Effective January 1, 2016, SP800-131A Revision 1 disallows the use of the RNGs specified in FIPS 186-2, [X9.31] and the 1998 version of [X9.62]. If RNG was used as a prerequisite for the validation testing, the Validation list will no longer display the RNG validation number. This will be replaced with the message "RNG: non-compliant per the SP800-131A Rev. 1 transition". The prerequisite removal doesn't affect the testing of the algorithm. FAQ GEN.5 states "The algorithm validation test suites for each algorithm are designed to test the algorithm specifications, components, features, and/or functionality of that algorithm. ...But it doesn't thoroughly test calls to supporting cryptographic algorithms like the random number generator." The prerequisites are only listed to indicate what was used in the testing.
A note and link to the Historical validation list have been inserted for those implementations that previously tested for this. This note is displayed in red print. If a complete validation is no longer compliant, the complete validation entry is displayed in red to signify that it is now non-compliant, and therefore, the validation has been revoked.
These implementations are validated as conforming to the key-based key derivation functions as approved in Special Publication 800-108 Recommendation for Key Derivation Using Pseudorandom Functions (Revised) dated October 2009. The validation tests for the testing of SP800-108 are described in The SP800-108 Key Derivation Function Validation System (KBKDFVS).
NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.
In addition to a general description of each product, this list mentions the features that were tested as conforming to the KBKDF; these features are listed on the validation that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.
Mode: [Counter Mode] [Feedback Mode] [Double-Pipeline Iteration Mode] | Families of KDF |
MACSupported([CMACAES128][CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512]) | Pseudorandom Function (PRF) used to compute the keying material |
Llength(Values tested) | Length of the derived keying material |
ZeroLenIVSupported([True] [False]) | Required ONLY for Feedback Mode |
CounterUsedInData([True] [False]) | Required in Feedback and Double-Pipeline Iteration Modes |
rlength([8][16][24][32]) | Length of the binary representation of the counter i. |
LocationCounter For CounterMode:([BeforeFixedData] [AfterFixedData]) For Feedback and Double-Pipeline Iteration Modes:([BeforeIterationData] [AfterIterationData] [AfterFixedData]) |
Location of counter in the data to be MACed. Required for Counter Mode. If CounterUsedInData = True for Feedback and/or Double-Pipeline Iteration Modes, this is required. |
The SP800-108 KDF validation process requires the following prerequisite testing:
1. SP800-56A KAS and/or SP800-90A DRBG determined by which algorithm is used to generate the key derivation key.
Note prior to 2016, if RNG was specified as a prerequisite, a message reflecting that RNG is now non-compliant is added to the entry.
2. CMAC and/or HMAC - the MAC algorithm used by the IUT to generate the KDF
Validation No. |
Vendor | Implementation | Environment |
Val. Date |
Modes/States/Key sizes/ Description/Notes |
---|---|---|---|---|---|
154 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Manoj Maskara
-Michael McKay
|
Version 1.0.0
Intel Xeon E5 w/ Windows Server 2012 R2 with JRE 1.8 on ESXi 6.5
|
9/1/2017
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) KAS Val#136 AES Val#4560 DRBG Val#1637 MAC Val#3171 "The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API)." |
153 |
85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.1
Intel Xeon Processor X5670 w/ Java SE Runtime Environment 7 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5; Intel Xeon Processor X5670 w/ Java SE Runtime Environment 8 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5
|
9/1/2017
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) KAS Val#135 AES Val#4759 DRBG Val#1636 MAC Val#3170 "The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well." |
152 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E7M6 Canada |
Version 7.0.1 (Firmware)
PowerPC 476
|
9/1/2017
|
CTR_Mode:
(
Llength(
Min128
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
AES Val#4753 TDES Val#2525 MAC Val#3166 "Luna K7 Accelerated Cryptographic Library" |
151 |
110 Fulbourn Road Cambridge, CB1 9NJ United Kingdom -Leo Dorrendorf
-Udi Maor
|
Version sw-cc715tee-1.1.0.48 (Firmware) Part # CC 712 TEE
ARM TrustZone-Enabled Series A CPU
|
8/25/2017
|
CTR_Mode:
(
Llength(
Min16
Max32
)
MACSupported(
[CMACAES128]
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#4749 "ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions." |
150 |
No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # LAG019
N/A
|
8/25/2017
|
CTR_Mode:
(
Llength(
Min20
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#1628 MAC Val#3161 "Nuvoton NPCT7xx TPM (Trusted Platform Module), security processor with embedded firmware compliant with TPM Family 2.0, level 0, revision 1.38" |
149 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2028AAF3
N/A
|
8/11/2017
|
CTR_Mode:
(
Llength(
Min20
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#3124 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
148 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2028AHB9
N/A
|
8/11/2017
|
CTR_Mode:
(
Llength(
Min20
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
)
|
MAC Val#3122 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
147 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2E28AHB4
N/A
|
8/11/2017
|
CTR_Mode:
(
Llength(
Min20
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#3120 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
146 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2E28AHB8
N/A
|
8/11/2017
|
CTR_Mode:
(
Llength(
Min20
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#3118 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
145 |
530 Lytton Ave Suite 200 Palo Alto, CA 94301 USA -SafeLogic Inside Sales
|
Version 3.0.1
Intel® Xeon® X5670 w/ OpenJDK 1.7 on CentOS 6 on HP ProLiant DL360 G7 Server
|
8/11/2017
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) KAS Val#130 AES Val#4702 TDES Val#2494 DRBG Val#1600 MAC Val#3114 "CryptoComply Java is a comprehensive suite of FIPS Approved algorithms implemented in pure Java." |
144 |
170 W Tasman Dr San Jose, CA 95134 USA -Clint Winebrenner
|
Version 6.0 (Firmware)
Intel Xeon on VMware ESXi 5.5
|
8/4/2017
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1583 MAC Val#3096 "The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
143 |
170 W Tasman Dr San Jose, CA 95134 USA -Clint Winebrenner
|
Version 6.0 (Firmware)
Intel Xeon
|
8/4/2017
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1581 MAC Val#3095 "The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
142 |
5775 Morehouse Dr San Diego, CA 92121 USA -Yin Ling Liong
|
Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE)
|
8/4/2017
|
CTR_Mode:
(
Llength(
Min0
Max0
)
MACSupported(
[CMACAES128]
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
AES Val#4474 DRBG Val#1455 "QSEE Kernel Crypto API provides software crypto functionalities to the QSEE Kernel" |
141 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64);
|
7/28/2017
|
CTR_Mode:
(
Llength(
Min0
Max0
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#128 DRBG Val#1556 MAC Val#3062 "The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V" |
140 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
|
7/21/2017
|
CTR_Mode:
(
Llength(
Min20
Max64
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#127 AES Val#4624 DRBG Val#1555 MAC Val#3061 "The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography." |
139 |
170 W Tasman Drive San Jose, California 95134 USA -Clint Winebrenner
|
Version Rel5 (Firmware)
MIPS64; Intel Atom; Intel Xeon on ESXi 5.5; PPC405; PPCe500; PPCe5500; Intel Core i3; Intel Pentium; Intel Xeon; PPC465
|
7/8/2017
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
MAC Val#3034 "The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols." 08/09/17: Added new tested information; |
138 |
864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version 6.2.0.0 (Firmware)
TI AM3352
|
6/23/2017
|
CTR_Mode:
(
Llength(
Min16
Max32
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#4564 "The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module." |
137 |
170 West Tasman Drive San Jose, CA 95134 USA -Kelvin Desplanque
|
Version 6.0 (Firmware)
Intel Xeon
|
6/23/2017
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1509 MAC Val#3013 "The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
136 |
410 Terry Ave N Ste 1200 Seattle, WA 98109-5210 USA |
Version 1.0.0 (Firmware)
Intel Xeon E5-2640v4
|
6/16/2017
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) AES Val#4527 DRBG Val#1487 MAC Val#2987 "The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module." 07/12/17: Updated vendor information; |
135 |
3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)
Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz
|
6/9/2017
|
CTR_Mode:
(
Llength(
Min32
Max64
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[16]
)
)
|
MAC Val#2569 "Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware." |
134 |
3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)
Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz
|
6/9/2017
|
CTR_Mode:
(
Llength(
Min32
Max64
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
MAC Val#2569 "Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware." |
133 |
1200 12th Ave S Ste 1200 Seattle, WA 98144 USA |
Version 1.0.0 (Firmware)
Intel Xeon E5-2640v4
|
6/9/2017
|
CTR_Mode:
(
Llength(
Min64
Max1024
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#1487 MAC Val#2987 "The AWS Key Management Service Key Derivation Function Library provides KDF functionality for the AWS Key Management Service Hardware Security Module." |
132 |
3000 Hanover Street Palo Alto, CA 94304 USA -Luis Luciani
-Edward Newman
|
Version iLO 5 v1.11 (Firmware)
Cortex A9
|
6/2/2017
|
FeedbackMode: (
Llength(
Min64
Max0
)
MACSupported(
[HMACSHA512]
)
ZeroLenlVSupported[True]
)
|
MAC Val#2985 "HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings." |
131 |
2114 West 7th Street Tempe, Arizona 85281 USA -Kasra Akhavan-Toyserkani
-Parag Patel
|
Version 2.2.4 (Firmware)
AMCC PowerPC 440EP
|
5/26/2017
|
CTR_Mode:
(
Llength(
Min832
Max0
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
MAC Val#2663 "The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
130 |
230 W Tasman Drive San Jose, CA 95134 USA -Jeff Ebert
|
Version 82136+98519 (Firmware) Part # 130-0117-01.ESM
ESM instruction manager processor embedded in SSN ARNIE SoC
|
4/14/2017
|
CTR_Mode:
(
Llength(
Min32
Max64
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#118 DRBG Val#1448 MAC Val#2963 "Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN''s Gen5 endpoint and infrastructure products." |
129 |
416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Brian Wood
-Bumhan Kim
|
Version 2.0
Qualcomm MSM8998 w/ Android 7.0; Samsung Electronics Exynos8895 w/ Android 7.0; Samsung Electronics Exynos8890 w/ Android 7.0; Samsung Electronics Exynos7420 w/ Android 7.0; Qualcomm MSM8996 w/ Android 7.0; Samsung Electronics Exynos7870 w/ Android 7.1
|
4/7/2017
|
CTR_Mode:
(
Llength(
Min512
Max1024
)
MACSupported(
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
MAC Val#2944 "Provides general purpose key management services to user-space applications on the mobile platform." 05/25/17: Added new test information; |
128 |
525 avenue du Pic de Bertagne CS 12023 Gemenos, n/a 13881 France -Security and Certifications Team -Sylvain Lhostis
|
Version 4.0 (Firmware) Part # Infineon SLE78 M7892 chip family
Infineon SLE78 M7892 chip family
|
4/7/2017
|
CTR_Mode:
(
Llength(
Min0
Max16
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#4457 "MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms." KDF108_CTRModePRFCMACAES128=True LlenMin16, LlenMax16; KDF108_CTRModePRFCMACAES192=True LlenMin24, LlenMax24; KDF108_CTRModePRFCMACAES256=True LlenMin32, LlenMax32; |
127 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 (Firmware)
Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz; Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz
|
3/6/2017
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) KAS Val#113 AES Val#4417 TDES Val#2379 DRBG Val#1426 MAC Val#2933 "Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." |
126 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0 (Firmware)
Cavium CN52xx; Intel Xeon X5650; Intel Xeon E5-2609 v3; Intel Xeon E5-2680 v3; Marvell A390
|
3/6/2017
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1422 MAC Val#2931 "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
125 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Brian Wood
-Jung Ha Paik
|
Version 2.0
Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (64-bit); Samsung Electronics Exynos7870 w/ Kinibi 310 (32-bit)
|
2/10/2017
|
CTR_Mode:
(
Llength(
Min64
Max512
)
MACSupported(
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
MAC Val#2916 "Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." 08/11/17: Added new tested information; |
124 |
N/A N/A, N/A N/A -N/A
-N/A
|
Version N/A Part # N/A
N/A
|
2/3/2017
|
|
"N/A" |
123 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 49.00 (Firmware)
SecureCore SC300
|
1/13/2017
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2878 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
122 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 49.01 (Firmware)
SecureCore SC300; SecureCore SC300
|
1/13/2017
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2877 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
121 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 4A.00 (Firmware)
SecureCore SC300
|
1/13/2017
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2875 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification." |
120 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 4A.01 (Firmware)
SecureCore SC300
|
1/13/2017
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2873 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification." |
119 |
Viale Aldo borletti, 61/63 Corbetta, MI 20011 Italy -Christian Rosadini
-Cosimo Senni
|
Version 1.0.0 (Firmware)
ARM Cortex-M3; AURIX TC275 TriCore CPU
|
1/6/2017
|
CTR_Mode:
(
Llength(
Min15
Max64
)
MACSupported(
[CMACAES128]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#4322 "Implementation of Crypto-Library according to Autosar-CAL interface" |
118 |
Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 7.80 (Firmware) Part # SLB 9670
Infineon SLB 9670 security controller IC
|
12/23/2016
|
CTR_Mode:
(
Llength(
Min20
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#106 DRBG Val#1375 MAC Val#2852 "Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group." |
117 |
Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 5.80 (Firmware) Part # SLB 9660/9665
Infineon SLB 9660 or SLB 9665 security controller IC
|
12/23/2016
|
CTR_Mode:
(
Llength(
Min20
Max32
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#105 DRBG Val#1374 MAC Val#2851 "Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group." |
116 |
MacDill Air Force Base, 7701 Tampa Point Boulevard Tampa, Florida 33621-5323 USA -William W. Burnham
|
Version 2.0
Qualcomm Snapdragon 801 w/ BlackBerry OS 10.3; Qualcomm Snapdragon S4 w/ BlackBerry OS 10.3; Intel Xeon w/ Microsoft Windows Server 2012 R2 (64-bit)
|
12/23/2016
|
CTR_Mode:
(
Llength(
Min1
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min1 Max256 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[False] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min1 Max256 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) AES Val#4312 MAC Val#2119 "KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem." |
115 |
4205 Place de Java Brossard, QC J4Y 0C4 Canada -Dominic Gagnon
-François Gervais
|
Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON
|
12/23/2016
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) KAS Val#103 AES Val#4306 DRBG Val#1367 MAC Val#2842 "The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers." |
114 | N/A | N/A | N/A | 12/16/2016 | N/A |
113 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Michael McKay
|
Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
|
12/16/2016
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) KAS Val#97 AES Val#4252 DRBG Val#1330 MAC Val#2788 "The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions." |
112 |
150 Rustcraft Road Dedham, MA 02026 USA -Certification Director
|
Version 2.0 (Firmware)
RMI Alchemy MIPS Processor; Broadcom XLS Processor
|
12/16/2016
|
CTR_Mode:
(
Llength(
Min32
Max2048
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
)
)
|
DRBG Val#66 MAC Val#889 "The Fortress KAS Implementation suite works in unison to provide security to your wireless and wired networks." |
111 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -William Sandberg-Maitland
|
Version 1.0 (Firmware) Part # A51-315
N/A
|
12/9/2016
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#658 MAC Val#1913 "The SPYCOS 3.0 microSDHC(TM) TrustedFlash Module provides AES-ECB encryption and supporting KDF services to protect encrypted user assets in a FIPS 140-2 Level 3 physically protected flash memory." |
110 |
170 West Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 11.7
Snapdragon 820 w/ Android version 6
|
12/9/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1320 MAC Val#2779 "tbd" |
109 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2
Cavium Octeon MIPS64 w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 3.10
|
12/9/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1317 MAC Val#2772 "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
108 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2
ARMv8 w/ Android 3.10; ARMv8 w / Apple iOS 9; Intel Xeon w/ FreeBSD 10.3; Intel Core i5 without AES-Ni w/ Windows 10; Intel Core i5 with AES-Ni w/ Windows 10; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Core i5 without AES-Ni w/ Linux 3.10; Intel Core i5 with AES-Ni w/ Linux 3.10
|
12/9/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1316 MAC Val#2271 "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
107 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Michael McKay
|
Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0
|
12/2/2016
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) KAS Val#96 AES Val#4153 DRBG Val#1261 MAC Val#2721 "The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions." |
106 |
402 rue d'Estienne d'Orves Colombes, N/A 92700 France -GOYET Christophe
-BOUKYOUD Saïd
|
Version build114_22 (Firmware) Part # HW = '30' with FW = '5F01' and HW = '40' with FW = '6001'
ID-One PIV on Cosmo V8.1
|
11/25/2016
|
CTR_Mode:
(
Llength(
Min8
Max32
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#4108 "ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard chip compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which includes a KDF implementation fully compliant with NIST SP800-108." |
105 |
170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.0
Apple A8 w/ iOS 9.3
|
10/28/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1248 MAC Val#2701 "TBD" 12/07/16: Updated implementation information; |
104 |
864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version 6.2.0.0 (Firmware)
Intel i7-620UE
|
10/6/2016
|
CTR_Mode:
(
Llength(
Min16
Max32
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#4117 "The Crypto Library includes CMAC, DRBG, GCM, KDF TLS, KDF CMAC, and KWP algorithms for use in the Futurex cryptographic module." |
103 |
Viale Aldo borletti, 61/63 Corbetta, MI 20011 Italy -Christian Rosadini
-Cosimo Senni
|
Version 1.0.0
Arm Cortex-M3 w/ n/a
|
9/9/2016
|
CTR_Mode:
(
Llength(
Min15
Max64
)
MACSupported(
[CMACAES128]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
KAS Val#4075 "Implementation of Crypto-Library according to Autosar-CAL interface" |
102 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
|
9/9/2016
|
CTR_Mode:
(
Llength(
Min20
Max64
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#93 DRBG Val#1222 MAC Val#2661 "The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V" 09/28/16: Added new tested information; |
101 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7)
|
8/24/2016
|
CTR_Mode:
(
Llength(
Min20
Max64
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#92 AES Val#4064 DRBG Val#1217 MAC Val#2651 "The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography." 09/22/16: Added new tested information; |
100 |
1st Floor, #11, Research & Development 2nd Road Science Park Hsin-Chu, Taiwan 30076 Republic of China -Butz Huang
-Chung-Yen Chiu
|
Part # xF and xN
N/A
|
8/24/2016
|
FeedbackMode: (
Llength(
Min192
Max264
)
MACSupported(
[CMACAES256]
[HMACSHA256]
)
ZeroLenlVSupported[False]
LocationCounter:(
[AfterlterationData]
)
rlength(
[8]
)
)
|
AES Val#4026 DRBG Val#1201 MAC Val#2627 "The X-Wall MX+ is a SATA-to-SATA realtime single chip cryptographic module capable of encrypting entire disk (or SSD) with SATA Gen3 (6Gbps)/Gen2 (3 Gbps)/Gen1 (1.5Gbps) performance. It includes RSA2048 Key Generation/Signature/Verification, HASH-DRBG RNG, HMAC, CMAC, SHA256 and AES CBC/XTS/ECB symmetric ciphers." 05/12/17: Updated implementation information; |
99 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0
Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0
|
8/12/2016
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) AES Val#4049 DRBG Val#1213 MAC Val#2644 "Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 06/16/17: Updated implementation information; |
98 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version Rel 1 (1.0.0) (Firmware)
Freescale MPC8572E
|
8/12/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#403 MAC Val#1622 "IOS Common Cryptographic Module within cat4k" |
97 |
Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version hash1.0.10.1 (Firmware) Part # Texas Instruments TMS320C6416T
Texas Instruments DSP TMS320C6416T
|
7/31/2016
|
FeedbackMode: (
Llength(
Min32
Max32
)
MACSupported(
[HMACSHA256]
)
ZeroLenlVSupported[True]
)
|
MAC Val#2628 "SM-KDF implements key expansion according to SP800-108 as part of the Secure Messaging protocol in order to allow confidential and authenticated communication." |
96 |
170 W Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware)
Freescale P5040
|
7/31/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1196 MAC Val#2620 "IOS Common Crypto Module" |
95 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware)
APM86392
|
7/31/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1177 MAC Val#2600 "IOS Common Crypto Module" |
94 |
170 W. Tasman Drive San Jose, CA 95134 USA |
Version RelV 1.0
Intel Atom w/ IOS XE 3.16 on ESXi 5; Intel Xeon w/ IOS XE 3.16 on ESXi 5
|
6/21/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
MAC Val#2604 "IOS Common Crypto Module for Virtual use" 09/30/16: Updated implementation information; |
93 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Xavier BOUSSIN
|
Version 47.08 (Firmware)
SecureCore SC300
|
6/21/2016
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[CMACAES256]
[HMACSHA1]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2614 "ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 specification." |
92 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068
|
6/21/2016
|
CTR_Mode:
(
Llength(
Min16
Max136
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[16]
)
)
|
MAC Val#2610 "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/31/17: Updated implementation information; |
91 |
411 E. Plumeria Drive San Jose, CA 95134 USA -Sylvain Bonfardin
-Ron Burnett
|
Version 0503.0101.0108 (Firmware) Part # P60D145
P6022y VB (NXP P60-2)
|
6/21/2016
|
CTR_Mode:
(
Llength(
Min0
Max16
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#3997 "SP 800-108 based AES Key derivation mechanism for Secure Messaging (Enc/Dec/MAC) standardized as Global Platform SCP03." |
90 |
MacDill Air Force Base, 7701 Tampa Point Boulevard Tampa, Florida 33621-5323 USA -William W. Burnham
|
Version 2.0
Qualcomm Snapdragon 801 w/ BlackBerry OS 10.3
|
6/17/2016
|
CTR_Mode:
(
Llength(
Min1
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min1 Max256 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[False] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min1 Max256 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) AES Val#3992 MAC Val#2119 "KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem." |
89 |
Floor 17, Tower B, Huizhi Mansion No.9 Xueqing Road Haidian, Beijing 100085 China -PENG Jie
-WenSheng Ju
|
Version 1.0.1 (Firmware)
M7893 (Infineon Technologies AG& SLx78)
|
3/31/2016
|
CTR_Mode:
(
Llength(
Min1
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
AES Val#3920 "The implementation of hash algorithm consists of 3 parts: 1) Initialization, 2) Grouping operation. Recovering the data is needed when the datea is not grouped in integer times, and 3) Holding the results of all the data. The implementation of CMAC refers to SP800-38B. SP800-108 KDF uses pseudorandom function in counter mode." |
88 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS
|
3/11/2016
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#1115 MAC Val#2529 "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/12/16: Updated implementation information; |
87 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian
|
3/11/2016
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#1114 MAC Val#2528 "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/12/16: Updated implementation information; |
86 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.1 (Firmware)
Intel Atom; Freescale P102X
|
2/19/2016
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#953 MAC Val#2377 "IOS Common Crypto Module" |
85 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Frederic GARNIER
-Carlos Romero-liceras
|
Version FM Version 2.1 (Firmware) Part # NXP P60
NXP SmartMX2 P60 chip family
|
1/29/2016
|
CTR_Mode:
(
Llength(
Min16
Max32
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#3543 "TOP DL V2.1 is a highly secured smartcard platform compliant with the Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D standards, designed to operate with the NXP P60xx chip. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms." 06/17/16: Updated vendor and implementation information; |
84 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)
Intel x86, i7
|
1/22/2016
|
CTR_Mode:
(
Llength(
Min32
Max64
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[16]
)
)
|
MAC Val#2494 "Linux on Intel" 02/05/16: Updated vendor information; |
83 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian
|
1/22/2016
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#1088 MAC Val#2493 "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 03/07/16: Updated implementation and vendor information; |
82 |
16615 Lark Ave. Suite 202 Los Gatos, CA 95032 USA -Dr. Ron Burnett
|
Version 001 (Firmware) Part # P60D144
NXP P60
|
1/22/2016
|
CTR_Mode:
(
Llength(
Min16
Max16
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#3780 "SP 800-108 based AES Key derivation mechanism for Secure Messaging (Enc/Dec/MAC) standardized as Global Platform SCP''03." |
81 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Florence DEFRANCE
-Arnaud LOTIGIER
|
Version 1.2 (Firmware) Part # IFX SLE78CFX3000PH
Infineon SLE78 chip family;
|
1/15/2016
|
CTR_Mode:
(
Llength(
Min16
Max32
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#3779 "IDCore 30 rev B is a highly secured smartcard platform compliant with Javacard 2.2.2, Global Platform 2.1.1 & 2.2 Amendment D standards, designed to operate with Infineon SLE78 chip family. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, SP800-108 KDF and SP800-90A DRBG." This implementation was tested with L=16 for CMAC128, L=24 for CMAC192 and L=32 for CMAC256. |
80 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)
Intel x86, i7
|
1/15/2016
|
CTR_Mode:
(
Llength(
Min32
Max64
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[16]
)
)
|
MAC Val#2474 "Linux on Intel" 02/05/16: Updated vendor information; |
79 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 10 (Firmware)
Freescale PowerPC e500 Core
|
1/15/2016
|
CTR_Mode:
(
Llength(
Min8
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1041 MAC Val#2471 "Encryption card algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products." 03/07/16: Updated implementation information; |
78 |
85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.0
Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6; Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6; Intel Xeon ES-26971 V3 w/ Ubuntu 14.04 L TS on VMWare ESXi 6.0
|
1/15/2016
|
CTR_Mode:
(
Llength(
Min8
Max128
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max128 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [CMACTDES3] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforelterationData] [AfterlterationData] [AfterFixedData] ) rlength( [8] [16] [24] [32] ) ) KAS Val#73 AES Val#3756 TDES Val#2090 DRBG Val#1031 MAC Val#2458 "The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well." 06/23/17: Added new tested information; |
77 |
339 N. Bernardo Avenue Suite 200 Mountain View, CA 94043 USA -Hemant Chaskar
|
Version 7.2.FIPS.04 (Firmware)
Qualcomm AR9558
|
12/28/2015
|
CTR_Mode:
(
Llength(
Min0
Max20
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
MAC Val#2465 "Implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and DoS attacks." |
76 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS
|
12/18/2015
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#1033 MAC Val#2461 "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 03/07/16: Updated implementation information; |
75 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Part # ICG00146-00-01
N/A
|
12/18/2015
|
CTR_Mode:
(
Llength(
Min16
Max16
)
MACSupported(
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#3664 DRBG Val#985 "The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules." |
74 |
72 Bendemeer Road #02-20 Luzerne Singapore, Singapore 339941 Singapore -Joseph Gan
|
Version 3.6.0
ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android; ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS
|
12/11/2015
|
CTR_Mode:
(
Llength(
Min20
Max0
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
MAC Val#2425 "A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage." |
73 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 1.0 (Firmware)
Freescale PowerPC
|
12/11/2015
|
CTR_Mode:
(
Llength(
Min16
Max16
)
MACSupported(
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#3664 DRBG Val#985 "The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules." |
72 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.10586
Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64) ; Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile;
; 
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64)
|
12/4/2015
|
CTR_Mode:
(
Llength(
Min20
Max64
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#72 AES Val#3629 DRBG Val#955 MAC Val#2381 "The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography." 02/17/16: Added new tested information and updated implementation information; |
71 |
Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 6.80.0113.02 (Firmware) Part # SLB 9670
Infineon SLB 9670 security controller IC
|
9/18/2015
|
CTR_Mode:
(
Llength(
Min0
Max16
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#883 MAC Val#2252 "Infineon Trusted Platform Module 1.2 SLB 9670 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group." |
70 |
Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 4.80.0411.02 (Firmware) Part # SLB 9660/9665
Infineon SLB 9660 or SLB 9665 security controller IC
|
9/18/2015
|
CTR_Mode:
(
Llength(
Min0
Max16
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#882 MAC Val#2251 "Infineon Trusted Platform Module 1.2 SLB 9660/SLB 9665 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group." |
69 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2
|
9/4/2015
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#798 MAC Val#2455 "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/04/16: Updated vendor and implementation information; 08/16/16: Updated prerequisites |
68 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2
|
9/4/2015
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#799 MAC Val#2455 "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/04/16: Updated vendor and implementation information; 08/16/16: Updated prerequisites |
67 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel(R) Core(TM) i7-3770 with AES-NI w/ CentOS Linux release 7.0.1406
|
9/4/2015
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#796 MAC Val#2455 "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/04/16: Updated vendor and implementation information; 08/16/16: Updated prerequisites |
66 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.10240
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64)
; 
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3; AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86)
|
8/29/2015
|
CTR_Mode:
(
Llength(
Min20
Max64
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#64 AES Val#3497 DRBG Val#868 MAC Val#2233 "The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography." 09/17/15: Updated implementation information; |
65 |
2315 N. First Street San Jose, CA 95131 USA -Tejinder Singh
-Phanikumar Kancharla
|
Version 1.0.0 (Firmware)
Cavium Octeon Family, CN61XX
|
8/18/2015
|
CTR_Mode:
(
Llength(
Min256
Max512
)
MACSupported(
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2019 "KDF to generate keying material for symmetric key operations and MAC computation" |
64 |
400 East King Street Malvern, PA 19355 USA -Martin Lamb
|
Version 11.4.0-FIPS (Firmware) Part # ME4-2409
Cavium CNS3420
|
7/10/2015
|
CTR_Mode:
(
Llength(
Min128
Max1024
)
MACSupported(
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2194 "The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile." |
63 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406
|
9/4/2015
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#797 MAC Val#2147 "The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/04/16: Updated vendor and implementation information; |
62 |
18 chausee Jules Cesar Osny, France 95520 France -Omar Derrouazi
|
Part # SLE78C(L)FX4000P(M), SLE78C(L)FX3000P(M)
N/A
|
7/2/2015
|
CTR_Mode:
(
Llength(
Min16
Max32
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#2818 "The IDeal Citiz™ v2.0 Open is a single chip cryptographic module, which combines an implementation of the Sun Java Card Version 3.0.2 Classic Edition and GlobalPlatform Version 2.1.1 specifications on a dual interface chip (ISO 7816 contact and ISO 14443 contactless interface communication protocols)." |
61 |
400 East King Street Malvern, PA 19355 USA -Martin Lamb
|
Version 11.4.0-FIPS (Firmware) Part # LX4-2495; LX4-2954
Intel XScale IXP435
|
6/26/2015
|
CTR_Mode:
(
Llength(
Min128
Max1024
)
MACSupported(
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2193 "The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile." |
60 |
One Canon Park Melville, NY 11747 USA -Jiuyuan Ge
|
Version 2.1.1
Intel Atom Processor D410 w/ MontaVista Linux
|
6/25/2015
|
CTR_Mode:
(
Llength(
Min0
Max1
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
AES Val#3442 DRBG Val#840 MAC Val#2191 "Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms." |
59 |
16615 Lark Ave. Suite 202 Los Gatos, CA 95032 USA -Stephanie Motre
|
Version I1.0 (Firmware) Part # SLE78
Infineon SLE78
|
6/25/2015
|
CTR_Mode:
(
Llength(
Min16
Max16
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#3435 "Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing KDF." |
58 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
n/a
|
6/25/2015
|
CTR_Mode:
(
Llength(
Min16
Max0
)
MACSupported(
[CMACAES128]
)
LocationCounter(
[BeforeFixedData]
)
)
|
AES Val#3438 "This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules." 08/04/15: Updated implementation information; |
57 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 2.61.2 (Firmware)
Freescale DragonBall MXL
|
6/11/2015
|
CTR_Mode:
(
Llength(
Min16
Max16
)
MACSupported(
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
)
|
"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules." 10/22/15: Updated implementation information; |
56 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 2.61.2 (Firmware)
Freescale PowerPC
|
6/5/2015
|
CTR_Mode:
(
Llength(
Min16
Max16
)
MACSupported(
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#3420 DRBG Val#825 "The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules" 10/22/15: Updated implementation information; |
55 | N/A | N/A | N/A | 5/29/2015 | N/A |
54 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -William Sandberg-Maitland
|
Version 3.0 (Firmware) Part # 116-450001-01
SPYRUS USB-3 Module
|
5/22/2015
|
CTR_Mode:
(
Llength(
Min64
Max64
)
MACSupported(
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#658 MAC Val#1913 "SPYRUS USB-3 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in rugged, tamper-evident form factor. The SPYRUS USB-3 Module communicates with a host computer via the standard USB interface." |
53 |
170 West Tasman Drive San Jose, CA 95134 USA -Global Certification Team
|
Version 6.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.2
|
5/22/2015
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#818 MAC Val#2173 "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of" 06/01/15: Added new tested information; |
52 |
170 West Tasman Drive San Jose, CA 95134 USA -Global Certification Team
|
Version 6.0
Intel Xeon w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 2.6; ARMv7 w/ Android 4.4; Intel Core i7 w/ Windows 8.1; Intel Core i7 with AES-NI w/ Windows 8.1
; 
Intel Core i7 w/ Windows 10; Intel Core i7 with AES-NI w/ Windows 10
|
5/22/2015
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#817 MAC Val#2172 "The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." 06/01/15: Updated implementation information; |
51 | N/A | N/A | N/A | 5/15/2015 | N/A |
50 |
2107 North First Street Suite #680 San Jose, CA 95131-2019 USA -Mallik Reddy
|
Version RSICryptoLib_1_0 (Firmware) Part # Redpine ThreadArch
N/A
|
3/27/2015
|
CTR_Mode:
(
Llength(
Min160
Max320
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
MAC Val#2003 "Algorithm routines implemented in RSICryptoLib" |
49 |
170 W. Tasman Drive San Jose, CA 95134 USA |
Version 2.1 (Firmware)
Freescale 8752E; Cavium CN5020; Cavium CN5220; MPC8358E; MPC8572C; SC8548H; Intel Xeon
|
3/20/2015
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#481 "IOS Common Crypto Module" |
48 |
95, samsung 2-ro Giheung-gu Yongin-si, Gyeonggi-do 446-711 Korea -Jinsu Hyun
|
Part # 1.0
N/A
|
3/13/2015
|
CTR_Mode:
(
Llength(
Min0
Max32
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#2057 "SSS is the cryptographic hardware module of Samsung Exynos. This module implements block ciphers (AES and TDES), hashes (SHA-1, SHA-256, SHA-384 and SHA-512), message authentication codes (HMAC and CMAC) and a pseudo random number generator (DRBG)." |
47 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 6.4.3-FIPS (Firmware)
x86-64
|
3/13/2015
|
CTR_Mode:
(
Llength(
Min32
Max64
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[16]
)
)
|
MAC Val#2055 "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
46 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 6.4.3-FIPS (Firmware)
x86-64
|
3/13/2015
|
CTR_Mode:
(
Llength(
Min32
Max64
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[16]
)
)
|
MAC Val#2054 "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
45 |
6 Tech Drive Andover, MA 01810 USA -Michael Robinson
|
Version VG2 (Firmware) Part # MS32018
N/A
|
3/13/2015
|
CTR_Mode:
(
Llength(
Min160
Max320
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
MAC Val#2026 "Algorithm routines implemented in the DRAEGER WCM9113 802.11ABGN VG2" 03/26/15: Updated implementation information; |
44 |
Koningin Astridlaan 164 Wemmel, Vlaams-Brabant 1780 Belgium -Frederik Mennes
|
Version 1.15 (Firmware)
Samsung S3P72N4 microcontroller
|
3/6/2015
|
CTR_Mode:
(
Llength(
Min0
Max16
)
MACSupported(
[CMACAES128]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#3217 "KDF Component implements key derivation using CMAC AES-128 in Counter Mode with 8-bit counter, 16-byte Ko, and counter before the fixed input data." 04/13/15: Updated implementation information; |
43 |
Floor 17, Tower B, Huizhi Mansion No.9 Xueqing Road Haidian, Beijing 100085 China -Tibi
-PENG Jie
|
Version 1.0.0 (Firmware) Part # SLE77CLFX2400PM
Infineon SLE77CLFX2400PM
|
2/6/2015
|
CTR_Mode:
(
Llength(
Min1256
Max0
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
AES Val#3184 "FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1." 02/17/15: Updated vendor information; |
42 |
Floor 17, Tower B, Huizhi Mansion No.9 Xueqing Road Haidian, Beijing 100085 China -Tibi
-PENG Jie
|
Version 1.0.0 (Firmware) Part # SLE78CLUFX5000PHM
Infineon SLE78CLUFX5000PHM
|
1/23/2015
|
CTR_Mode:
(
Llength(
Min1
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
AES Val#3185 "FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1." 02/05/15: Updated vendor information; |
41 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
-Steve Weingart
|
Version ArubaOS 6.4.3-FIPS (Firmware)
Broadcom BCM53014
|
12/31/2014
|
CTR_Mode:
(
Llength(
Min16
Max136
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[16]
)
)
|
MAC Val#2004 "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
40 |
Eerikinkatu 28 Helsinki, 00180 Finland -Serge Haumont
-Marko Nippula
|
Version 1.1
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 w/ iOS 7.1; ARMv7-a w/ Android 4.4; ARMv7-a w/ | 12/5/2014
|
CTR_Mode:
(
Llength(
Min8
Max4096
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max4096 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[False] ) PipelineMode: ( Llength( Min8 Max4096 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ) AES Val#3123 MAC Val#1980 "SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices." |
39 |
Eerikinkatu 28 Helsinki, 00180 Finland -Serge Haumont
-Marko Nippula
|
Version 1.1
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 w/ iOS 7.1; ARMv7-a w/ Android 4.4; ARMv7-a w/ | 12/5/2014
|
CTR_Mode:
(
Llength(
Min8
Max4096
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max4096 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] ) PipelineMode: ( Llength( Min8 Max4096 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ) AES Val#3123 MAC Val#1980 "SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices." |
38 |
Eerikinkatu 28 Helsinki, 00180 Finland -Serge Haumont
-Marko Nippula
|
Version 1.1
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 w/ iOS 7.1; ARMv7-a w/ Android 4.4; ARMv7-a w/ | 12/5/2014
|
CTR_Mode:
(
Llength(
Min8
Max4096
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max4096 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [AfterlterationData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max4096 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [AfterlterationData] ) rlength( [8] [16] [24] [32] ) ) AES Val#3123 MAC Val#1980 "SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices." |
37 |
Eerikinkatu 28 Helsinki, 00180 Finland -Serge Haumont
-Marko Nippula
|
Version 1.1 Part # n
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1; iOS 7.1 w/ iOS 7.1; ARMv7-a w/ | 11/21/2014
|
CTR_Mode:
(
Llength(
Min8
Max4096
