                                                                                                            7Entrust, Inc.
                                                                                                            1000 Innovation Drive
                                                                                                            Ottawa, Ontario K2K 3E7
                                                                                                            Canada

                                                                                                            Entrust Sales
                                                                                                            entrust@entrust.com
                                                                                                            888-690-2424
                                                                                                            Fax: N/A

                                                                                                            Entrust Authority Toolkit for Java

                                                                                                            7.0


                                                                                                            A software cryptographic library used in the Entrust Authority Toolkit for Java

                                                                                                              • Intel Pentium 4 w/ Windows 2000 SP3
                                                                                                            6/3/2004
                                                                                                            • ANSI X9.31:
                                                                                                              • FIPS 186-2:
                                                                                                                • Generators: x-Change Notice
                                                                                                                • G Functions: SHA-1
                                                                                                              6E.F. Johnson
                                                                                                              123 N. State Street
                                                                                                              Waseca, MN 56093
                                                                                                              USA

                                                                                                              John Oblak
                                                                                                              joblak@efjohnson.com
                                                                                                              507-837-5116
                                                                                                              Fax: 507-837-5120

                                                                                                              Communication Cryptographic Library PRNG

                                                                                                              2.0


                                                                                                              This is the E.F. Johnson implementation of aRandom Number Generator algorithm for Windows 2000, Windows XP, and PocketPC 2003. This Random Number Generator is based on Appendix 3, Section 3.1of the FIPS 186-2 standard. It can be used when random number generation isrequired for DSA usage or for more general random number generation cases.This algorithm is part of the Communication Cryptographic Librarymodule which is used in the E.F. Johnson PCKeyloader - Key EncryptionProgrammer application.

                                                                                                                • Intel Pentium 4 w/ Windows XP
                                                                                                              5/20/2004
                                                                                                              • FIPS 186-2:
                                                                                                                • Generators: x-Original
                                                                                                                • G Functions: SHA-1
                                                                                                              5E.F. Johnson
                                                                                                              123 N. State Street
                                                                                                              Waseca, MN 56093
                                                                                                              USA

                                                                                                              John Oblak
                                                                                                              joblak@efjohnson.com
                                                                                                              507-837-5116
                                                                                                              Fax: 507-837-5120

                                                                                                              Subscriber Encryption Module PRNG

                                                                                                              3.3 (Firmware)


                                                                                                              This is the E.F. Johnson Random Number Generator based onAppendix 3, Section 3.1 of the FIPS 186-2 standard. It can be used whenrandom number generation is required for DSA usage or for more generalrandom number generation cases. This algorithm is used in the E.F. Johnson,Johnson Encryption Module (JEM), and the mobile and portable radios whichcontain the FIPS 140-2 validated SEM module.

                                                                                                                • E.F. Johnson Portable Radios
                                                                                                              5/20/2004
                                                                                                              • FIPS 186-2:
                                                                                                                • Generators: x-Original
                                                                                                                • G Functions: SHA-1
                                                                                                              • FIPS 186-2 General Purpose:
                                                                                                                • Generators: x-Original
                                                                                                                • G Functions: SHA-1
                                                                                                              4F-Secure Corporation
                                                                                                              Tammasaarenkatu 7
                                                                                                              Helsinki 00181
                                                                                                              Finland

                                                                                                              Alexey Kirichenko
                                                                                                              Alexey.Kirichenko@F-Secure.com
                                                                                                              +358 9 2520 5548

                                                                                                              F-Secure® Cryptographic Library for Linux

                                                                                                              1.1


                                                                                                              The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation.

                                                                                                                • Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS
                                                                                                                • 1 GHz UltraSPARC IIIi w/ Solaris 8.0
                                                                                                              5/10/2004
                                                                                                              • FIPS 186-2:
                                                                                                                • Generators: x-Original
                                                                                                                • G Functions: SHA-1
                                                                                                              3VIACK Corporation
                                                                                                              16701 NE 80th St., Suite 100
                                                                                                              Redmond, WA 98052
                                                                                                              USA

                                                                                                              Peter Eng
                                                                                                              peng@viack.com
                                                                                                              425-605-7400
                                                                                                              Fax: 425-605-7405

                                                                                                              VIA3 VkCrypt Cryptographic Module

                                                                                                              3.5


                                                                                                              The VIA3 VkCrypt Cryptographic Module is a software cryptographic modulethat implements symmetric and public key encryption, digital signatures, andhashing for VIA3 E-meeting products. VIA3 is a secure and confidentialE-meeting solution integrating live audio and video, instant messaging, andreal-time information sharing.

                                                                                                                • Pentium 4.2.60 GHz w/ Windows 2000 Server
                                                                                                              5/10/2004
                                                                                                              • ANSI X9.31:
                                                                                                                2F-Secure Corporation
                                                                                                                Tammasaarenkatu 7
                                                                                                                Helsinki 00181
                                                                                                                Finland

                                                                                                                Alexey Kirichenko
                                                                                                                Alexey.Kirichenko@F-Secure.com
                                                                                                                +358 9 2520 5548

                                                                                                                F-Secure® Cryptographic Library for Windows

                                                                                                                2.1


                                                                                                                The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL.

                                                                                                                  • Intel P4 1.6 GHz w/ Windows 2000
                                                                                                                5/10/2004
                                                                                                                • FIPS 186-2:
                                                                                                                  • Generators: x-Original
                                                                                                                  • G Functions: SHA-1
                                                                                                                1Focus Systems Corporation
                                                                                                                Focus Gotanda Building
                                                                                                                2-7-8 Higashi Gotanda
                                                                                                                Shinagawa-ku
                                                                                                                Tokyo 141-0022
                                                                                                                Japan

                                                                                                                Kimitoshi Hiramori
                                                                                                                research@focus-2.com
                                                                                                                +81-3-5420-2470
                                                                                                                Fax: +81-3-5420-9510

                                                                                                                Yoshinori Yasuda
                                                                                                                research@focus-2.com
                                                                                                                +81-3-5420-2470
                                                                                                                Fax: +81-3-5420-9510

                                                                                                                C4CS

                                                                                                                1.0.0


                                                                                                                C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes.

                                                                                                                  • Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3
                                                                                                                4/19/2004
                                                                                                                • ANSI X9.31: