Advanced Encryption Standard Algorithm Validation List

Last Update: 9/8/2017

The page provides technical information about implementations that have been validated as conforming to the Advanced Encryption Standard (AES) Algorithm, as specified in Federal Information Processing Standard Publication 197, Advanced Encryption Standard.

The list below describes implementations which have been validated as correctly implementing the AES algorithm, using the tests found in The Advanced Encryption Standard Algorithm Validation Suite (AESAVS). This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories..

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in this document. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.


This list is ordered in reverse numerical order, by validation number. Thus, the more recent validations are located closer to the top of the list. The column after the Validation Date column contains information indicating what modes and features for these modes has been successfully tested.

For the original modes of operation (ECB, CBC, CFB, OFB), this information consists of the modes of operation tested (e.g., ECB, CBC, CFB, OFB), states (encryption(e) and/or decryption(d)), and key sizes (128-bit, 192-bit, and/or 256-bit) for which the implementation was validated. For Counter (CTR) mode, the counter source (internal(int) and/or external(ext)) is also indicated.

For the authenticate encryption mode of operation CCM, this information consists of the following:

Legend for Description Field

Key Sizes Tested 128, 192, 256
Associated Data Length Range Tested Minimum - Maximum, 2^16

The values listed indicate the formatting of the Associated Data cases that were tested (Refer to Appendix A.2.2 of SP800-38C):

* If Minimum = 0, the formatting case where Associated Data Length (Alen) = 0 is tested.
* If values ranging from 1 to 32 are listed, the formatting case where 0 < Alen < 2^16 - 2^8 is tested.
* If 2^16 is listed, the formatting case where 2^8 < Alen < 2^32 is tested.

Payload Length Range Tested Minimum - Maximum
Nonce Length(s) tested 7, 8, 9, 10, 11, 12, 13
Tag Length(s) tested 4, 6, 8, 10, 12, 14, 16

Legend for Description Field

KW AE, AD Authenticated encryption and/or authenticated decryption
AES-128, AES-192, AES-256 AES function
FW, INV CIPHk is AES forward transformation or AES inverse transformation
Len1, [Len2, Len3, Len4, Len5] Tested plaintext lengths
Example 1: KW (AE, AD, AES-128, AES-256, FWD, INV, 128, 256, 192, 384, 4096)

Example 2: KW (AE, AES-128, FWD, 128)

Legend for Description Field

KWP AE, AD Authenticated encryption and/or authenticated decryption
AES-128, AES-192, AES-256 AES function
FW, INV CIPHK is AES forward transformation or AES inverse transformation
Len1, [Len2, Len3, Len4, Len5] Tested plaintext lengths
Example 1: KWP (AE, AD, AES-128, AES-256, FWD, INV, 128, 256, 192, 384, 2048)

Example 2: KWP (AE, AD, AES-256, FWD, 128, 256)

For the AES-GCM/GMAC/XPN mode of operation, validated implementations must obtain assurance from the vendor that the implementation satisfies the arithmetic requirements of the algorithm.
Three categories of PT and AAD lengths are tested if supported. These include:
1. zero-length
2. lengths that are a non-zero multiple of 128, and
3. lengths that are a non multiple of 128.

All PT and AAD lengths tested by an IUT are listed. The lengths listed represent the categories of PT and AAD tested for the IUT. The actual length tests also represent the PT/AAD length scenarios tested by the IUT. The 9 possible scenarios of PT/AAD lengths include:

If an IV is generated internally, the laboratory must affirm that the IV is constructed using one of the methods in NIST SP800-38D, Section 8.2.1 or Section 8.2.2.
If AES-GCM-XPN is supported, the Salt is required. The IUT must specify if the Salt is generated internally or externally. Only the 96-bit IV and the 128 and 256 bit key sizes apply to AES-GCM-XPN.

The information for each AES-GCM/GMAC validation consists of the following information:

Legend for Description Field

Key Sizes Tested 128, 192, 256(For XPN, only 128 and 256 apply)
States Tested Encrypt (e) and/or Decrypt (d)
Tag Lengths Supported 128, 120, 112, 104, 96, 64, 32
PT Lengths tested Values tested (See explanation above. Values were tested in combination with AAD lengths)
AAD Lengths tested Values tested (See explanation above. Values were tested in combination with PT lengths)
GMAC Supported/Not Supported(For XPN, only 96BitIV applies)
96BitIV Supported/Not Supported
IV Generated Internally (using Section 8.2.1/ Section 8.2.2)/Externally
IV Lengths Tested Values tested
XPN Supported/Not Supported
Salt Generated (only if XPN Supported) Internal/External

For the CMAC authentication mode of operation, this information consists of the key sizes (128-bit, 192-bit, and/or 256-bit) (KS 128,192,256) for which the implementation was validated.

For the AES-XTS mode of operation, validated implemenations must obtain assurance from the vendor that the implementation satisfies the following requirement in addition to the arithmetic requirements of the algorithm: "The length of Data units for any instance of an implementation of XTS-AES SHALL NOT exceed 2^20 blocks." The information for each AES-XTS valition consists of the following information:

Legend for Description Field

Key Sizes Tested 128, 256
States Tested Encrypt (e) and/or Decrypt (d)
Block Sizes Supported Full Blocks (f) and/or Partial Blocks (p)

Advanced Encryption Standard (AES) Algorithm Validated Implementations

Validation
No.
Vendor Implementation
Operational
Environment
Val.
Date
Modes/States/Key sizes/
Description/Notes
4764 Lenovo Group Limited
7001 Development Drive
Morrisville, NC 27560
USA

-James Takahashi
TEL: 503-643-8308

-Taylor Greenwood
TEL: 515-450-7432

Lenovo OpenSSL Library for ThinkSystem (Generic Assembler for AES and SHA)

Version 1.0
Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0 9/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems."

4763 Lenovo Group Limited
7001 Development Drive
Morrisville, NC 27560
USA

-James Takahashi
TEL: 503-643-8308

-Taylor Greenwood
TEL: 515-450-7432

Lenovo OpenSSL Library for ThinkSystem (AES-NI and AVX+SSSE3 for SHA)

Version 1.0
Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0 9/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems."

4762 Lenovo Group Limited
7001 Development Drive
Morrisville, NC 27560
USA

-James Takahashi
TEL: 503-643-8308

-Taylor Greenwood
TEL: 515-450-7432

Lenovo OpenSSL Library for ThinkSystem (SSSE3 Assembler for AES and SHA)

Version 1.0
Intel Xeon CPU E5 family w/ Linux 2.6.32 on VMware ESXi 6.0.0 9/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Lenovo OpenSSL Library for ThinkSystem module is a software library that provides FIPS 140-2 validated Transport Layer Security (TLS) functionality, and general purpose cryptographic algorithms within ThinkSystem hardware management systems."

4761 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Steve Lanser
TEL: 508-983-2505

FireEye SSL

Version 1.0 (Firmware)
Intel Xeon; Intel Xeon with ESXi 6.5; Intel Atom; AMD Opteron 9/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 13 (Tag Length(s): 4 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances."

4760 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Manoj Maskara
TEL: 650-427-1000
FAX: 650-475-5001

-Michael McKay
TEL: 650-427-3615
FAX: 650-475-5001

VMware BC-FJA (Bouncy Castle FIPS Java API)

Version 1.0.0
Intel Xeon E5 w/ Windows Server 2012 R2 with JRE 1.8 on ESXi 6.5 9/1/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 256 , 136 , 272 ) ; AAD Lengths tested: ( 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 32 , 448 , 4096

"The VMware BC-FJA (Bouncy Castle FIPS Java API) is a software cryptographic module that provides cryptographic functions and services to various VMware applications via a well-defined Java-language application programming interface (API)."

4759 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS Java API

Version 1.0.1
Intel Xeon Processor X5670 w/ Java SE Runtime Environment 7 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5; Intel Xeon Processor X5670 w/ Java SE Runtime Environment 8 on Red Hat Enterprise Linux 7.3 on VMware ESXi 5.5 9/1/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 512 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 192 , 448 , 4096

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well."

4758 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

Version OA52653
z13 w/ IBM z/OS(R) v2.2 9/1/2017 CBC ( e/d; 128 , 256 );

"z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

4757 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

Version OA52653
z13 w/ IBM z/OS(R) v2.2 9/1/2017 CBC ( e/d; 128 , 256 );

"z/OS(TM) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

4756 Sage Microelectronics Corp
910 Campisi Way
Suite-2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9118

-Larry Ko
TEL: 408-768-1378

AES Library

Part # INIC-3861
N/A 9/1/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"AES Library implements 128/256 bit AES key. Supports ECB/CBC/XTS Modes. "The AES 128/256 data encryption feature is implemented in the Sage''s bridge chips, it provides the data security and protection for the user on the storage enclosure application.""

4755 Software Diversified Services
1322 81st Ave NE
Minneapolis, MN 55432
USA

-Tim Full

SDS Cryptographic Module

Version 1.0
Intel i7 with AES-NI w/ Windows Server 2012 R2; Intel i7 with AES-NI w/ Windows Server 2016; Intel i7 with AES-NI w/ RedHat 6.9; Intel i7 with AES-NI w/ RedHat 7.4; POWER8 w/ AIX 6.1; POWER8 w/ AIX 7.2; 9/1/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 16384 ) ; AAD Lengths tested: ( 0 , 4096 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Software only Cryptographic Module supports Elliptic Curve, KAS, AES, TDES, DSA, RSA, HMAC and SHA-2."

4754 Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Security and Certifications Team

Luna K7 Cryptographic Library

Version 7.0.1 (Firmware)
PowerPC 476 9/1/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 56 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#4753
DRBG: Val# 1634

"Luna K7 Cryptographic Library"

4753 Gemalto
20 Colonnade Road, Suite 200
Ottawa, ON K2E7M6
Canada

-Security and Certifications Team

Luna K7 Accelerated Cryptographic Library

Version 7.0.1 (Firmware)
PowerPC 476 9/1/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 480 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 808

"Luna K7 Accelerated Cryptographic Library"

4752 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Software Library

Version 3.0.0 (Firmware)
Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI 9/1/2017 ECB ( e only; 128 , 192 , 256 );

"The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements."

4751 Monkton, Inc
2236 Central Ave
Tysons, VA 22182
USA

-Harold E. Smith III
TEL: 571-527-6680

OpenSSL

Version 1.0.2L
Apple A10X w/ iOS 10.3.2; Apple A10 Fusion w/ iOS 10.3.2 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Monkton leverages OpenSSL 1.0.2L to provide the cryptographic implementation for FIPS leveraging their FIPS module. Monkton''s Rebar utilizes OpenSSL to provide the features necessary to integrate DAR and DIT."

4750 128 Technology
200 Summit Drive
Burlington, MA 01803
USA

-Patrick Melampy

-Prashant Kumar

128 Technology Cryptographic Module

Version 2.1
Intel x86_64 w/ CentOS 7.3 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1631

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The 128 Technology Cryptographic Module Provides cryptographic services for the 128T Networking Platform."

4749 ARM Ltd
110 Fulbourn Road
Cambridge, CB1 9NJ
United Kingdom

-Leo Dorrendorf
TEL: +972-52-6818594
FAX: +972-73-2558808

-Udi Maor
TEL: +972-54-4205101
FAX: +972-73-2558808

ARM TrustZone Cryptocell 712 TEE

Version sw-cc715tee-1.1.0.48 (Firmware)
Part # CC 712 TEE
ARM TrustZone-Enabled Series A CPU 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions."

4748 Qualcomm Technologies Inc
1700 Technology Drive
San Jose, CA 95110
USA

-Ye Yuan
TEL: +1-408-652-1275

-Jeff Johnson
TEL: +1-408-533-9411

Qualcomm AES engine-256w

Version 1.0 (Firmware)
Chronologic VCS simulator, vcs-mx_vK-2015.09-SP2-1-T0428 8/25/2017 ECB ( e only; 128 , 256 );

"WCN39xx are families of chips that support 802.11 WIFI technologies for Qualcomm Chipsets, including(but not limited to) SDM8xx (835 or later chipsets), SDM6xx/4xx chipsets. IPQ80XX and QCA6XXX are families of chips that support 802.11 WIFI technologies."

4747 Ixia
26601 W. Agoura Road
Calabasas, California 91302
USA

-Tom Casella
TEL: 703-288-0184

NTO Crypto Library

Version 1.0.1-1 (Firmware)
Intel i7 3555LE 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The NTO Crypto Library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, digital signatures, and provides TLSv1.2 protocols and SNMPv3 privacy and authentication protocols."

4746 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT7xx TPM 2.0 Cryptographic Engine

Part # LAG019
N/A 8/25/2017 CFB128 ( e/d; 128 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"Nuvoton NPCT7xx TPM (Trusted Platform Module), security processor with embedded firmware compliant with TPM Family 2.0, level 0, revision 1.38"

4745 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

-Brian Wood
TEL: +1-973-440-9125

Samsung Kernel Cryptographic Module with Exynos 7870 Crypto-Extensions

Version 1.7.1
Samsung Exynos 7870 w/ Android 7.1 (Kernel 3.18) 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4744 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

-Brian Wood
TEL: +1-973-440-9125

Samsung Kernel Cryptographic Module

Version 1.7.1
Samsung Exynos 7870 w/ Android 7.1 (Kernel 3.18) 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4743 ARM Ltd
110 Fulbourn Road
Cambridge, CB1 9NJ
United Kingdom

-Leo Dorrendorf
TEL: +972-52-6818594
FAX: +972-73-2558808

-Udi Maor
TEL: +972-54-4205101
FAX: +972-73-2558808

ARM TrustZone Cryptocell 712 REE

Version sw-cc715ree-1.1.0.49 (Firmware)
Part # CC 712 REE
ARM TrustZone-Enabled Series A CPU 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 128 , 256 , 64 , 192 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions."

09/08/17: Added new tested information;

4742 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit, AES-NI with generic GCM)

Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64 bit word size."

4741 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit)

Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

4740 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit, AES-NI with generic GCM)

Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size."

4739 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit)

Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size."

4738 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0
SPARC T4 w/ Solaris(R) 11 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4737 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
SPARC T4 w/ Solaris(R) 11 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4736 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4735 IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

-Peter Szczepankiewicz
TEL: 757-689-0507
FAX: 757-689-0507

-Rory Bray
TEL: 506-449-7810
FAX: 506-449-7810

libcrypto/openssl

Version 1.0.1e
Intel(R) Xeon(R) CPU E5-2650 w/ Red Hat Enterprise Linux Server release 6.7 (Santiago) 8/25/2017 CBC ( e/d; 128 , 256 );

"Main crypto provider for all standard QRadar functionality"

4734 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4733 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4732 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4731 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core without PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4730 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0 8/25/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4729 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 7100 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4727 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 5200 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4726 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel Core i7 w/ IBM MESA 8.1 on IBM XGS 5100 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4725 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel Core i3 w/ IBM MESA 8.1 on IBM XGS 4100 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4724 IBM(R) Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core with PAAs

Version 8.6.0.0
Intel Pentium (R) B915C w/ IBM MESA 8.1 on IBM XGS 3100 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 248 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

4723 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100 - Dataplane-vSRX

Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5 8/18/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments."

4722 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- Dataplane

Version 15.1X49-D100 (Firmware)
Intel Xeon E5 8/18/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters."

4721 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- Dataplane

Version 15.1X49-D100 (Firmware)
Intel Xeon E3 8/18/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters."

4720 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- OpenSSL-vSRX

Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5 8/18/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments."

4719 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100- Quicksec

Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5 8/18/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments."

4718 DELL, INC
5450 Great America Parkway,
Santa Clara, CA 95054
US

-Srihari Mandava

-Jeff Yin

Dell OpenSSL Cryptographic Library

Version 2.4
Intel Atom C2000 w/ Dell EMC Networking OS 10.3.1 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''''s Data Center hardened Dell Networking OS management and routing features."

4717 Forcepoint
10900-A Stonelake Blvd.
Austin, TX 78759
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

Forcepoint NGFW Cryptographic Kernel Module (3305) without AESNI

Version 2.0.1
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Forcepoint NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4716 Forcepoint
10900-A Stonelake Blvd.
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (3305) without AESNI

Version 2.0
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 8/18/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4715 Secneo Limited
Floor 20, Tiangong Mansion Block A, Xueyuan Road 30#
Haidian District
Beijing, Beijing 100083
China

-Secneo
TEL: 010-62660308
FAX: 010-62660310

-SKB
TEL: (86)13651091370

Secneo Secure Key WhiteBox

Version V3.0
Intel Atom X7 w/ Linux yocto 2.0 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Bangcle Secure Key WhiteBox is a cryptographic product that uses the white-box cryptography approach to protect the secret keys. The product implements the algorithms that provide the non-linear substitution tables, and also supports to update the secret keys dynamically to protect the secret keys under the white-box attacks environment."

4714 Yubico
420 Florence St, Ste 200
Palo Alto, CA 94301
USA

-Jerrod Chong

-Jakob Ehrensvard

Yubico HW/FW Symmetric

Version 4.4.0 (Firmware)
Part # SLE78CLUFX3000PH
Infineon SLE78V2 8/11/2017 ECB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 13 (Tag Length(s): 16 )

"This module contains four parts: 1) AES ECB encrypt/decrypt core HW/FW implementation; 2) TDEA ECB encrypt/decrypt HW/FW; 3) AES CCM encrypt/decrypt FW implementation, relying on underlying AES ECB encrypt; 4) Common symmetric- and hash routines, used for initialization and SCA protection"

4713 Yubico
420 Florence St, Ste 200
Palo Alto, CA 94301
USA

-Jerrod Chong

-Jakob Ehrensvard

Yubico HW/FW DRBG

Version 4.4.0 (Firmware)
Part # SLE78CLUFX3000PH
Infineon SLE78V2 8/11/2017 ECB ( e only; 256 );

"This module implements required SP800-90A hardware/firmware functions for instantiate, generate and reseed, including initial reseed from built-in hardware TRNG."

4712 Yubico
420 Florence St, Ste 200
Palo Alto, CA 94301
USA

-Jerrod Chong

-Jakob Ehrensvard

Yubico HW/FW CMAC

Version 4.4.0 (Firmware)
Part # SLE78CLUFX3000PH
Infineon SLE78V2 8/11/2017 CBC ( e only; 128 , 192 , 256 );

CMAC (Generation ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 1024 ; Tag Len(s) Min: 16 Max: 16 )

"This module contains two parts: 1) AES-CMAC core HW/FW implementation; 2) Common symmetric- and hash routines, used for initialization and SCA protection"

4711 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-QuickSec

Version 15.1X49-D100 (Firmware)
Intel Xeon E5 8/11/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters."

4710 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-OpenSSL

Version 15.1X49-D100 (Firmware)
Intel Xeon E3 8/11/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters."

4709 Inphi Corp
112 S. Lakeview Canyon Road, Suite 100
Westlake Village, CA 91362
USA

-Boris Maliatski
TEL: 949-861-3074

OTU4 AES-256 GCM CTR

Part # M1xxS/M2xxS
N/A 8/11/2017 ECB ( e only; 256 ); CTR ( int only; 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 256 , 65536 ) ; AAD Lengths tested: ( 512 , 512 ) ; 96BitIV_Supported
GMAC_Not_Supported

"M1xxS/M2xxS is a 100G/200G coherent optical DSP transceiver IC that uses a block cipher module compliant with the AES-256 algorithm (per NIST FIPS140-2) for encryption and authentication (additional authentication data - 64 bytes, tag - 128 bits)."

4708 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

-Brian Wood
TEL: +1-973-440-9125

Samsung Flash Memory Protector

Part # 3.0
N/A 8/11/2017 CBC ( e/d; 128 , 256 );

"n/a"

4707 Acacia Communications Inc.
3 Mill and Main Place, Suite 400
Maynard, MA 01754
USA

-Markus Weber
TEL: (978) 938 4896
FAX: (978) 938 4899

-Jon Stahl
TEL: (978) 938 4896
FAX: (978) 938 4899

Acacia AC200-DCFP2 OTN Payload Encryption

Part # AC200-DCFP2
N/A 8/11/2017 ECB ( e only; 256 );

"The AC200-DCFP2 encrypts ODU4 client payload data"

4706 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 512 319 1294

-David Heisser
TEL: +1 650 209 0937

HPE-3PAR Service Processor 5.0 with OpenSSL 1.0.1

Version HPE-3PAR SP 5.0
Intel Xeon E5 Family w/ HPE-3PAR SP 5.0 8/11/2017 CBC ( e/d; 128 , 256 );

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 65536 , 80 , 136 ) ; AAD Lengths tested: ( 0 , 128 , 64 , 80 ) ; 96BitIV_Supported
GMAC_Supported

"Service Processor 5.0 running on hpelinux (Debian 8) with OpenSSL 1.0.1 on Intel Xeon E5 processors."

4705 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 512 319 1294

-David Heisser
TEL: +1 650 209 0937

HPE-3PAR SSMC 3.2 with Java JCE v1.8

Version HPE-3PAR SSMC 3.2
Intel Xeon E5 Family w/ Windows 2012; Intel Xeon E5 Family w/ Windows 2016; Intel Xeon E5 Family w/ hpelinux (Debian 8); Intel Xeon E5 Family w/ RHEL 7.3 8/11/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 65536 , 80 , 136 ) ; AAD Lengths tested: ( 0 , 128 , 64 , 80 ) ; 96BitIV_Supported
GMAC_Supported

"HPE-3PAR StoreServ Management Console (SSMC) 3.2 running on Windows 2012 R2, Windows 2016, RHEL7.3, or hpelinux (Debian 8) in a Java 1.8 JVM with BouncyCastle JCE provider v156 on any Intel E5 family CPU."

4704 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 512 319 1294

-David Heisser
TEL: +1 650 209 0937

HPE-3PAR SSMC 3.2 with BC-Prov-156

Version HPE-3PAR SSMC 3.2
Intel Xeon E5 Family w/ Windows 2012; Intel Xeon E5 Family w/ Windows 2016; Intel Xeon E5 Family w/ hpelinux (Debian 8); Intel Xeon E5 Family w/ RHEL 7.3 8/11/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 65536 , 80 , 136 ) ; AAD Lengths tested: ( 0 , 128 , 64 , 80 ) ; 96BitIV_Supported
GMAC_Supported

"HPE-3PAR StoreServ Management Console (SSMC) 3.2 running on Windows 2012 R2, Windows 2016, RHEL7.3, or hpelinux (Debian 8) in a Java 1.8 JVM with BouncyCastle JCE provider v156 on any Intel E5 family CPU."

4703 Trend Micro Inc.
11305 Alterra Parkway
Austin, TX 78758
USA

-Paul Tucker
TEL: 512-633-7945

TippingPoint Crypto Core OpenSSL

Version 2.0.13
Intel Core i3 without PAA w/ Linux Yocto 4.4; Intel Xeon with PAA w/ Linux Yocto 4.4; Intel Xeon without PAA w/ Linux Yocto 4.4 on VMware ESXi 6.5 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The TippingPoint Crypto Core OpenSSL is a software library which provides FIPS 140-2 approved cryptographic algorithms and services for TippingPoint security products."

4702 SafeLogic Inc.
530 Lytton Ave
Suite 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales
TEL: (844) 436-2797

CryptoComply Java Engine

Version 3.0.1
Intel® Xeon® X5670 w/ OpenJDK 1.7 on CentOS 6 on HP ProLiant DL360 G7 Server 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 512 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 192 , 448 , 4096

"CryptoComply Java is a comprehensive suite of FIPS Approved algorithms implemented in pure Java."

4701 Allwinner Technology Co.,Ltd
No.9 Technology Road 2, High-Tech Zone
Zhuhai, Guangdong 519085
China

-Qing Zhang
TEL: +86-756-3818333
FAX: +86-756-3818358

-Wei Guo
TEL: +86-756-3818333
FAX: +86-756-3818358

Crypto Engine

Part # V2.0
N/A 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Crypto engine is implemented with Veilog HDL. It provides cryptographic functions."

4700 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4699 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4698 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX/AESNI, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4697 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX/AESNI, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4696 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX/AESNI/SSSE3, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4695 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2/AVX/AESNI/SSSE3, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4694 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

GCM6-128Q rev. 2.1 in encrypt/decrypt configuration (GCM6-128QFE+GCM-128QBE)

Version 2.1 (Firmware)
Aldec Riviera-PRO 2015.10 8/11/2017 ECB ( e only; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) IV Generated: ( External ) ; PT Lengths Tested: ( 512 , 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported

"250 Gbps encrypt/decrypt GCM-AES core with 128-bit keys and very low latency. See the description at http://www.ipcores.com/macsec_802.1ae_gcm_aes_ip_core.htm"

4693 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650) 815-7996

XTS4-128 rev. 2.1 in decrypt configuration (XTS4-128FE+XTS4-128BED)

Version 2.1 (Firmware)
Aldec Riviera-PRO 2015.10 8/11/2017 ECB ( e/d; 128 );

XTS( (KS: XTS_128( (f) )

"200 Gbps XTS-AES decryption core with 128+128 bit keys, very low latency and capabilities for out-of-order processing. See the description at http://www.ipcores.com/xts_aes_p1619_ip_core.htm"

4692 IP Cores, Inc.
3731 Middlefield Road
Palo Alto, CA 94303
USA

-Dmitri Varsanofiev
TEL: (650)815-7996

XTS4-128 rev. 2.1 in encrypt configuration (XTS4-128FE+XTS4-128BEE)

Version 2.1 (Firmware)
Aldec Riviera-PRO 2015.10 8/11/2017 ECB ( e only; 128 );

XTS( (KS: XTS_128( (f) )

"200 Gbps XTS-AES encryption core with 128+128 bit keys, very low latency and capabilities for out-of-order processing. See the description at http://www.ipcores.com/xts_aes_p1619_ip_core.htm"

4691 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG BoringSSL

Version 2.0
Snapdragon 835 (MSM8998) w/ Android 7.1.2 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library."

4690 NetBrain Technologies, Inc
15 Network Drive 2nd Floor
Burlington, Massachusetts 01803
United States

-Michael Passanisi
TEL: 781-221-7199 (x2055)
FAX: +1 (781) 998-5800

-Boyang Zhang
TEL: 781-221-7199 (x2059)

NetBrain OpenSSL Cryptographic Module

Version 1.0
Intel Xeon E3 family w/ Windows Server 2012 R2 Standard 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The NetBrain OpenSSL Cryptographic Module is a C library of cryptographic functions which provides cryptographic services to applications via easy-to-use API. It can be dynamically linked into applications for the use of general-purpose FIPS 140-2 validated cryptography."

4689 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG Kernel Loadable Crypto Module

Version Version 2.0
Snapdragon 835 (MSM8998) w/ Linux Kernel 4.4 8/11/2017 CBC ( e/d; 128 , 256 );

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

4688 Taisys Technologies Co. Ltd.
7F., No.56, Lane 321
Yangguang St., Neihu Dist.
Taipei, Taipei 11491
Taiwan (R.O.C.)

-Joe Wang
TEL: +886-2-26270927x6699
FAX: +886-2-26270619

-Kent Horng
TEL: +886-2-26562185 #206
FAX: +886-2-26579657

TAISYS JUISE-S2

Part # ST33G1M2
N/A 8/11/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The TAISYS JUISE-S2 is a contact/contactless module that provides security services targeted at mobile devices in a single Integrated Circuit Chip. The module is implemented upon Sun Java Card ™ 3.0.4 Classic Edition specifications and is also compliant with GlobalPlatform Card Specification - Version 2.2.1 with SCP03."

4687 BiObex, LLC
11501 Sunset Hills Rd
Suite 200
Reston, VA 22190
USA

-Arthur Joyce
TEL: 571-313-0969

SAFE-Key device

Version 1.1.0.0 (Firmware)
STM32F415 8/11/2017 CBC ( e/d; 256 );
KW ( AE , AES-256 , FWD , 256 , 256 , 192 , 192 , 256 )

"The SAFE-Key device is a USB-based hardware token; its primary purpose is two-factor authentication. The device supports three modalities: web-based two-factor authentication, two-factor authentication for protected file decryption and two-factor authentication for digital signature generation."

4686 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MAS 01886
USA

-Keith Conger
TEL: 978-614-8115

-Adam Elshama
TEL: 978-614-8327

Sonus Cryptographic Library version 3.0

Version 5.1.2
Intel Xeon w/ Closed Proprietary OS Base on Debian Linux 8/11/2017 CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Sonus’ Session Border Controller Software Edition (SWe) is a software-only SBC architected to enable and secure real-time communications in multiple virtual environments. It features the same code base, resiliency, media transcoding, and security technology found in Sonus’ hardware-based SBC 5000 or 7000 series."

4685 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MAS 01886
USA

-Keith Conger
TEL: 978-614-8115

-Adam Elshama
TEL: 978-614-8327

Sonus SRTP Cryptographic Library version 1.0

Version 5.1.2
Intel Xeon w/ Closed Proprietary OS Based on Debian Linux 8/11/2017 CBC ( e/d; 128 ); CTR ( ext only; 128 )

"Sonus’ Session Border Controller Software Edition (SWe) is a software-only SBC architected to enable and secure real-time communications in multiple virtual environments. It features the same code base, resiliency, media transcoding, and security technology found in Sonus’ hardware-based SBC 5000 or 7000 series."

4684 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: (905) 760-3000x2706
FAX: (905) 760-3020

TL880LT

Version 187 (Firmware)
ATMEL AT86RF212B 8/11/2017 CBC ( e/d; 128 );

"The "The TL880LT Dual Path Alarm Communicator provides constantly supervised and encrypted line security communications over Ethernet/Cellular Network (Internet or Intranet) for security/intrusion applications (as required per UL365, UL1610 standard)"."

4683 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Amalendu Roy
TEL: 888-325-9336

-Ken Fuchs
TEL: 888-325-9336

Motorola Solutions Cryptographic Software Module

Version libALG_R01.03.00
Intel Core i7-6820HQ CPU w/ Microsoft Windows 7 Professional Version 6.1.7601 Service Pack 1; Intel Core i7-6820HQ CPU w/ Microsoft Windows 10 Professional Version 10.0.14393 8/11/2017 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1000 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1000 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1587

"The module is a comprehensive suite of FIPS Approved and non-Approved algorithms and delivered to the end customer(s) as a Dynamically Linked Library (DLL) which is the logical boundary of the cryptographic module. The module provides cryptographic functionalities in Motorola Solutions ASTRO IP Dispatch Console products."

4682 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using CPACF for AES core, TDES core and SHA

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, sha512-s390."

4681 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using C implementation of AES

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic)."

4680 Cisco Systems, Inc
170 W Tasman Dr
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)
Intel Xeon on VMware ESXi 5.5 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

"The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

4679 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using CPACF for AES and GHASH

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers implementations of cbc-aes-s390, ecb-aes-s390, rfc4106(gcm_base(ctr-aes-s390,ghash-s390))."

4678 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using CPACF for AES and GHASH

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers implementations of cbc-aes-s390, ecb-aes-s390, seqiv(rfc4106(gcm_base(ctr-aes-s390,ghash-s390)))."

4677 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using CPACF for AES, TDES and GHASH

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"This test covers implementations of gcm_base(ctr-aes-s390,ghash-s390), ccm_base(ctr-aes-s390,aes-s390), cbc-aes-s390, ecb-aes-s390, xts-aes-s390, cbc-des3_ede-s390, ecb-des3_ede-s390, ctr-des3_ede-s390."

4676 Cisco Systems, Inc
170 W Tasman Dr
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)
Intel Xeon 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

4675 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using CPACF for AES core

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers the implementations of cbc(aes-s390), ecb(aes-s390), rfc4106(gcm_base(ctr-aes-s390,ghash-generic))."

4674 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using CPACF for AES core

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers the implementations of cbc(aes-s390), ecb(aes-s390), seqiv(rfc4106(gcm_base(ctr-aes-s390,ghash-generic)))."

4673 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using C implementation of AES

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 64 32 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-generic), ecb(aes-generic), rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4672 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using C implementation of AES

Version 2.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e ) Tag Length(s): 128 96 64 ) (KS: AES_192( e ) Tag Length(s): 128 96 64 )
(KS: AES_256( e ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-generic), ecb(aes-generic), seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4671 ForeScout
190 West Tasman Drive
San Jose, CA 95134
USA

-Ayelet Kutner

BC-FJA (Bouncy Castle FIPS Java API)

Version 1.0.0
Intel Celeron J1900 w/ CentOS 6.6 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java."

4670 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

Qualcomm Secure Execution Environment (QSEE) Secure App Software Crypto 64bit Module

Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE) 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 512 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 64 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"App Software Crypto Module provides various software cryptographic functionalities to the 64bit QSEE Trusted Applications."

4669 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

Qualcomm Secure Execution Environment (QSEE) Secure App Software Crypto 32 bit Module

Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE) 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 512 , 480 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 64 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"QSEE Secure App Software Crypto Module provides various software cryptographic"

4668 Hyperstone, Inc
465 Corporate Square Dr
Winston Salem, NC 27104
US

-Erik Jones
TEL: (336) 747-0131

U9

Part # U9-RBB06
N/A 8/4/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Hyperstone U9 AES: ECB 128-bit and 256-bit CBC 128-bit and 256-bit"

4667 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4666 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (no AVX2, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4665 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.3.2
ARMv7 (64-bit) w/ Timesys Linux 4.2.8 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 16 , 72 , 32 , 96 , 808

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

4664 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Full CPU set, x86_64, 32-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4663 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-x86_64-ssse3

Version 5.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4662 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-x86_64-aesni

Version 5.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4661 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-x86-ssse3

Version 5.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4660 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS_x86-aesni

Version 5.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4659 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS_x86_64_C

Version 5.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4658 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS_x86_C

Version 5.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4657 Nokia
600 March Rd
Ottawa, Ontario K2K 2E6
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Non Datapath Cryptographic Library

Version 2 (Firmware)
Cavium Octeon Plus 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Nokia 7705 SAR OS Non Datapath Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4656 Nokia
600 March Rd
Ottawa, Ontario K2K 2E6
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Cryptographic Library

Version 2 (Firmware)
Cavium Octeon Plus 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4655 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS Cryptographic Library

Version 2 (Firmware)
Cavium Octeon II 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

"The Nokia 7705 SAR OS Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4654 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS WP Cryptographic Library

Version 8.0
Winpath 4 w/ SR-OS 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

"The Nokia 7705 SAR OS WP Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4653 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Hooman Bidgoli
TEL: +1 613 784 5351

-Peter Merriman
TEL: +1 613 784 3045

Nokia 7705 SAR OS WP Cryptographic Library

Version 8.0
Winpath 3 w/ SR-OS 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

"The Nokia 7705 SAR OS WP Cryptographic Library is used on the Nokia 77705 Service Aggrigation Router"

4652 Evertz Microsystems
5292 John Lucas Dr.
Burlington, Ontario L7L 5Z9
Canada

-Bruce Mathews
TEL: 540-778-3287

IPX OpenSSL Cryptographic Module

Version 2v0_b1 (Firmware)
MPC8377E 8/4/2017 CBC ( e/d; 128 , 256 );

"Card for 6RU Shelf loaded with Evertz IPX"

4651 Evertz Microsystems
5292 John Lucas Dr.
Burlington, Ontario L7L 5Z9
Canada

-Bruce Matthews
TEL: 540-778-3287

MAGNUM OpenSSL Cryptographic Module

Version 1.16.0 (Firmware)
Intel Xeon 8/4/2017 CBC ( e/d; 128 , 256 );

"1RU Server loaded with Evertz MAGNUM control"

4650 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Kernel Module (3305)

Version 2.0.1
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Forcepoint NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4649 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux 7 NSS with AES-NI

Version R7-2.0.0
Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 1024 )

"Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications."

4648 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux 7 NSS without AES-NI

Version R7-2.0.0
Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 1024 )

"Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications."

4647 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using SSSE3 for Bit Slice AES, and assembler for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4594

"This test covers OpenSSL using SSSE3 for Bit Slice AES, and assembler for GHASH."

4646 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES assembler for AES, and assembler for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4588

"This test covers AES assembler for AES, and assembler for multiplication and GHASH."

4645 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES-NI for AES, and assembler for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 8/4/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4595

"This test covers AES-NI implementation of AES and assembler implementation for multiplication and GHASH."

4644 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Full CPU set, x86_64, 64-bit library)

Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library."

4643 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.11.2
NXP i.MX6 Quad w/ Android Dalvik 4.2.2; NXP i.MX50 (Device Tree Support) w/ Linux 4.1.15 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

4642 Sage Microelectronics Corp.
910 Campisi Way #2A
Campbell, CA 95008
USA

-Chris Tsu
TEL: 408-309-9118

-Larry Ko
TEL: 408-768-1378

AES Library

Part # INIC-3637
N/A 8/4/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"AES Library implements 128/256 bit AES key. Supports ECB/CBC/XTS Modes. "The AES 128/256 data encryption feature is implemented in the Sage''s bridge chips, it provides the data security and protection for the user on the storage enclosure application.""

4641 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

-Moshe Harel
TEL: +972-39279578
FAX: +972-39230864

PrivateServer-OpenSSL

Version 5.02 (Firmware)
Intel Xeon Quad-Core 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

08/31/17: Updated implementation information;

4640 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-39279529
FAX: 972-39230864

-Moshe Harel
TEL: 972-3-9279578
FAX: 972-3-9230864

PrivateServer

Version 5.02 (Firmware)
Intel Xeon Quad-Core 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 1024 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

08/31/17: Updated implementation information;

4639 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset d15xx Series

Version 1.0.0
Part # 1.0.0
Intel® Class SOC w/ Red Hat 7.1 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

4638 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset c62x Series

Version 1.0.0
Part # 1.0.0
Intel® Class SOC w/ Red Hat 7.1 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

4637 Trusted Concepts
205 Van Buren St
Suite 440
Herndon, VA 20170
USA

-Chris Greenlee
TEL: 202.680.3718

TrustedKeep Encryption Module

Version 1.8.3
Intel Core i7 w/PAA w/ CentOS 7.3; Intel Core i7 w/o PAA w/ CentOS 7.3 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"TrustedKeep is a secure object storage and sharing solution."

4636 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-585-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.10
Intel Atom x5 on GETAC MX50 w/ Android 5.1.1 8/4/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 200 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 200 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1562
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 512 , 192 , 448 , 4096 )

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library"

4635 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.11.2
Intel Xeon 1275v3 w/ Debian 8.8 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

08/17/17: Updated implementation information;

4632 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-QuickSec

Version 15.1X49-D100 (Firmware)
Intel Xeon E3 8/4/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters."

4631 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49-D100-OpenSSL

Version 15.1X49-D100 (Firmware)
Intel Xeon E5 8/4/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters."

4630 Google Inc.
1600 Amphitheatre Parkway
Mountain View, CA 94043
USA

-Titan Key FIPS officer

Titan Key

Part # 1.0
N/A 7/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2048 ; Tag Len(s) Min: 1 Max: 16 )

"Implemented with Google’s "Titan" secure microcontroller and custom firmware, the Titan Key is a FIPS-compliant Universal 2nd Factor (U2F) authenticator and hardware root of trust."

09/08/17: Added new test information;

4629 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Petra Manche
TEL: +44 1189 245470

-Chris Brych
TEL: +1 613.216.3078

Oracle ILOM OpenSSL FIPS Object Module

Version 2.0.10
Oracle ILOM SP v3 (ARM 7) without PAA w/ Oracle ILOM OS v3.0; Oracle ILOM SP v3 (ARM 7) with PAA w/ Oracle ILOM OS v3.0 7/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Oracle ILOM OpenSSL FIPS Object Module is a software library providing a C language application program interface (API) for use by other processes that require cryptographic functionality and is classified by FIPS 1402 as a software module, multichip standalone module embodiment."

4628 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.4 (Firmware)
ARM v5 Compatible (SoC2); ARM v7 Compatible (SoC3); Intel Celeron; Intel Xeon E5; Intel i3; Intel i5; Intel i7 7/28/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 6400 , 1000 , 8000 ) ; AAD Lengths tested: ( 0 , 128 , 2048 , 96 , 776 ) ; OtherIVLen_Supported
GMAC_Supported

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.4 running on Intel x86 compatible processors."

4627 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations

Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64); 7/28/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V"

4626 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations

Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/21/2017
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 ) AES Val#4624

"The Microsoft Windows Kernel Mode Cryptographic Primitives Library -- Cryptography Next Generation (CNG) -- is a general purpose, software-based, cryptographic module which provides FIPS 140-2 Level 1 cryptography."

4625 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile BitLocker(R) Cryptographic Implementations

Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/21/2017

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
AES Val#4624

"The Microsoft Windows BitLocker algorithm implementation provides AES CCM support to the Windows Boot Manager and BitLocker cryptographic modules."

4624 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Grimm
TEL: 800-Microsoft

Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations

Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64) 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

4623 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES, SHA and GHASH from CPACF

Version 3.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers CPACF implementation of AES, SHA and GHASH."

4622 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using assembler implementation of AES, SHA and GHASH

Version 3.0
z13 w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers assembler implementation of AES, SHA and GHASH."

4621 Aviat Networks
860 N. McCarthy Blvd.
Suite 200
Milpitas, CA 95035
USA

-Ruth French
TEL: +44 7771 978599
FAX: +44 1698 717204

-Philip Secker
TEL: +64 4 577 8915
FAX: +64 4 577 8822

CTR8540 Payload Encryption

Version 2.5.11 (Firmware)
Simulator: Questasim Version 10.4b 7/21/2017 ECB ( e only; 256 ); CTR ( ext only; 256 )

"AES-CTR Component implements 256-bit AES key size. Processor: Lattice Semiconductors ECP3."

4620 Aviat Networks
860 N. McCarthy Blvd.
Suite 200
Milpitas, CA 95035
USA

-Ruth French
TEL: +44 7771 978599
FAX: +44 1698 717204

-Philip Secker
TEL: +64 4 577 8915
FAX: +64 4 577 8822

CTR8300v2 Payload Encryption

Version 1.8.3 (Firmware)
Simulator: Questasim Version 10.4b 7/21/2017 ECB ( e only; 256 ); CTR ( ext only; 256 )

"AES-CTR Component implements 256-bit AES key size. Processor: Xilinx Artix-7."

4619 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 972-963-7326

McAfee NSP NS Crypto Lib

Version 2.0.5_8.1.17.30 (Firmware)
Intel Xeon E5 Family; Intel Atom C Family 7/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"Cryptographic services for the McAfee NSP Intrusion Prevention appliances"

4618 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using AES_NI for AES and RFC4106 GCM with internal IV

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc-aes-aesni, ecb-aes-aesni, seqiv(rfc4106-gcm-aesni)."

4617 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernle Crypto API using AES_NI for AES and RFC4106 GCM with external IV

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The test covers implementations of rfc4106-gcm-aesni, cbc-aes-aesni, ecb-aes-aesni, xts-aes-aesni."

4616 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using AES_NI for AES core and CLMUL for GHASH

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-aesni), ecb(aes-aesni), rfc4106(gcm_base(ctr(aes-aesni),ghash-clmulni))."

4615 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using AES_NI for AES core and CLMUL for GHASH

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 120 , 96 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-aesni), ecb(aes-aesni), seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-clmulni)))."

4614 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using AES_NI for AES core and CLMUL for GHASH

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The test covers implementations of gcm_base(ctr-aes-aesni,ghash-clmulni), ccm_base(ctr-aes-aesni,aes-aesni), cbc(aes-aesni), ecb(aes-aesni), xts(aes-aesni), kw(aes-aesni), cmac(aes-aesni)."

4613 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using strict assembler for AES core

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers the implementations of cbc(aes-asm), ecb(aes-asm), and rfc4106(gcm_base(ctr(aes-asm),ghash-generic))."

4612 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using strict assembler for AES core

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"This test covers the implementations of cbc(aes-asm), ecb(aes-asm), and seqiv(rfc4106(gcm_base(ctr(aes-asm),ghash-generic)))."

4611 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using strict assembler for AES core

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-asm),ghash-generic), ccm_base(ctr(aes-asm),aes-asm), cbc(aes-asm), ecb(aes-asm), xts(aes-asm), kw(aes-asm), cmac(aes-asm)."

4610 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with external IV using C implementation of AES

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-generic), ecb(aes-generic), rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4609 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API RFC4106 GCM with internal IV using C implementation of AES

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The test covers implementations of cbc(aes-generic), ecb(aes-generic), seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4608 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

Kernel Crypto API using C implementation of AES

Version 2.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic)."

4607 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP9 Cryptographic Library v5.4

Part # CP7
N/A 7/14/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 6400 , 1000 , 8000 ) ; AAD Lengths tested: ( 0 , 128 , 2048 , 96 , 776 ) ; OtherIVLen_Supported
GMAC_Supported

"The Fortinet CP9 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

4606 N/A N/A N/A 7/14/2017 N/A
4605 N/A N/A N/A 7/14/2017 N/A
4604 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library v5.4

Part # CP8
N/A 7/14/2017 CBC ( e/d; 128 , 192 , 256 );

"The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

4603 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library

Part # CP7
N/A 7/14/2017 CBC ( e/d; 128 , 192 , 256 );

"The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

4602 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS FIPS Cryptographic Library

Version 5.4 (Firmware)
ARM v5 Compatible (SoC2); ARM v7 Compatible (SoC3); Intel Celeron; Intel Xeon E5; Intel i3 Series; Intel i5 Series; Intel i7 Series 7/14/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 6400 , 1000 , 8000 ) ; AAD Lengths tested: ( 0 , 128 , 2048 , 96 , 776 ) ; OtherIVLen_Supported
GMAC_Supported

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.4 running on Intel x86 compatible processors."

4601 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 541-360-6218

HPE Atalla Cryptographic Subsystem

Version 1.10 (Firmware)
Cavium Octeon III CN73xx, 16 cores, 1.8 Ghz 7/14/2017

CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 9 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8
AES Val#4600

"The Atalla Cryptographic Subsytem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities."

4600 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 541-360-6218

HPE Atalla Cryptographic Subsystem

Part # Cavium Octeon III CN7360
N/A 7/14/2017 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The Atalla Cryptographic Subsytem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities."

4599 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Mark Thomas
TEL: +44 1364 655500
FAX: +44 1364 654625

PMP450 and PMP450I AES128/256

Version 1.0 (Firmware)
Simulator : ALDEC Riviera-PRO 2017.02 7/14/2017 ECB ( e/d; 128 , 256 );

"Implements AES in ECB mode with 128 bit and 256 bit keys. Implementation is in FPGA, using custom logic. Implementation is similar to PMP 450M but complied for a differenct FPGA device."

4598 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Mark Thomas
TEL: +44 1364 655500
FAX: +44 1364 654625

PMP450M AES128/256

Version 2.0 (Firmware)
Simulator : ALDEC Riviera-PRO 2017.02 7/14/2017 ECB ( e/d; 128 , 256 );

"Implements AES in ECB mode with 128 bit and 256 bit keys. Implementation is in FPGA, using custom logic. Version 1.0 of the implementation was validated for 128-bit key size in Cert. #4041. Version 2.0 adds 256-bit key size."

4597 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet Mocana Cryptographic Library

Version ECz 7.5.0
Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0 7/14/2017 CBC ( e/d; 128 , 256 );

"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

4596 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SG VA Cryptograpchic Library

Version 4.1.1
Intel Xeon E5 Broadwell on VMWare ESXi v6.0 w/ SGOS 6.7 7/14/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"The SG VA Crypto Library provides the necessary cryptographic services developed specifically for use in the Secure Web Gateway appliance line."

4595 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES-NI for AES, and PCLMULQDQ for multiplication and GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers AES-NI for AES, and PCLMULQDQ for multiplication and GHASH."

4594 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using SSSE3 for Constant Time assembler and Bit Slice AES, and PCLMULQDQ for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers OpenSSL using SSSE3 for Constant Time assembler and Bit Slice AES, and PCLMULQDQ for GHASH."

4593 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (3305)

Version 2.0
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4592 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (2105)

Version 2.0
Intel Xeon D w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4591 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: 1-858-320-8000

-Jorma Levomäki
TEL: 1-858-320-8000

Forcepoint NGFW Cryptographic Library Module (325)

Version 2.0
Intel Atom C w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4590 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Timothy McDonough

Hewlett Packard Enterprise SSL Crypto Module Engine

Version 2.1
ARM i.MX6 w/ Yocto Linux 3.0.35 7/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Hewlett Packard Enterprise SSL crypto module engine is part of the FIPS validated OpenSSL cryptographic provider for Hewlett Packard Enterprise components. The module features robust algorithm support including CNSA algorithms. The module provides services for secure communications, secure key management, data integrity and data encryption."

08/03/17: Updated implementation information;
09/07/17: Updated implementation information;

4589 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

Forcepoint NGFW Cryptographic Kernel Module (2105)

Version 2.0.1
Intel Xeon D w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Forcepoint NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4588 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Andreas Stieger
TEL: +49 911 74053 384

-Thomas Biege
TEL: +49 911 74053 500

SUSE OpenSSL using AES assembler for AES, and PCLMULQDQ for GHASH

Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"This test covers AES assembler for AES, and PCLMULQDQ for multiplication and GHASH."

4587 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

Forcepoint NGFW Cryptographic Kernel Module (325)

Version 2.0.1
Intel Atom C w/ GNU / Linux (Debian) 9.0 -based distribution 7/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 64 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Forcepoint NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the Forcepoint NGFW product."

4586 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

Version OA52336
IBM z13 w/ IBM z/OS(R) v2.2 7/8/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4579

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

4585 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

nettle x86_64 (64 bits)

Version 5.0
Intel x86_64 w/ Red Hat Enterprise Linux 7.4 7/8/2017 ECB ( e/d; 128 , 192 , 256 );

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4584 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

nettle x86_64 (32 bits)

Version 5.0
Intel x86_64 w/ Red Hat Enterprise Linux 7.4 7/8/2017 ECB ( e/d; 128 , 192 , 256 );

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

4583 Cisco Systems, Inc
170 W Tasman Drive
San Jose, California 95134
USA

-Clint Winebrenner
TEL: 919.392.6250

IOS Common Cryptographic Module (IC2M)

Version Rel5 (Firmware)
MIPS64; Intel Atom; Intel Xeon on ESXi 5.5; PPC405; PPCe500; PPCe5500; Intel Core i3; Intel Pentium; Intel Xeon; PPC465 7/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 32 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 512 , 40 , 48 ) ; AAD Lengths tested: ( 0 , 128 , 128 , 40 , 48 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols."

08/09/17: Added new tested information;

4582 Unium, Inc.
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module

Version 3.0.1
Intel(R) Xeon(R) E3-1220 w/ Linux Kernel 4.4 VyOS 1.6 7/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

07/11/17: Updated implementation information;

4581 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 32 bit

Version 5.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4 7/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (C implementations) Intel x86 64 bit"

4580 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 64 bit

Version 5.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.4 7/8/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Libgcrypt (C implementations) Intel x86 64 bit"

4579 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

-Alyson Comer
TEL: 607-429-4309

IBM(R) z13(TM) CP Assist

Part # FC 3863 EC P00339 Drv 27I
N/A 6/30/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The IBM z System(TM) CP Assist for Cryptographic Function (CPACF) provides processor-integrated hardware acceleration for TDES, AES, DRBG and SHA variants."

4578 L3 Communications Canada / Targa Systems Division
2081 Merivale Road
Ottawa, ON K2G1G9
Canada

-Dave Saunders
TEL: 613-727-9876
FAX: 613-727-1705

Series 4 Gen 3 DTU

Version 1.0.0-32004093 (Firmware)
Freescale P1022 6/30/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Network Attached Storage device with removable storage."

4577 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet OpenSSL Cryptographic Library

Version ECz 7.5.0
Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0 6/30/2017 CBC ( e/d; 128 , 256 );

GCM IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

4576 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product."

4575 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4574 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product."

4573 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4572 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4571 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AESNI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4570 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4569 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4568 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4567 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4566 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4565 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

4564 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

OpenSSL

Version 6.2.0.0 (Firmware)
TI AM3352 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

GCM (KS: AES_256( d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 384 , 184 , 312 ) ; OtherIVLen_Supported
GMAC_Supported KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 144 , 208 , 272 , 336 , 4096

"The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module."

4563 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Mike Scanlin
TEL: 919.476.8578
FAX: 919.476.4272

NetApp Cryptomod

Version 2.0
Intel Xeon E5 w/ Data ONTAP 9.2; Intel Xeon E5 w/ Data ONTAP 9.2 without PAA 6/23/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int only; 256 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )
KWP ( AE , AD , 256 , FWD , 16 , 32 , 72 , 808 , 808

"NetApp CryptoMod will be integrated into select NetApp ONTAP releases for the purpose of supporting FIPS 140-2 compliant data-at-rest encryption and key management."

4562 Dell, Inc.
2300 West Plano Parkway
Plano, TX 75075
USA

-Chris Burchett
TEL: 512-723-8065
FAX: 972-577-4375

-Mike Phillips
TEL: 512-723-8420
FAX: 972-577-4375

Credant Cryptographic Kernel (User Mode)

Version 1.8
Intel Core i5-4310 w/ Windows 8.1 Pro (64-bit); Intel Core i5-4310 w/ Windows 10 Enterprise (64-bit) 6/23/2017 CBC ( e/d; 256 );

"Credant CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA-2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

4561 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Kelvin Desplanque
TEL: 6137887216

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)
Intel Xeon 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

4560 RICOH COMPANY, LTD.
7-1, Izumi 2-Chome
Ebina-shi, Kanagawa 243-0460
Japan

-Toru Matsuda
TEL: +81-46-236-2400

LPUX NVRAM Encryption Driver

Version 1.2
Intel Bay Trail-I without AES-NI w/ Customized NetBSD 6.0.1 6/23/2017 CBC ( e/d; 256 );

"The LPUX NVRAM Encryption Driver is software for RICOH MFP controller. The module implements AES CBC mode functions"

4558 Google Inc.
1600 Amphitheatre Parkway
Mountain View, CA 94043
USA

-Adam Langley

BoringCrypto

Version 24e5886c0edfc409c8083d10f9f1120111efd6f5
POWER9 w/ Ubuntu Linux 17.04; POWER8 w/ Ubuntu Linux 17.04; Intel Xeon E5 w/ Ubuntu Linux 16.04; Intel Xeon E5 without PAA w/ Ubuntu Linux 14.04 LTS; POWER8 without PAA w/ Ubuntu Linux 15.04 6/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 256 , 104 , 320 ) ; AAD Lengths tested: ( 0 , 256 , 64 , 320 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications."

07/11/17: Added new tested information;

4557 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9120 Ethernet Crypto Module

Version 1.0 (Firmware)
Xilinx Ultrascale 6/21/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN9120 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption services for the CN9120 Series Encryptor."

4556 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9000 Series Common Crypto Library

Version 3.0.1 (Firmware)
ARM Cortex A9 6/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4555 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 3.0.1 (Firmware)
Intel ATOM 6/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4554 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 3.0.1 (Firmware)
Intel Xeon 6/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4553 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library

Version 3.0.1 (Firmware)
ARM Cortex A9 6/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4552 Symantec Corporation
305 Ellis Street
Mountain View, CA 94043
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SGOS Cryptographic Library

Version 4.1.1
Intel Xeon E5 Ivy Bridge w/ ASG 6.7; Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7; Intel Xeon E5 Broadwell w/ SGOS 6.7 6/21/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"The SGOS Crypto Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.7) developed specifically for use in the ProxySG, Reverse Proxy and ASG."

07/07/17: Added new tested information;
08/09/17: Updated implementation and vendor information;

4551 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613.670.3207

Ciena Waveserver Encryption Core

Part # Xilinx XCVU7P
N/A 6/21/2017 ECB ( e only; 256 ); CTR ( ext only; 256 )

"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications."

4550 Broadcom Limited
1320 Ridder Park Drive
San Jose, CA 95131
USA

-David Chung
TEL: +1-949-926-5545
FAX: +1-949-926-6889

AES ECB 128bit & 256bit Encryption/Decryption Engine

Part # BCM82756,BCM82757,BCM82759
N/A 6/21/2017 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 128 , 120 ) ; AAD Lengths tested: ( 128 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
XPN_Supported (Salt Generated: External)

"The Broadcom BCM82756, BCM82757, BCM82759 are low-power, high-density PHY integrating IEEE 802.1AE MACsec with GCM-AES-256b/128b encryption functions supporting 10-Gigabit Ethernet (GbE), and 1GbE applications"

4549 Bivio Networks, Inc.
4457 Willow Road, Suite 240
Pleasanton, CA 94588
USA

-Raj Srinivasan
TEL: (925) 924-8608
FAX: (925) 924-8650

OpenSSL

Version 1.0.1e-51
Intel® Atom™ CPU C2558 @ 2.40GHz w/ RHEL 7.1 on KVM 2.0.0 on Ubuntu 14.04 LTS 6/21/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"OpenSSL is an open source module that provides two libraries: a crypto module, and a TLS/SSL module that depends on the crypto module. It implements comprehensive suite of FIPS approved algorithms, with all key sizes and modes, of which this product uses a subset."

08/03/17: Updated implementation information;

4548 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet Mocana Cryptographic Library

Version ECz 7.5.0 (Firmware)
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) 6/21/2017 CBC ( e/d; 128 , 256 );

"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

4547 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet OpenSSL Cryptographic Library

Version ECz 7.5.0 (Firmware)
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) 6/23/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1499

"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

4546 NEC Corporation
1753 Shimonumabe
Nakahara-ku
Kawasaki-si, Kanagawa 211-8666
Japan

-NEC Corporation
TEL: +81-44-455-8467
FAX: +81-44-455-8459

iPASOLINK AES MODEM Card

Part # NWA-086220-004
N/A 6/23/2017 ECB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Radio transmits the encrypted data."

4545 Broadcom Limited
1320 Ridder Park Drive
San Jose, CA 95131
USA

-David Chung
TEL: +1-949-926-5545
FAX: +1-949-926-6889

AES ECB 128bit & 256bit Encryption/Decryption Engine

Part # BCM82391,BCM82392,BCM59202
N/A 6/23/2017 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 128 , 120 ) ; AAD Lengths tested: ( 128 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
XPN_Supported (Salt Generated: External)

"The Broadcom BCM82391, BCM82392, BCM59202 are low-power, high-density PHY integrating IEEE 802.1AE MACsec with GCM-AES-256b/128b encryption functions supporting 100-Gigabit Ethernet (GbE), 40GbE, and 10GbE applications"

4544 Broadcom Limited
1320 Ridder Park Drive
San Jose, CA 95131
USA

-Vinay Bhasin
TEL: +1-949-926-5545
FAX: +1-949-926-5545

-David Chung
TEL: +1-949-926-6889
FAX: +1-949-926-6889

AES ECB 128bit & 256bit Encryption/Decryption Engine

Part # BCM54190,BCM54192,BCM54194,BCM54195
N/A 6/23/2017 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 128 , 120 ) ; AAD Lengths tested: ( 128 , 120 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
XPN_Supported (Salt Generated: External)

"Broadcom BCM54190, BCM54192, BCM54194,BCM54195 are a fully integrated octal Gigabit transceiver with standard compliant IEEE 802.1AE 256bit MACsec functionality on all eight ports"

4543 DocuSign
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

DocuSign-SA-TLS

Version 8.4 (Firmware)
Intel® Xeon Quad-Core 6/23/2017 CBC ( e/d; 128 , 256 );

"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data."

08/09/17: Added new tested information;

4542 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

IEEE 802.11 Crypto API

Version 2.6 (Firmware)
Freescale IMX 6 (ARM) 6/16/2017

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 ) AES Val#4541
KW ( AE , AD , AES-128 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Algorithms used by the Wifi applications and corresponding Linux kernel driver."

4541 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

Linux Kernel Crypto API

Version 3.0.35 (Modified) (Firmware)
Freescale IMX 6 (ARM) 6/16/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 256 , 512 , 480 , 960 ) ; AAD Lengths tested: ( 0 , 256 , 1024 , 160 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic algorithm and algorithm self-test API provided with Linux Kernel version 3.0.35. Some modifications have been made to the self-test which do NOT affect the crypto algorithms."

4540 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

Mocana DSF

Version 5.5 (Firmware)
Freescale IMX 6 (ARM) 6/16/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

KW ( AE , AD , AES-128 , FWD , INV , 128 , 256 , 192 , 320 , 320 )

"Cryptographic algorithm API and self-test routines implemented by Mocana, Inc."

4539 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

OpenSSL

Version Fips-2.0.12 (Firmware)
Freescale IMX 6 (ARM) 6/16/2017 ECB ( e/d; 128 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#4539

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Open source Secure Sockets Layer cryptographic API and associated self-test routines."

07/03/17: Added new tested information;

4538 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

Version R7-2.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4537 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

Version R6-1.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4536 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AES and SHA1 assembler

Version R7-2.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4535 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AES and SHA1 assembler

Version R6-1.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4534 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL VPAES and SHA1 SSSE3

Version R7-2.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4533 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL VPAES and SHA1 SSSE3

Version R6-1.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 248 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

4532 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 Series Firewalls, WF-500 and Panorama M-100/M-500)

Version 8.0 (Firmware)
Cavium Octeon MIPS64; Cavium MIPS64; Intel Multi Core Xeon; Intel Celeron; Intel i7 6/9/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 series firewalls, WF-500 and Panorama M-100/M-500."

4531 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Manoj Maskara
TEL: 650-427-1000
FAX: 650-475-5001

VMware VMkernel Cryptographic Module

Version 1.0
Intel Xeon without PAA w/ VMWare ESXi 6.7; Intel Xeon with PAA w/ VMWare ESXi 6.7 6/9/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1488

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The VMware VMkernel Cryptographic Module is a software cryptographic library that provides FIPS 140-2 approved cryptographic services for VMware products and platforms"

4530 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Wayne Datwyler
TEL: (408) 222-2500

-Robert Carden
TEL: (408) 222-2500

Media_AES/XTS_HW_Engine

Version mdaes_insignia_08012012 (Firmware)
Synopsys VCS simulation environment, version H-2013.06-SP1-7 6/9/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"A high-speed, low gate count AES hardware module supporting various modes of operation, including AES-XTS."

4529 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.16
Intel Xeon E5-2620 w/ CentOS 6; Intel Xeon E5-2660 w/ CentOS 6; Intel Xeon E5-2690 w/ CentOS 6; Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 6/9/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"This is a repackaged copy of OpenSSL. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

4528 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

HPE StoreOnce Management Cryptographic Module

Version 3.16
Intel Xeon E5-2620 w/ CentOS 6; Intel Xeon E5-2660 w/ CentOS 6; Intel Xeon E5-2690 w/ CentOS 6; Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 6/9/2017 CBC ( e/d; 128 , 256 );

"This is a repackaged copy of OpenJDK. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

4527 Amazon Web Services, Inc.
410 Terry Ave N
Ste 1200
Seattle, WA 98109-5210
USA

-Kelvin Yiu

-Ken Beer

AWS Key Management Service Cryptographic Algorithm Library

Version 1.0.0 (Firmware)
Intel Xeon E5-2640v4 6/9/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 13 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 272 ) ; AAD Lengths tested: ( 128 , 384 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 808

"The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module."

07/12/17: Updated vendor information;

4526 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 8.0
Intel Multi Core Xeon w/ VMware ESXi 5.5; Intel Multi Core Xeon w/ Centos 7.2 - KVM; Intel Multi Core Xeon w/ Hyper-V 2012 r2; Intel Multi Core Xeon w/ AWS EC2; Intel Multi Core Xeon w/ Azure 6/2/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 1 - 0 , 2^16 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 8 9 10 11 12 13 (Tag Length(s): 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

06/14/17: Updated implementation information;

4525 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Luis Luciani
TEL: 281-518-6762

-Edward Newman
TEL: 281-514-2713

iLO SSL Firmware Crypto Library

Version iLO 5 v1.11 (Firmware)
Cortex A9 6/2/2017 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings."

4524 INTRACOM TELECOM (INTRACOM S.A. TELECOM SOLUTIONS)
19.7 km Markopoulou Ave.
PEANIA, ATTIKA 19002
GREECE

-ANTONIOS KARVELAS
TEL: 00302106671812
FAX: 00302106671329

-GRIGORIOS ANGELIS
TEL: 00302106677481
FAX: 00302106671329

Intracom Telecom AES module for OmniBAS

Version 1.00 (Firmware)
ModelSim 10.5 5/26/2017 ECB ( e only; 256 ); CTR ( int/ext; 256 )

"Intracom Telecom AES module performs encryption of data carried over wireless links"

4523 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A10)

Part # A10
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4522 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A9X)

Part # A9X
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4521 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A9)

Part # A9
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4520 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A8X)

Part # A8X
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4519 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A8)

Part # A8
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4518 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple Hardware DRBG (A7)

Part # A7
N/A 5/26/2017 ECB ( e only; 256 );

"SP800-90A DRBG offered by the CPU for the Secure Enclave used by the Apple Key Store."

4517 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Amalendu Roy
TEL: 888-325-9336

-Ken Fuchs
TEL: 888-325-9336

Motorola Solutions Cryptographic Software Module

Version libALG_R01.01.02
Texas Instruments (TI) Code Composer Studio (CCS) V5.3 Simulator w/ Mentor Graphics Nucleus 3.0 (version 2013.08.1); Texas Instruments (TI) Code Composer Studio (CCS) V5.3 Simulator w/ Texas Instruments (TI) DSP/BIOS 5.41.04.18 5/19/2017 ECB ( e/d; 256 ); CBC ( e/d; 256 ); OFB ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1000 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1000 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1478

"The Crypto module is a comprehensive suite of FIPS Approved algorithms implemented in C and crossed compiled on Linux build server. The module is delivered to target application team as library which is the logical boundary of the cryptographic module."

4516 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Jordan Saxonberg
TEL: 424-750-7052
FAX: 424-750-8107

Symantec SymSSLf Cryptographic Module

Version 1.0.1
Part # Intel Xeon
Intel Xeon with AES-NI w/ Windows 7 SP1 5/19/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products."

07/11/17: Added new tested information;

4515 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Jordan Saxonberg
TEL: 424-750-7052
FAX: 424-750-8107

Symantec SymSSLf Cryptographic Module

Version 1.0.1
Part # Intel Xeon
Intel Xeon without AES-NI w/ Windows 7 SP1 5/19/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products."

07/11/17: Added new tested information;

4514 TCL Communication Ltd.
25 Edelman Suite 200
Irvine, CA 92618
USA

-Alain Perrier
TEL: 214-316-2312

-Nikhil Mhatre
TEL: 954-914-9952

TCT Crypto Engine Encryption

Part # Snapdragon 625
N/A 5/19/2017 ECB ( e only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 625 Crypto Engine provides high throughput storage data encryption."

4513 TCL Communication Ltd.
25 Edelman Suite 200
Irvine, CA 92618
USA

-Alain Perrier
TEL: 214-316-2312

-Nikhil Mhatre
TEL: 954-914-9952

TCT Crypto Engine Decryption

Part # Snapdragon 625
N/A 5/19/2017 ECB ( d only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 625 Crypto Engine provides high throughput storage data decryption."

4512 TCL Communication Ltd.
25 Edelman Suite 200
Irvine, CA 92618
USA

-Alain Perrier
TEL: 214-316-2312

-Nikhil Mhatre
TEL: 954-914-9952

TCT Crypto Engine core

Part # Snapdragon 625
N/A 5/19/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Snapdragon 625 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments."

4511 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Mark Hanson
TEL: 972.963.7326

McAfee OpenSSL FIPS Object Module

Version 1.0.0
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 5/19/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products."

4510 VT iDirect
13681 Sunrise Valley Drive, Suite 300
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703.880.6257

Cloak Hardware Algorithm Module 1.0

Part # E0002268
N/A 5/12/2017 CBC ( e/d; 256 );

"VT iDirect, Inc''s hardware cryptographic library provides all cryptographic operations for the support of iDirect''s Transmission Security (TRANSEC) feature. The iDirect HW cryptographic library supports AES encryption/decryption for all upstream and ownstream communication."

4509 VT iDirect
13681 Sunrise Valley Drive, Suite 300
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703.880.6257

iDirect Cloak Algorithm Module 1.0

Version 1.0.2.0 (Firmware)
Altera Cyclone V 5/12/2017 CBC ( e/d; 256 );

"VT iDirect, Inc''s firmware cryptographic library provides all cryptographic operations for the support of iDirect''s Transmission Security (TRANSEC) feature. The firmware cryptographic library implements the key management algorithms necessary for each member of the network to receive and decrypt data."

4508 Guardtime
5151 California Ave.
Suite 210
Irvine, CA 92617
USA

-Christian Bravo
TEL: 310-227-6558

Guardtime Cryptographic Support Library (CSL) Direct

Version 1.0.0 (Firmware)
T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz with SEC; T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz without SEC 5/12/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 65536 , 16 , 65528 ) ; AAD Lengths tested: ( 0 , 128 , 65536 , 16 , 65528 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Cryptographic library for Guardtime products."

4507 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using CPACF for AES and GHASH

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc-aes-s390, ecb-aes-s390, and rfc4106(gcm_base(ctr-aes-s390,ghash-s390))."

4506 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using CPACF for AES and GHASH

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc-aes-s390, ecb-aes-s390, and seqiv(rfc4106(gcm_base(ctr-aes-s390,ghash-s390)))."

4505 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using CPACF for AES, TDES and GHASH

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of gcm_base(ctr-aes-s390,ghash-s390), ccm_base(ctr-aes-s390,aes-s390), cbc-aes-s390, ecb-aes-s390, xts-aes-s390, cbc-des3_ede-s390, ecb-des3_ede-s390, ctr-des3_ede-s390."

4504 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using CPACF for AES core

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-s390), ecb(aes-s390), and rfc4106(gcm_base(ctr-aes-s390,ghash-generic))."

4503 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using CPACF for AES core

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-s390), ecb(aes-s390), and seqiv(rfc4106(gcm_base(ctr-aes-s390,ghash-generic)))."

4502 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using CPACF for AES and TDES core, and SHA

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, and sha512-s390."

4501 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using C implementation for AES

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4500 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using C implementation for AES

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4499 Tintri
303 Ravendale Drive
Mountain View, CA 94043
USA

-Farzam Tajbakhsh
TEL: (650) 810-8266

Tintri Cryptographic Module

Version 1.0
Intel 2609-AES-NI w/ Tintri Linux 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Tintri Cryptographic Module is a repackaged copy of OpenSSL AES, in CBC-128, CBC-192, and CBC-256 modes. No modifications to the software content have been made, and no modifications to the algorithms implemented by the module have been made."

4498 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0
z13 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers implementations of gcm_base(ctr(aes-generic),ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)"

4497 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using Power ISA 2.07 for AES and GHASH

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers implementations of p8_aes_cbc, and rfc4106(gcm_base(p8_aes_ctr,p8_ghash))"

4496 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using Power ISA 2.07 for AES and GHASH

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of p8_aes_cbc, and seqiv(rfc4106(gcm_base(p8_aes_ctr,p8_ghash)))."

4495 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using Power ISA 2.07 for AES and GHASH

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implmentations of gcm_base(p8_aes_ctr,p8_ghash), p8_aes_cbc, and p8_aes_xts."

4494 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using Power ISA 2.07 for AES core

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(p8_aes), ecb(p8_aes), and rfc4106(gcm_base(ctr(p8_aes),ghash-generic))."

4493 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using Power ISA 2.07 for AES core

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(p8_aes), ecb(p8_aes), and seqiv(rfc4106(gcm_base(ctr(p8_aes),ghash-generic)))."

4492 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using Power ISA 2.07 for AES core

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of gcm_base(ctr(p8_aes),ghash-generic), ccm_base(ctr(p8_aes),p8_aes), cbc(p8_aes), ecb(p8_aes), xts(p8_aes), kw(p8_aes), and cmac(p8_aes)."

4491 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using C implementation for AES

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4490 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using C implementation for AES

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4489 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0
POWER8 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-generic),ccm_base(ctr(aes-generic),aes-generic),cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), and cmac(des3_ede)."

4488 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AES-NI for RFC4106 GCM with internal IV

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc-aes-aesni, ecb-aes-aesni, and seqiv(rfc4106-gcm-aesni)."

4487 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AES-NI for AES and RFC4106 GCM with external IV

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of rfc4106-gcm-aesni, cbc-aes-aesni, ecb-aes-aesni, and xts-aes-aesni."

4486 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using AES-NI for AES core and CLMUL for GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-aesni), ecb(aes-aesni), and rfc4106(gcm_base(ctr(aes-aesni),ghash-clmulni))."

4485 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using AES-NI for AES core and CLMUL for GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-aesni), ecb(aes-aesni), and seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-clmulni)))."

4484 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AES-NI for AES core and CLMUL for GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of gcm_base(ctr-aes-aesni,ghash-clmulni), ccm_base(ctr-aes-aesni,aes-aesni), cbc(aes-aesni), ecb(aes-aesni), xts(aes-aesni), kw(aes-aesni), and cmac(aes-aesni)."

4483 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using strict assembler for AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-asm), ecb(aes-asm), and rfc4106(gcm_base(ctr(aes-asm),ghash-generic))."

4482 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using strict assembler for AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-asm), ecb(aes-asm), and seqiv(rfc4106(gcm_base(ctr(aes-asm),ghash-generic)))."

4481 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using strict assembler for AES and Triple-DES core

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"This test covers the implementations of gcm_base(ctr(aes-asm),ghash-generic), ccm_base(ctr(aes-asm),aes-asm), cbc(aes-asm), ecb(aes-asm), xts(aes-asm), kw(aes-asm), cmac(aes-asm), ecb(des3_ede-asm), and cbc(des3_ede-asm)."

4480 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with external IV using C implementation for AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and rfc4106(gcm_base(ctr(aes-generic),ghash-generic))."

4479 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API RFC4106 GCM with internal IV using C implementation for AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( ) Tag Length(s): 128 96 64 ) (KS: AES_192( ) Tag Length(s): 128 96 64 )
(KS: AES_256( ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 64 , 96 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of cbc(aes-generic), ecb(aes-generic), and seqiv(rfc4106(gcm_base(ctr(aes-generic),ghash-generic)))."

4478 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)"

4477 HYPERTEC LTD
Hypertec Ltd, 2 Swangate, Charnham Park
Hungerford, Berkshire RG17 0YX
UK

-Simon Smart
TEL: +44 1488 686 844
FAX: +44 1488 686 845

PS2251-13

Part # PS2251-13 Module V1.00
N/A 5/5/2017 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Hardware (Module V1.00) in PS2251-13 implements the algorithm to allow flexibility and efficiency."

4476 Cog Systems / HTC
Level 1
277 King Street
Newton
Sydney, NSW 2042
Australia

-Daniel Potts
TEL: +1 855 662 7234

D4Secure Boring/OpenSSL FIPS Module

Version FIPS Module 2.0.14
Snapdragon 617 (MSM8952) w/ Android 6.0.1 - HTC Software Version 1.57.617.52 5/5/2017 CBC ( e/d; 128 , 256 );

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 512 , 136 , 520 ) ; AAD Lengths tested: ( 128 , 512 , 136 , 520 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The D4Secure Boring/OpenSSL FIPS Module is an implementation of the FIPS Object Module, FIPS canister in Android."

05/23/17: Updated implementation information;

4475 Digital Security Controls, a Division of Tyco Safety Products Canada Ltd.
3301 Langstaff Road
Concord, Ontario L4K 4L2
Canada

-Dan Nita
TEL: +1 905-760-3000
FAX: +1 905-760-3020

TL280LE(R)/LE2080(R)

Version 5.1 (Firmware)
Part # UA685 Rev. 01
ST Microelectronics STM32F217VGT6TR 5/5/2017 ECB ( e/d; 128 );

"The TL280LE(R)/LE2080(R) Ver 5.1 is included in several IP/3G Alarm Communicators Models like TL280LER, LE2080R, TL280LE, LE2080 and provides constantly supervised and encrypted line security communications over 4G Internet or Intranet for security/intrusion applications (as required per UL365, UL1610 standard)."

4474 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Crypto Engine Core (version 5.3.4)

Part # Snapdragon 835
N/A 4/21/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 1 - 32 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 32 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Snapdragon 835 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments."

4473 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Inline Crypto Engine (UFS) Decryption (Version 3.0.0)

Part # Snapdragon 835
N/A 4/21/2017 ECB ( d only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 835 Inline Crypto Engine provides high throughput storage data decryption."

4472 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Inline Crypto Engine (UFS) Encryption (Version 3.0.0)

Part # Snapdragon 835
N/A 4/21/2017 ECB ( e only; 128 , 256 );

XTS( (KS: XTS_128( (f) ) KS: XTS_256( (f) )

"Snapdragon 835 Inline Crypto Engine provides high throughput storage data encryption."

4471 Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Min Teng
TEL: 408-547-5500

-Chandrasekhar Varada
TEL: 408-547-5500

EIP-165 crypto core

Version 1.0 (Firmware)
Synopsys VCS/VCSi, version J-2014.12 4/21/2017 ECB ( e only; 128 , 256 ); CTR ( ext only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 )
PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported
XPN_Supported (Salt Generated: External)

"100Gbps MACsec hardware module capable of 128 & 256bit GCM-AES with optional XPN mode for encryption/decryption. The EIP-165 is a high-performance, split ingress/egress in-line MACsec frame engine that provides hardware acceleration for the complete MACsec frame transform along with packet classification. Compliant to 802.1AE 2006 & 802.1AEbw 2013."

4470 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

Ciena 8700 Packetwave Platform

Version 8.5
NXP QorIQ P4080 w/ SAOS 8.5 4/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The 8700 Packetwave Platform is a multi-terabit programmable Ethernet-overdense wavelength division multiplexing (DWDM) packet switch."

4469 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.16
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.18; Intel Atom C2558 (x86) with AES-NI w/ ExtremeXOS-Linux 3.18 32-bit; Intel Atom C2558 (x86) without AES-NI w/ ExtremeXOS-Linux 3.18 32-bit 4/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/11/17: Added new tested information;

4468 Trustonic
20 Station Road
Cambridge, n/a CB1 2JD
UK

-Alec Edgington
TEL: +44 1223 347864

-Mark Wooding
TEL: +44 1223 3478534

TRICX

Version 1.0
ARM Cortex-A53 without PAA w/ Trustonic Kinibi 400A; ARM Cortex-A53 with PAA w/ Trustonic Kinibi 400A 4/21/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 192 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"TRICX is a static library providing an extensive suite of FIPS-approved cryptographic algorithms and supporting a range of key sizes and modes."

4467 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Luis Luciani
TEL: 281-518-6762

-Edward Newman
TEL: 281-514-2713

iLO Hardware Crypto Library

Part # iLO ASIC 815393-001
N/A 4/21/2017 CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings."

4466 Axway Inc.
6811 E Mayo Blvd.
Ste. 400
Phoenix, AZ 85054
USA

-Katrin Rosenke
TEL: 480-627-1800
FAX: 480-627-1801

-Kartik Krishnan
TEL: 480-627-2649
FAX: 480-627-1801

Axway Security Kernel

Version 3.0.2
Intel® Xeon® E5-2620 w/ Microsoft Windows 2012 64-bit; Intel® Xeon® E5-2620 w/ RHEL 6.3 64-bit; Sun UltraSparc T1 w/ Solaris 64-bit 4/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Axway Validation Authority Suite: a collection of products that provide flexible and robust OCSP/SCVP certificate validation for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

4465 Silver Spring Networks
230 W Tasman Drive
San Jose, CA 95134
USA

-Jeff Ebert
TEL: 16697704000
FAX: 18667760015

Silver Spring Networks Endpoint Security Module

Part # 130-0117-01.ESM
N/A 4/14/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN''s Gen5 endpoint and infrastructure products."

4464 Technologies HumanWare Inc.
1800 Rue Michaud
Drummondville, Quebec J2C 7G7
Canada

-Dominic R. Labbé
TEL: 1-450-463-1717 x356
FAX: 1-888-871-4828

-Greg Stilson
TEL: 1-819-471-4818 x210
FAX: 1-888-871-4828

HumanWare Cryptographic Library

Version 1.0
Texas Instruments OMAP4460 1.2GHz Mobile Processor, Dual-core ARM® Cortex(TM)-A9 w/ Android 4.4.2 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The HumanWare Cryptographic Library implements the cryptographic functionalities such as hashing, encryption, decryption and message authentication for the BrailleNote Touch tablet."

4463 HGST, a Western Digital brand
951 SanDisk Drive
Milpitas, CA 95035
USA

-Rajesh Kukreja
TEL: 408-801-3368

-Michael McDonnell
TEL: 408-801-3075

Marvell XTS-AES Media Encryption Engine

Part # Insignia version 3.1
N/A 4/7/2017 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"Hardware support for HGST Self-Encrypting Drives (SEDs)"

4462 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 2.0.0 (Firmware)
Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements."

4461 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiWeb SSL Cryptographic Library

Version 5.5 (Firmware)
Intel Xeon E5 series 4/7/2017 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiWeb SSL Cryptographic Library v5.5 running on Intel x86 compatible processors."

4460 ARM Ltd
110 Fulbourn Road
Cambridge, CB1 9NJ
United Kingdom

-Neil Fixter
TEL: (512) 413-9472

wpan01_aes_top

Version AESv1.4
Cadence Incisive 15.20.008 4/7/2017 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( ext only; 128 )

"An AES engine suitable for use in Bluetooth and IEEE 802.15.4 applications. Supported algorithms: ECB (128-bit encryption); CBC (128-bit encryption); CTR (128-bit encryption with external counter)"

04/21/17: Updated vendor and implementation information;

4459 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Nick Goble
TEL: 703.484.7032

CiscoSSL FIPS Object Module

Version 4.1
Intel Xeon w/ ADE-OS 2.4 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

4458 Tintri
303 Ravendale Drive
Mountain View, CA 94043
USA

-Farzam Tajbakhsh
TEL: (650) 810-8266

Tintri Cryptographic Module

Version 1.0
Intel 2620-AES-NI w/ Tintri Linux 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Tintri Cryptographic Module is a repackaged copy of OpenSSL AES, in CBC-128, CBC-192, and CBC-256 modes. No modifications to the software content have been made, and no modifications to the algorithms implemented by the module have been made."

4457 Gemalto
525 avenue du Pic de Bertagne
CS 12023
Gemenos, n/a 13881
France

-Security and Certifications Team

-Sylvain Lhostis
TEL: +33 (0)4 42 36 60 62

MultiAppIDV4.0 Cryptographic library

Version 4.0 (Firmware)
Part # Infineon SLE78 M7892 chip family
Infineon SLE78 M7892 chip family 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 15 Max: 255 ; Tag Len(s) Min: 16 Max: 16 )

"MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms."

4456 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® E2 Cryptographic Engine

Part # 1.0
N/A 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® E2 Cryptographic Engine is a hardware cryptographic accelerator that secures Wave Relay® communications."

4455 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® Cryptographic Library

Version 2.0 (Firmware)
NXP i.MX 6 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Library provides module integrity assurance and management security."

4454 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® Cryptographic Kernel

Version 1.0 (Firmware)
NXP i.MX 6 4/7/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 120 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 120 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Kernel provides firmware-level security for Wave Relay®."

4453 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector

Part # 3.0.2
N/A 4/7/2017 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"On-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

4452 wolfSSL Inc
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.9.0.EDMI.2
NXP LPC43S20 w/ FreeRTOS v8.0.0 3/31/2017 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) PT Lengths Tested: ( 0 , 128 , 512 , 120 , 360 ) ; AAD Lengths tested: ( 0 , 128 , 512 , 72 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. The following were tested for this project: SHA256, AES-128 CBC, AES-128 ECB, CMAC AES-128, AES-128 GMAC, and AES-128 GCM"

4451 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

VPP

Version V300R003C26SPC101B130 (Firmware)
Cavium CN7015; Cavium CN6645; Cavium CN6880; Freescale SC411912C; Freescale MPC8572E 3/31/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

"VPP Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

4450 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

Openssl

Version 1.0.2h (Firmware)
Freescale SC411912C; Freescale MPC8572E 3/31/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 128 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1441

"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

4449 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

Openssl

Version 1.0.2h (Firmware)
Cavium CN7015; Cavium CN6645; Cavium CN6880; Cavium CN7809 3/31/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 128 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1440

"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

4448 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613.670.3207

Ciena Waveserver Encryption Core

Part # Xilinx XCVU9P
N/A 3/31/2017 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications."

4447 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena Waveserver

Version 1.4 (Firmware)
Xilinx XC7Z030 3/31/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 256 , 256 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1439

"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications."

4446 Tintri
303 Ravendale Drive
Mountain View, CA 94043
USA

-Farzam Tajbakhsh
TEL: 650-810-8266

Tintri Cryptographic Module

Version 1.0
Intel 2680-AES-NI w/ Tintri Linux 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"The Tintri Cryptographic Module is a repackaged copy of OpenSSL AES, in CBC-128, CBC-192, and CBC-256 modes. No modifications to the software content have been made, and no modifications to the algorithms implemented by the module has been made."

4445 Elster
Strothweg 1
Lotte (Buren), n/a 49504
Germany

-Michael Habermann

elster_cv

Version 02.01.05
Single-Core ARM-Cortex M3 w/ Elster OS v2.2.0 3/31/2017 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 16 )

KW ( AE , AD , AES-128 , FWD , 128 )

"The algorithms to be tested are implemented in a Gas smart meter, for deployment in the UK Smart Metering Implementation Programme."

4444 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS9900 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
Intel Atom C2518 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4443 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch (OS6900 PowerPC P2040 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
PowerPC P2040 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4442 INTEGRITY Security Services (ISS)
7585 Irvine Center Driver
Suite 250
Irvine, California 91618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

Crestron Control Engine

Version 3.0 (Firmware)
iMX53 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 8 - 16 ) (Payload Length Range: 8 - 16 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 256 , 512 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 192 , 320 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Porting of the ISS Embedded Cryptographic Toolkit (ECT) to the Crestron Control Engine."

4441 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch (OS6900 Freescale PowerPC MPC8572 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4440 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6860 ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
Cortex ARM 9 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4439 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS10K ECDSA-GCM-TDES-RSA-PSS)

Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 3/31/2017 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Not_Supported

"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode."

4438 Xilinx, Inc.
2100 Logic Drive
San Jose, CA 95124
USA

-James Wesselkamper
TEL: 505-798-6863

ZU+ AES-GCM Core

Part # Zync Ultrascale+ MPSoC
VCS 3/31/2017 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 384 , 512 , 416 , 448 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES-GCM 256 Encryption Decryption Hard Core"

04/14/17: Updated vendor contact information;
04/25/17: Updated implementation information;

4437 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Cryptographic Module for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1
Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition"

4436 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Cryptographic Module for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1
Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition"

4435 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HPE 3PAR OS 3.2.2.MU4 libgcrypt11_1.5.0

Version 3.2.2.MU4
Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 3/31/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt11_1.5.0-5+deb7u4."

4434 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.2872
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

4433 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 8.00.6246
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

4432 Samsung Electronics Co., Ltd,
416 Maetan-3dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung BoringSSL Cryptographic Module

Version v1.1
Samsung Electronics Exynos8895 w/ Android 7.0; Qualcomm MSM8998 w/ Android 7.0; Samsung Electronics Exynos7570 w/ Android 7.0; Qualcomm MSM8917 w/ Android 7.0; Qualcomm MSM8996 w/ Android 7.0; Samsung Electronics Exynos8890 w/ Android 7.0; Samsung Electronics Exynos7420 w/ Android 7.0; Samsung Electronics Exynos7870 w/ Android 7.1 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services."

08/10/17: Added new tested information;

4431 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.2872
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) 3/31/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

4430 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 8.00.6246
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

4429 CA Technologies Canada
500-885 West Georgia St
Vancouver, BC V6C 3G1
Canada

-Alina Muresan
TEL: 604 235 8305

-Julia Kazakova
TEL: 604-235-8354

CA API Gateway Cryptographic Library - OpenSSL

Version v9.2.00
Intel Xeon w/ RHEL6 on VMware ESXi 5.5.0; Intel Xeon w/ RHEL6 3/24/2017 CBC ( e/d; 128 , 256 );

"Provides cryptographic functionality for the CA API Gateway."

4428 Becton, Dickinson and Company (BD)
10020 Pacific Mesa Blvd.
San Diego, CA 92121
USA

-Indresh Chaudhari
TEL: 858-617-5519

-Sharen Gerchman
TEL: 858-617-5197

OsCrypto 3.0

Version 3.0 (Firmware)
Marvel PXA270 3/24/2017 CBC ( e/d; 128 , 192 , 256 );

"Implementation is based on OpenSSL version 1.0.1g"

4427 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module with MSM 8998 Crypto-Extensions

Version 1.8
MSM 8998 w/ Android 7.0 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4426 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.8
MSM 8998 w/ Android 7.0 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4425 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module with Exynos 8895 Crypto-Extensions

Version 1.8
Exynos 8895 w/ Android 7.0 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4424 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.8
Exynos 8895 w/ Android 7.0 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

4423 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector

Part # 3.0.2
N/A 3/24/2017 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"On-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

4422 IBM Corporation
222 South Riverside Plaza
Ste 1700
Chicago, IL 60606
USA

-Mark Seaborn
TEL: +1 312 423 6640x2354

-Jasopn Resch

Cleversafe FIPS Cryptographic Module

Version 1.1
Intel Xeon without AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION; Intel Xeon with AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION 3/24/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
AES Val#4422

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#4422

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1428

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) ) AES Val#4422

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''''s ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances."

4421 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor AES Key Wrap

Version 1.2 (Firmware)
Part # FH8065501516702
x86 Processor 3/10/2017
KW ( AE , AES-128 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#4419

"An implementation of AES Key Wrap used inside Dolby Media Blocks"

04/27/17: Updated vendor information;

4420 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

FPGA AES CBC

Version 1.2 (Firmware)
Part # 5SGXEA7H3F35I3NYY
FPGA 3/10/2017 CBC ( d only; 128 );

"An implementation of AES-128 decryption in CBC mode used inside Dolby Media Blocks"

05/17/17: Updated vendor information;

4419 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor AES CBC

Version 1.1 (Firmware)
Part # FH8065501516702
x86 Processor 3/10/2017 CBC ( e/d; 128 );

"An implementation of AES-128 encryption/decryption in CBC mode used inside Dolby Media Blocks"

04/27/17: Updated vendor information;

4418 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor AES ECB

Version 1.1 (Firmware)
Part # FH8065501516702
x86 Processor 3/10/2017 ECB ( e/d; 128 , 256 );

"An implementation of AES-128 encryption/decryption and AES-256 encryption in ECB mode used inside Dolby Media Blocks"

NOTE: ECB Keysize 256 only tested for Encrypt Only;
04/27/17: Updated vendor information;

4417 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Provider

Version 1.0 (Firmware)
Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz; Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz 3/6/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal ) ; PT Lengths Tested: ( 0 , 128 , 384 , 136 , 272 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 512 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 192 , 448 , 4096

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

4416 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 10G Ethernet Crypto Module

Version 1.7 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 3/6/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1363

"The CN8000 10G Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4415 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 8G Fibre Channel Crypto Module

Version 1.0 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 3/6/2017 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 16896 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The CN8000 8G Fibre Channel Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4414 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 1G Ethernet Crypto Module

Version 1.6 (Firmware)
Altera Stratix V 5SGXEA4K2F40C2N 3/6/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1363

"The CN8000 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN8000 Series Encryptor."

4413 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6140 10G Ethernet Crypto Module

Version 1.7 (Firmware)
Xilinx XC7Z045 3/6/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN6140 10G Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6140 Series Encryptor."

4412 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6140 1G Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC7Z045 3/6/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN6140 1G Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6140 Series Encryptor."

4411 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FMC FOM Virtual

Version 6.0
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 3/6/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities."

04/20/17: Added new tested information;

4410 Elster
Timisoara Airport Park, DJ 691 km 8+775 m, Comuna Giarmata
udetul Timis, Romania 307210
Romania

-VLADIMIR DIATLOV
TEL: +40 374 475 828
FAX: +40 256 493 737

SMETS2 AS302P

Version 1.1 (Firmware)
ARM 32-bit Cortex-M3 3/6/2017 ECB ( e/d; 256 ); CTR ( int only; 256 )

"The algorithms are implemented in an Electricity smart meter, for deployment in the UK Smart Metering Implementation Programme."

4409 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)
Cavium CN52xx; Intel Xeon X5650; Intel Xeon E5-2609 v3; Intel Xeon E5-2680 v3; Marvell A390 3/6/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

4408 HUAWEI TECHNOLOGIES Co. Ltd.
328# XINGHU Avenue
SUZHOU, JIANGSU 215000
CHINA

-Yang Ze
TEL: 8615919432118

-Ji Xiang
TEL: 8615261806635

Huawei FIPS Cryptographic Library (HFCL) for WLAN

Version V300R003C22SPC806 (Firmware)
Qualcomm IPQ8068; Qualcomm QCA9550 series; Qualcomm IPQ40X8; Qualcomm QCA9531; Freescale P1025; Cavium CN6130; Cavium CN6335 3/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

4407 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector

Part # 3.0
N/A 2/28/2017 CBC ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"On-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

4406 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6010 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC7Z020 2/28/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN6010 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6010 Series Encryptor."

4405 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4020 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC7Z020 2/28/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN4020 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN4020 Series Encryptor."

4404 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC7Z020 2/28/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1364

"The CN4010 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN4010 Series Encryptor."

4403 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.6.1
MSM 8916 w/ Android 6.0.1 2/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

03/31/17: Updated implementation information;

4402 Bull atos technologies
Rue Jean Jaurès
Les Clayes sous Bois, . 78340
France

-Jean-Luc Chardon
TEL: +33130807914

-Pierre-Jean Aubourg
TEL: +33130807702

C2P_CryptoCore

Version 20170118 (Firmware)
Freescale QorIQ P1010 2/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull , including the CRYPT2Pay and CRYPT2Protect product lines."

4401 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Matt Sturm
TEL: 858-320-9444

-Matthew Noland
TEL: 512-644-1214

Forcepoint C Cryptographic Module

Version 2.0.5
Forcepoint V10000 G4 Appliance on Intel Xeon E5-2620v3 w/ CentOS 7.2 2/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 120 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (f/p) )

"Forcepoint produces a family of web, e-mail and data security solutions that can be deployed on pre-configured, security hardened hardware or as customer installable software. The Forcepoint C Crypto Module provides support for cryptographic and secure communications services for these solutions."

4400 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-Liu Pinping
TEL: 8615850529039

Huawei FIPS Cryptographic Library (HFCL) for Switches

Version V300R003C22SPC805 (Firmware)
Cavium CN5020; BROADCOM 56340/56342; MARVELL 98DX3333/98DX3336; FREESCALE P2041; FREESCALE SC411231C; MARVELL 98DX3245/98DX3246/98DX3247 2/28/2017 CBC ( e/d; 128 , 256 );

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

03/31/17: Updated implementation information;

4399 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6100 Ethernet Crypto Module

Version 1.7 (Firmware)
Xilinx XC6VLX195T 2/28/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1362

"The CN6100 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6100 Series Encryptors."

4398 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6040 Ethernet Crypto Module

Version 1.6 (Firmware)
Xilinx XC6VLX130T 2/28/2017 ECB ( e only; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 384 , 1024 , 368 , 1016 ) ; AAD Lengths tested: ( 128 , 640 , 112 , 688 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1362

"The CN6040 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption and TRANSEC (Traffic Flow Security) services for the CN6040 Series Encryptor."

4397 Citrix Systems, Inc.
851 Cypress Creek Road
Fort Lauderdale, FL 33309
USA

-Ben Tucker
TEL: 954-267-3094

-Jonathan Andersen
TEL: 954-940-7737

Citrix FIPS Cryptographic Module - AES

Version 1.0
ARM v8-A with NEON extensions and AES/SHA Acceleration w/ iOS 10 64-bit; ARM v7-A with NEON extensions w/ Android 5; Intel Core i7 [4th Generation] with AES-NI w/ Windows 10 32-bit; ARM v7-A with NEON extensions w/ Android 6; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 6; Intel Core i7 [6th Generation] with AES-NI w/ Windows 10 64-bit; ARM v8-A w/ Windows 10 Mobile 32-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under XenServer 6, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under ESXi 5, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under Hyper-V on Windows Server 2012 R2, 64-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 32-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 64-bit; Intel Core i7 [6th Generation] with AES-NI w/ Linux 3.13 64-bit; ARM v7-A with NEON extensions w/ Android 4.4; ARM v7-A with NEON extensions w/ Android 7; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 7; Intel Core i7 with AES-NI w/ Mac OS X 10.12 64-bit; ARM v8-A with NEON extensions w/ ViewSonic Thin OS; ;  Intel Xeon E55xx Series w/ Linux 3.13 under XenServer 6 2/28/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 200 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 200 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 4096 , 192 , 4032 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 808 , 8 , 808 , 808

"Citrix FIPS Cryptographic Module provides cryptographic services for various Citrix products."

03/22/17: Updated vendor information;
06/27/17: Added new tested inforamtion;

4396 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) 2/10/2017 CBC ( e/d; 128 , 192 , 256 );
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 72 , 32 , 96 , 4096

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

4395 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- Data Plane

Version 15.1X49-D75 (Firmware)
Part # Broadcom XLP832
Broadcom XLP832 2/10/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4394 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- OpenSSL

Version 15.1X49-D75 (Firmware)
Intel Xeon (C5518) 2/10/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4393 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- Authentec

Version 15.1X49-D75 (Firmware)
Broadcom XLP832 2/10/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4392 NXP Semiconductors
Stresemannallee 101
Hamburg, Hamburg 22529
Germany

-Dr. Almar Kaid
TEL: + 49 (40) 5613 5123
FAX: + 49 (40) 5613 62773

P73N2M0 Crypto Library CAVP Wrapper

Version 1.0.0
Part # p73n2m0b0.200
NXP p73n2m0 w/ n/a 2/10/2017

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#4386

"The NXP Crypto Library CAVP Wrapper on the p73n2m0 HW-platform builds on the P73N2M0 Crypto Library V1.0.8. It contains CMAC, RSA and ESCDA implementations to illustrate how to meet the CAVP FAQ Gen.2 requirement based on the NXP Crypto Library within an operating system."

4391 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.15
TI c64 w/ SurfWare 7.2 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

4390 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, California 94085
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

Security Analytics Crypto Library v7.2

Version 7.2
Intel® Xeon® Processor IvyBridge (E5-2680 v2 and E5-2609v2) w/ Fedora Core 10 2/10/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Security Analytics Crypto Library v7.2 provides the necessary cryptographic services for the Security Analytics software developed specifically for use in the Security Analytics Central Manager (CM) and Forensic Appliances (FA)."

4389 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto Library

Version 2.0
Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (64-bit); Samsung Electronics Exynos7870 w/ Kinibi 310 (32-bit) 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

03/02/17: Added new tested information;
06/22/17: Added new tested information;
08/11/17: Added new tested information;

4388 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HPE 3PAR OS 3.2.2.MU4 OpenSSL-1.0.1

Version 3.2.2.MU4
Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 2/10/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon processor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-1.0.1t+1-deb7u1."

4387 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) 2/10/2017 CBC ( e/d; 128 , 192 , 256 );

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

4386 NXP Semiconductors
Stresemannallee 101
Hamburg, Hamburg 22529
Germany

-Dr. Almar Kaid
TEL: + 49 (40) 5613 5123
FAX: + 49 (40) 5613 62773

P73N2M0 Crypto Library

Version 1.0.8
Part # p73n2m0b0.200
NXP p73n2m0 w/ n/a 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
PT Lengths Tested: ( 0 , 128 , 256 , 8 , 136 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 8 , 136 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The NXP Crypto Library on the p73n2m0 HW-platform is a Cryptographic Library to be included in an operating system. It implements various algorithms protected against Side Channel and Fault Attacks at EAL 6+."

4385 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 62x Series

Version 1.0.0
Intel® Xeon® Processor w/ Red Hat 7.1 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

03/03/17: Updated implementation information;

4384 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® c3xxx Series

Version 1.0.0
Intel® Class SOC w/ Fedora 22 (kernel 4.0.4-301) 2/10/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 ) (Assoc. Data Len Range: 0 - 6 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

03/03/17: Updated implementation information;

4383 BiObex, LLC
11501 Sunset Hills Rd
Suite 200
Reston, VA 22190
USA

-Arthur Joyce
TEL: 571-313-0969

SAFE-Key device

Version 1.0.0.6 (Firmware)
STM32F415 2/10/2017 CBC ( e/d; 256 );
KW ( AE , AES-256 , FWD , 256 , 256 , 192 , 192 , 256 )

"The SAFE-Key device is a USB-based hardware token; its primary purpose is two-factor authentication. The device supports three modalities: web-based two-factor authentication, two-factor authentication for protected file decryption and two-factor authentication for digital signature generation."

4382 Secusmart GmbH
Heinrichstrasse 155
Düsseldorf, NRW 40239
Germany

-Thomas Schetelig
TEL: +49211447399701

-Markus Hauenstein
TEL: +49211447399157

SecuSUITE Client OpenSSL FIPS Object Module

Version 2.0.12
Samsung Exynos 8890 w/ Android 6.0.1; Apple A8 w/ iOS 9.3.5; Qualcomm MSM8960 w/ BlackBerry OS 10.3.3; Qualcomm MSM8974 w/ BlackBerry OS 10.3.3 2/3/2017 CBC ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"SecuSUITE Client OpenSSL FIPS Object Module"

4381 Secusmart GmbH
Heinrichstrasse 155
Düsseldorf, NRW 40239
Germany

-Thomas Schetelig
TEL: +49211447399701

-Markus Hauenstein
TEL: +49211447399157

secuSUITE SIP Server OpenSSL FIPS Object Module

Version 2.0.12
Intel Xeon E5-2620v3 CPU w/ Linux/CentOS v7 2/3/2017 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 0 , 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"secuSUITE SIP Server OpenSSL FIPS Object Module"

4380 N/A N/A N/A 2/3/2017 N/A
4379 Intel Corporation
101 Innovation Drive
San Jose, CA 95134
USA

-Robert Groza
TEL: 408-544-8774
FAX: 408-544-6401

-Rita Chu
TEL: 408-544-6877
FAX: 408-544-6401

Intl_psg_gmac_p20

Version 2.0.1 (Firmware)
ModelSim 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
AAD Lengths tested: ( 128 , 256 , 64 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4378

"GMAC implementation with AAD and tag size of 128."

4378 Intel Corporation
101 Innovation Drive
San Jose, CA 95134
USA

-Robert Groza
TEL: 408-544-8774
FAX: 408-544-6401

-Rita Chu
TEL: 408-544-6877
FAX: 408-544-6401

Intl_psg_aes_dec_p20

Version 2.0.1 (Firmware)
ModelSim 2/3/2017 ECB ( d only; 128 , 256 );

"AES Decrypt 128 and 256 bit keys."

4377 N/A N/A N/A 2/3/2017 N/A
4376 N/A N/A N/A 2/3/2017 N/A
4375 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL SSSE3 for Bit Slice AES,assembler for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4361

"This test covers SSSE3 for Bit Slice AES, and assembler for multiplication and GHASH"

02/08/17: Updated implementation information;

4374 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL SSSE3 for Bit Slice AES,PCLMULQDQ for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4361

"The test covers SSSE3 for Bit Slice AES, and PCLMULQDQ for multiplication and GHASH for OpenSSL."

02/08/17: Updated implementation information;

4373 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL AES assembler for AES, assembler for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4360

"This test covers assembler implementation for AES, and assembler for multiplication and GHASH"

02/08/17: Updated implementation information;

4372 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL AES assembler for AES,PCLMULQDQ for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4360

"The test covers assembler implementation of AES, and PCLMULQDQ for multiplication and GHASH for OpenSSL."

02/08/17: Updated implementation information;

4371 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL AES-NI for AES, and assembler for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4359

"The test covers AES-NI for AES, and assembler for multiplication and GHASH for OpenSSL."