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[HMACSHA1]
[HMACSHA224]
[HMACSHA256]
[HMACSHA384]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
FeedbackMode: ( Llength( Min8 Max4096 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) ZeroLenlVSupported[True] LocationCounter:( [AfterlterationData] ) rlength( [8] [16] [24] [32] ) ) PipelineMode: ( Llength( Min8 Max4096 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA224] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [AfterlterationData] ) rlength( [8] [16] [24] [32] ) ) AES Val#3123 MAC Val#1980 "SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN." |
36 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC8544E
|
9/26/2014
|
CTR_Mode:
(
Llength(
Min0
Max0
)
MACSupported(
[CMACAES128]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#3008 DRBG Val#442 "The Brocade Cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 deliver wire-speed, non-blocking performance across all ports to support latency-sensitive." |
35 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHz;
|
8/28/2014
|
CTR_Mode:
(
Llength(
Min0
Max0
)
MACSupported(
[CMACAES128]
)
rlength(
[8]
)
)
|
AES Val#2946 DRBG Val#454 "Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series, NetIron CER 2000 Series Ethernet Routers and NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks." |
34 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2.109 (Firmware)
P1020, 880MHz, PowerPC; XLP432, 1.4GHz, MIPS; XLR732, 950Mhz, MIPS; XLS208, 750Mhz, MIPS
|
8/28/2014
|
CTR_Mode:
(
Llength(
Min0
Max512
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#543 MAC Val#1864 "Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
33 |
402 rue d'Estienne d'Orves Colombes, N/A 92700 France -GOYET Christophe
-BOUKYOUD Saïd
|
Version build109 (Firmware) Part # 0F
ID-One PIV-C on Cosmo V8
; 
N/A
|
7/31/2014
|
CTR_Mode:
(
Llength(
Min8
Max32
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
KAS Val#48 AES Val#2911 "ID-One Cosmo V8 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.1 and GlobalPlatform 2.2.1 chip which includes a KDF implementation compliant with NIST SP800-108." 08/07/14: Updated implementation information; |
32 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series
|
7/10/2014
|
CTR_Mode:
(
Llength(
Min16
Max136
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[16]
)
)
|
MAC Val#1835 "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors." 12/04/14: Updated implementation information; |
31 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version Openssl-0.9.8g-8.0.0 (Firmware)
Cavium 56XX
|
7/10/2014
|
CTR_Mode:
(
Llength(
Min48
Max64
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
MAC Val#1830 "Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture." 10/14/2014: Added KDF 800-135 IKEv1 KDF and SNMP KDF and updated implementation description. |
30 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 6.3.9600
NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Windows Phone 8.1 (ARMv7 Thumb-2) w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Microsoft Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Microsoft Windows Storage Server 2012 R2 (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64)
; 
Intel Xeon E5-2648L without AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Xeon E5-2648L with AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2)
|
7/10/2014
|
CTR_Mode:
(
Llength(
Min0
Max4
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#489 MAC Val#1773 "The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography." 12/11/14: Added new tested information; |
29 |
170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.2 (Firmware)
Freescale P1010
|
7/10/2014
|
CTR_Mode:
(
Llength(
Min768
Max768
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#1821 "Firmware algorithm implementations for the ONS encryption card." |
28 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 3.6.0E (Firmware)
Cavium CN6230; Intel Core i5
|
6/30/2014
|
CTR_Mode:
(
Llength(
Min64
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
MAC Val#1672 "Cisco Unified Access is the convergence of the wired and wireless networks into one physical infrastructure. It offers greater intelligence, simplicity, performance, and open interfaces. These devices combine wired and wireless by supporting wireless tunnel termination and full wireless LAN controller functionality designed for 802.11ac performance." |
27 | N/A | N/A | N/A | 6/27/2014 | N/A |
26 |
400 Pavilion Drive Northampton Business Park Northampton, NN4 7PA United Kingdom -Ben Earl
|
Version 11.1.0.0
ARMv4i (as part of test platform, i.e. Motorola MC65 mobile handset) w/ Windows Mobile 6.5
|
5/30/2014
|
CTR_Mode:
(
Llength(
Min128
Max256
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
RNG: non-compliant per the SP800-131A Rev. 1 transition MAC Val#1792 "Secure Mobile is a security extension for Windows Mobile that provides device authentication, access control and storage encryption functionality. The concrete IUT here is a Control Panel Applet (CPL) which is part of the Secure Mobile cryptographic module." |
25 |
Arteparc Bachasson, Bât A Rue de la carrière de Bachasson, CS70025 Meyreuil, Bouches-du-Rhône 13590 France -Bob Oerlemans
|
Part # 1.1
N/A
|
5/23/2014
|
CTR_Mode:
(
Llength(
Min10
Max64
)
MACSupported(
[CMACAES256]
[HMACSHA256]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
FeedbackMode: ( Llength( Min10 Max64 ) MACSupported( [CMACAES256] [HMACSHA256] ) ZeroLenlVSupported[True] LocationCounter:( [AfterFixedData] ) rlength( [8] ) ) AES Val#2847 DRBG Val#500 MAC Val#1787 "VaultIP is a Silicon IP Security Module which includes a complete set of high- and low-level cryptographic functions. It offers key management and crypto functions needed for platform and application security such as Content Protection and Mobile Payment, and can be used stand-alone or as a ''Root of Trust'' to support a TEE-based platform." |
24 |
2101 Corporate Center Drive Thousand Oaks, CA 91320 USA -Mike de la Garrigue
|
Version 6.0 (Firmware)
Cavium Octeon CN6000 series;
; 
Cavium Octeon CN5000 series
|
5/2/2014
|
CTR_Mode:
(
Llength(
Min80
Max80
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#1235 MAC Val#2684 "Xirrus AOS 802.11i implementation." 08/13/14: Added new tested information; |
22 |
41 Madison Avenue New York, New York 10010 USA -Andrey Krasikov
-Philippe Dieudonné
|
Version 1.0
Intel Core i7 w/ Windows 8.1 64-bit; ARMv7 w/ Android 4.4
|
4/9/2014
|
CTR_Mode:
(
Llength(
Min16
Max256
)
MACSupported(
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#2823 DRBG Val#484 "The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code." |
21 |
41 Madison Avenue New York, New York 10010 USA -Andrey Krasikov
-Philippe Dieudonné
|
Version 1.0
Intel Core i7 w/ Windows 8.1 64-bit
|
4/9/2014
|
CTR_Mode:
(
Llength(
Min16
Max256
)
MACSupported(
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#2822 DRBG Val#483 "The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code." |
20 |
6480 Via Del Oro San Jose, CA 95119 USA -Udayan Borkar
-Colin Cooper
|
Version 4.0.4.0 (Firmware)
Cavium Octeon Plus CN5000 Family
|
12/31/2013
|
CTR_Mode:
(
Llength(
Min80
Max80
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
RNG: non-compliant per the SP800-131A Rev. 1 transition MAC Val#1725 "Motorola''s implementation 802.11i (WPA2) standard specification for handling WLAN sessions" |
19 | N/A | N/A | N/A | 12/20/2013 | N/A |
18 |
Prinzregentenstraße 159 München, n/a 81677 Germany -Katharina Wallhäußer
|
Version 1.0 (Firmware)
SLE78CLFX4000P(M) / M7892 family
|
12/18/2013
|
CTR_Mode:
(
Llength(
Min0
Max16
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
rlength(
[8]
)
)
|
AES Val#2720 "Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D." |
17 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2 (Firmware)
P1020, 800 Mhz, PowerPC; XLP432, 1.4Ghz, MIPS; XLR732, 950 Mhz, MIPS; XLS208, 750 Mhz, MIPS
|
11/29/2013
|
CTR_Mode:
(
Llength(
Min0
Max48
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
RNG: non-compliant per the SP800-131A Rev. 1 transition MAC Val#1680 "Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
16 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.3 (Firmware)
Qualcomm Atheros AR7161; Qualcomm Atheros AR7242; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Qualcomm Atheros QCA9550; Broadcom XLP416; Broadcom XLP432; Broadcom XLR732; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLS204; Broadcom XLS408; Freescale QorIQ P1020
|
11/22/2013
|
CTR_Mode:
(
Llength(
Min16
Max136
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
[HMACSHA384]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[16]
)
)
|
MAC Val#1666 "The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.." 01/12/16: Updated vendor information; |
15 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.10.4 (Firmware)
AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor
|
11/8/2013
|
CTR_Mode:
(
Llength(
Min1
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#428 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical KBKDF List Val#15. "The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 12/01/14: Updated implementation information; |
14 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.10.4 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
|
11/8/2013
|
CTR_Mode:
(
Llength(
Min1
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
AES Val#2667 DRBG Val#428 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical KBKDF List Val#14. "The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 12/01/14: Updated implementation information; |
13 |
489 5th Avenue, floor 31 New York, NY 10017 USA -Steve Coplan
|
Version 1.0
Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS
|
10/1/2013
|
CTR_Mode:
(
Llength(
Min16
Max17
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
AES Val#2638 RNG: non-compliant per the SP800-131A Rev. 1 transition "Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security." |
12 |
170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware)
Freescale P1010
|
7/15/2013
|
CTR_Mode:
(
Llength(
Min0
Max96
)
MACSupported(
[HMACSHA256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
MAC Val#1569 "Firmware algorithm implementations for the ONS encryption cards." |
11 |
920 Stewart Drive Suite #100 Sunnyvale, CA 94085 USA -Alex Bessonov
|
Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2
|
5/24/2013
|
CTR_Mode:
(
Llength(
Min0
Max4080
)
MACSupported(
[CMACAES128]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[8]
)
)
|
AES Val#2471 "whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments." |
10 |
6480 Via Del Oro San Jose, CA 95119 USA -Udayan Borkar
-Colin Cooper
|
Version 5.4.10 (Firmware)
Cavium Octeon Plus CN5000 Family
|
4/12/2013
|
CTR_Mode:
(
Llength(
Min80
Max80
)
MACSupported(
[HMACSHA1]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
RNG: non-compliant per the SP800-131A Rev. 1 transition MAC Val#1478 "WiNG5-802.11i" |
9 |
Floor 17, Tower B, Huizhi Mansion No.9 Xueqing Road Haidian, Beijing 100085 China -Tibi
-PENG Jie
|
Version 1.0.0 (Firmware) Part # SLE78CLFX4000PM
Infineon SLE78CLFX4000PM
|
3/22/2013
|
CTR_Mode:
(
Llength(
Min1
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
[AfterFixedData]
)
rlength(
[8]
[16]
[24]
[32]
)
)
|
AES Val#2358 "FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SHA1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1." 03/29/13: Updated implementation information; |
8 | N/A | N/A | N/A | 3/8/2013 | N/A |
7 |
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist. Taichung City, 408 Taiwan -Sean Huang
|
Version 2.0 (Firmware)
ARM SecurCore SC300
|
1/18/2013
|
CTR_Mode:
(
Llength(
Min20
Max70
)
MACSupported(
[HMACSHA1]
[HMACSHA256]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
DRBG Val#902 MAC Val#1426 "The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen" 01/05/17: Updated implementation information; |
6 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.3.1 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
|
11/21/2012
|
CTR_Mode:
(
Llength(
Min16
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
AES Val#2282 DRBG Val#277 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical KBKDF List Val#6. "The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." |
5 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.2.3 (Firmware)
AMCC PowerPC 440EPx
|
10/23/2012
|
CTR_Mode:
(
Llength(
Min16
Max256
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
[CMACTDES3]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
AES Val#2263 TDES Val#1415 DRBG Val#277 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical KBKDF List Val#5. "The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 10/31/12: Updated implementation information; |
4 |
12950 Worldgate Drive Suite 100 Herndon, VA 20170 USA -Ron Parsons
-Roger Butler
|
Version Revno: 620 (Firmware)
Inside Secure AT90SC Part Family
|
10/5/2012
|
CTR_Mode:
(
Llength(
Min1
Max96
)
MACSupported(
[CMACAES128]
[CMACAES192]
[CMACAES256]
)
LocationCounter(
[AfterFixedData]
)
rlength(
[8]
)
)
|
AES Val#2226 DRBG Val#98 MAC Val#1354 "TecSec Armored Card Attribute Container cryptographic service library." This implementation also tested: CTR_Mode: ( Llength( Min1 Max128 ) MACSupported( [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) ) |
3 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64)
; 
Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012
|
9/26/2012
|
CTR_Mode:
(
Llength(
Min0
Max4
)
MACSupported(
[HMACSHA256]
[HMACSHA512]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
DRBG Val#258 MAC Val#1345 "The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." 11/29/12: Added new tested information; |
2 |
Haachtsesteenweg 1142 Brussels, 1130 Belgium -Filip Demaertalaere
-Sam Yala
|
Version 1.2 (Firmware)
Freescale
|
8/3/2012
|
FeedbackMode: (
Llength(
Min16
Max32
)
MACSupported(
[HMACSHA256]
)
ZeroLenlVSupported[True]
)
|
DRBG Val#138 MAC Val#1068 "The ACC is the cryptographic engine of Atos Worldline Hardware Security Module. The ACC makes use of dedicated hardware accelerators." 10/03/12: Updated implementation information; |
1 |
2200 North Commerce Parkway Suite 200 Weston, FL 33326 USA -Joe Warren
|
Version 5.0 (Firmware)
PowerPC Core 405
|
5/17/2012
|
CTR_Mode:
(
Llength(
Min0
Max250
)
MACSupported(
[CMACAES256]
)
LocationCounter(
[BeforeFixedData]
)
rlength(
[32]
)
)
|
KAS Val#34 AES Val#2030 "The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks." |
Computer Security Division
National Institute of Standards and Technology