02/08/17: Updated implementation information;

4370 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL AES-NI for AES,PCLMULQDQ for multiplication and GHASH

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 2/3/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
AES Val#4359

"The test covers AES-NI for AES, and PCLMULQDQ for multiplication and GHASH for OpenSSL."

02/08/17: Updated implementation information;

4369 Applied Micro Circuits Corporation
62 Steacie Drive
#102
Kanata, Ontario K2K 2A9
Canada

-Matt Brown
TEL: 613-254-6728

SafeXcel-IP-164

Version ES200-V0 (Firmware)
Part # HW1.1
Mentor Graphics questasim 10.4b 2/3/2017 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 128 , 256 , 192 , 320 ) ; 96BitIV_Supported
GMAC_Supported
XPN_Supported (Salt Generated: External)

"SafeXcel-IP-164 is the IEEE 802.1AE MAC Security (MACsec) cryptographic engine for the AppliedMicro ESx product family. The engine processes a continuous stream of Ethernet packets at 10 Gbps, 25 Gbps, 40 Gbps, 50 Gbps, or 100 Gbps data rates."

04/12/17: Added new tested information;

4368 Commvault
1 Commvault way
Tinton Falls, NJ 07724
USA

-Scott Britton
TEL: +1 240 506-7294

-Warren Mondschien
TEL: +1 732-870-4009

CommVault Crypto Library

Version 2.0
Intel Xeon E5504 without AES-NI w/ Red Hat Enterprise Linux 7; lntel Xeon E5504 with AES-NI w/ Red Hat Enterprise Linux 7; Intel Core i7 w/ Solaris 11; Intel Xeon X3430 without AES-NI w/ Windows Server 2012 R2; Intel Xeon X3430 with AES-NI w/ Windows Server 2012 R2 1/27/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various products by CommVault Systems, Inc. The module provides a collection of FIPS Approved and Non-FIPS Approved cryptographic services for key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification"

4367 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-cavpteam

Cisco Aironet 3800 88F6920

Part # 88F6920
N/A 1/27/2017 CBC ( e/d; 128 , 256 );

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

4366 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Module

Version 1.04
Intel Core i7 without AES-NI w/ Linux 3.13 32bit 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Panasonic Cryptographic Module provides high performance cryptographic processing"

4364 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Zhenyi Huang

NonStop Krypton Kernel Module

Version 1.0
Intel(R) Xeon(R) E5-2640v3 w/ Debian Linux HPTE Version 7.9.1 1/27/2017 CBC ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Hewlett Packard''s NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

02/08/17: Updated implementation information;

4363 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Zhenyi Huang

HP NSVLE C API Library

Version 0.4
Intel(R) Xeon(R) E5-2640v3 w/ Debian Linux HPTE Version 7.9.1 1/27/2017 CBC ( e/d; 128 , 256 );

"Hewlett Packard's NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

03/03/17: Updated implementation information;

4362 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - OpenSSL

Version 15.1X49-D60
CN7020; CN7130; CN6335 1/27/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4361 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-joy.latten@canonical.com

OpenSSL using SSSE3 for Constant Time assembler and Bit Slice AES

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The test covers the SSSE3 for Constant Time assembler and Bit Slice AES for OpenSSL"

02/08/17: Updated implementation information;

4360 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

Ubuntu OpenSSL using AES assembler

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The test covers the assembler implementation of AES for OpenSSL."

02/08/17: Updated implementation information;

4359 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

Ubuntu OpenSSL using AES-NI

Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The test covers AES-NI for OpenSSL."

02/08/17: Updated implementation information;

4358 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AES, SHA, GHASH and multiplication from CPACF

Version 1.0
z13 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The test covers the AES, SHA, GHASH and multiplication from CPACF for OpenSSL."

4357 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AES, SHA, GHASH and multiplication assemblers

Version 1.0
z13 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The test covers the assembler implementation of AES, SHA, GHASH and multiplication."

4356 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using SSSE3 for AES

Version 1.0
Power8 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The test covers SSSE3 for AES for OpenSSL."

4355 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using support from Power ISA 2.07 for AES and SHA

Version 1.0
Power8 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The test covers the using support from Power ISA 2.07 for AES and SHA for OpenSSL."

4354 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using assembler for AES and SHA

Version 1.0
Power8 w/ Ubuntu 16.04 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 384 , 1024 , 160 , 800 ) ; AAD Lengths tested: ( 0 , 384 , 1024 , 160 , 800 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 256 , 512 , 192 , 320 , 4032 )

"The test covers the assembler implementation of AES and SHA"

4353 Getac Technology Corporation
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist.
Taipei City, n/a 11568
Taiwan

-Yu-Shian Chen
TEL: +886-2-27857888 Ext. 5675
FAX: +886-2-27865656

-Jeff Lin
TEL: +886-2-27857888 Ext. 5346
FAX: +886-2-27865656

Getac Kernel Crypto Module
N/A 1/27/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"Getac Kernel Crypto Module provides various generic cryptographic APIs to software applications in Linux user space."

4352 Getac Technology Corporation
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist.
Taipei City, n/a 11568
Taiwan

-Yu-Shian Chen
TEL: +886-2-27857888 Ext. 5675
FAX: +886-2-27865656

-Jeff Lin
TEL: +886-2-27857888 Ext. 5346
FAX: +886-2-27865656

Getac OpenSSL Cryptographic Library

Version 1.0.1k
Intel Atom w/ Android 5.1.1 1/27/2017 CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Getac OpenSSL Cryptographic Library provides a variety of cryptographic services via OpenSSL FIPS module for Getac products."

4351 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_XLP

Version 15.1 X49-D60 (Firmware)
Broadcom XLP832 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4350 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - SRX 5k- Authentec

Version 15.1 X49-D60 (Firmware)
Broadcom XLP832 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4349 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - SRX 5k - OpenSSL

Version 15.1 X49-D60 (Firmware)
Intel Xeon C5518 1/19/2017 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4348 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN7130

Version 15.1 X49-D60 (Firmware)
Cavium Octeon III (CN7130) 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;
03/05/17: Added new tested information;

4347 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN7020

Version 15.1X49-D60 (Firmware)
Cavium Octeon III (CN7020) 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4346 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN6335

Version 15.1X49-D60 (Firmware)
Cavium Octeon II (CN6335) 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/05/17: Updated implementation information;

4345 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Authentec

Version 15.1 X49-D60 (Firmware)
Cavium Octeon III (CN7020); Cavium Octeon III (CN7130); Cavium Octeon II (CN6335) 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

4344 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.6
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 1/19/2017 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment."

03/31/17: Updated implementation information;

4343 HGST, a Western Digital brand
951 SanDisk Drive
Milpitas, CA 95035
USA

-Rajesh Kukreja
TEL: 408-801-3368

-Michael McDonnell
TEL: 408-801-3075

SanDisk Crypto Library

Version SVN Revision 29946 (Firmware)
Marvell ARM Cortex R5 1/13/2017 ECB ( e/d; 256 );

"Cryptographic library support for HGST Self-Encrypting Drives (SEDs)."

04/07/17: Update vendor information;

4342 Bosch Security Systems
130 Perinton Parkway
Fairport, NY 14450
USA

-Jon Wolski
TEL: 585-678-3323
FAX: 585-678-3263

-Alan Hayter
TEL: 585-678-3359
FAX: 585-678-3263

OpenSSL Library

Version OpenSSL 1.0.2d (Firmware)
Renesas RX Series 1/13/2017 CBC ( e/d; 128 , 192 , 256 );

"Supports encrypted communication to the Bosch D6x00 Central Station Receiver and TLS communications."

4341 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Vikki Yin Wei
TEL: +1-844-807-8573
FAX: +1-408-503-7452

-Yvonne Sang
TEL: +1-844-807-8573
FAX: +1-408-503-7452

Pulse Secure Cryptographic Module CMAC

Version 2.0
MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor J1900 2.42 GHz w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit) 1/13/2017

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )
AES Val#4334

"The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

02/09/17: Updated implementation information;

4340 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-cavpteam

Cisco Aironet 3800 GCM SW Crypto

Version 8.3 MR1
Marvell A390 w/ Linux 3.14 (Marvell Extensions) 1/13/2017

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 256 ) ; AAD Lengths tested: ( 104 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
AES Val#3405

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

4339 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6350)

Version AOS 6.7.1.R04
Integrated ARMv7 core w/ AOS 6.7.1.R04 1/13/2017 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4338 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2ESPI

Part # ST33HTPH2E28AAF1
N/A 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

4337 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2EI2C

Part # ST33HTPH2E28AHA8
N/A 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

4336 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20SPI

Part # ST33HTPH2028AAF3
N/A 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

08/08/17: Updated implementation information;

4335 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20I2C

Part # ST33HTPH2E28AHA9
N/A 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

4334 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Vikki Yin Wei
TEL: +1-844-807-8573
FAX: +1-408-503-7452

-Yvonne Sang
TEL: +1-844-807-8573
FAX: +1-408-503-7452

Pulse Secure Cryptographic Module AES, CCM, GCM, XTS

Version 2.0
MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit) 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 256 , 8 , 16 ) ; AAD Lengths tested: ( 128 , 256 , 8 , 16 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

02/09/17: Updated implementation information;

4333 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Library (ARM Cortex A9)

Version 161128
ARM Cortex A9 w/ Linux 3.10 32bit 1/13/2017 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices"

4332 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Library

Version 1.03
Intel Core i7 without AES-NI w/ Linux 3.13 32bit 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported

"Panasonic Cryptographic Module provides high performance cryptographic processing"

4331 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG BoringSSL

Version 1.0
Snapdragon 821 (8996 Pro) w/ Android 7.0 1/13/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 320 , 320 , 320 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library."

4330 Renesas Electronics Corporation
5-20-1 Jousuihon-cho
Kodaira-shi, Tokyo 187-8588
Japan

-Hideyuki Tanaka
TEL: +81-42-312-6926
FAX: +81-42-328-4374

TSIP-Lite

Version 1.03 (Firmware)
Part # RX Family RX231
n/a 1/13/2017 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 37 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 48 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The TSIP-Lite is hardware which consists of firmware, cryptographic accelerator, random number generator and access management circuit along with chip-unique-ID."

4329 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_XLR

Version 12.3X48 (Firmware)
Part # Broadcom XLR
Broadcom XLR 1/13/2017 CBC ( e/d; 128 , 192 , 256 );

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4328 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Part # Freescale p1025 Integrated Security Engine (v3.3.2)
N/A 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4327 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)
Part # CN6880
Cavium CN6880 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4326 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)
Part # CN5650
Cavium CN5650 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4325 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)
Part # CN6130
Cavium CN6130 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4324 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)
Part # CN6120
Cavium CN6120 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

4323 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

HFCL

Version V300R003C22SPC805 (Firmware)
Cavium CN6120; Cavium CN6130; Cavium CN5650; Cavium CN6880; Freescale p1025 1/6/2017 CBC ( e/d; 128 , 192 , 256 );

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to Huawei products via an Application Programming Interface (API)."

4322 Magneti Marelli S.p.A.
Viale Aldo borletti, 61/63
Corbetta, MI 20011
Italy

-Christian Rosadini
TEL: +39 051 615 7945

-Cosimo Senni
TEL: +39 051 615 7945

MM-AR-CAL

Version 1.0.0 (Firmware)
ARM Cortex-M3; AURIX TC275 TriCore CPU 1/6/2017 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

"Implementation of Crypto-Library according to Autosar-CAL interface"

4321 SEGGER Microcontroller GmbH & Co. KG
In den Weiden 11
Hilden, NRW 40721
Germany

-Rainer Herbertz
TEL: +49-2103-2878-0
FAX: +49-2103-2878-28

emCrypt

Version 2.0 (Firmware)
ARM Cortex-M 1/6/2017 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"emCrypt is a high speed cryptographic library specifically designed for embedded systems. It is highly portable, operating system independent and provides a comprehensive set of cryptographic algorithms available through a simple C-language API for use in any application."

4320 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.4
Broadcom XLP w/ Dell Networking Operating System 9.11(0.0); ARM Cortex A9 w/ Dell Networking Operating System 9.11(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.11(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.11(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.11(0.0) 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

4319 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 2.0 SLB 9670

Version 7.80 (Firmware)
Part # SLB 9670
Infineon SLB 9670 security controller IC 12/23/2016 CFB128 ( e/d; 128 );

"Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group."

4318 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 2.0 SLB 9660, SLB 9665

Version 5.80 (Firmware)
Part # SLB 9660/9665
Infineon SLB 9660 or SLB 9665 security controller IC 12/23/2016 CFB128 ( e/d; 128 );

"Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group."

4317 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for Intel x86

Version 3.0
Intel x64 with AES-NI w/ Linux 3.6 64-bit 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 96 64 )
(KS: AES_256( e/d ) Tag Length(s): 128 96 64 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported
GMAC_Supported

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

4316 Aclara
Avda. Pinoa 10
Zamudio, Bizkaia 48170
Spain

-Oscar Lopez

SGM1400

Version 4.0.26 (Firmware)
n/a 12/23/2016 ECB ( e/d; 128 , 256 ); CTR ( int only; 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 96 ) PT Lengths Tested: ( 128 , 256 ) ; AAD Lengths tested: ( 128 , 256 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Crypto algorithms as required per GBCS 0.9 spec."

4315 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: 801-281-3434
FAX: 801-281-0317

MPVPN

Version 9-1-2-fips
Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"Fatpipe MPVPN(R), a patented router clustering device, is an essential part of Disaster Recovery and Buisness Continunity Planning for Virtual Private Network (VPN) connectivity. It is intigrated with several Kernel Space cryptographic algorithims and other security mechanisims."

4314 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: 801-281-3434
FAX: 801-281-0317

MPVPN

Version 9-1-2-fips
Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"Fatpipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several User Space cryptographic algorithms and other security mechanisms."

07/11/17: Updated implementation information;

4313 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Mark Hanson
TEL: 972.963.7326

McAfee OpenSSL FIPS Object Module

Version 1.0.0
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products."

4312 United States Special Operations Command (USSOCOM)
MacDill Air Force Base, 7701 Tampa Point Boulevard
Tampa, Florida 33621-5323
USA

-William W. Burnham
TEL: (813) 826-2282

Suite B Cryptographic Algorithms

Version 2.0
Qualcomm Snapdragon 801 w/ BlackBerry OS 10.3; Qualcomm Snapdragon S4 w/ BlackBerry OS 10.3; Intel Xeon w/ Microsoft Windows Server 2012 R2 (64-bit) 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 65536 ; Tag Len(s) Min: 0 Max: 16 )

"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem."

4311 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-508-4230

Security Builder FIPS Core

Version 5.6.2
Qualcomm Snapdragon 801 w/ BlackBerry 10; Qualcomm Snapdragon S4 w/ BlackBerry 10; Qualcomm Snapdragon S4 Pro w/ BlackBerry 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 10 11 12 13 (Tag Length(s): 8 10 12 14 16 )

CMAC (Generation ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based applications for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec, SSL and DRM modules."

4310 Industrial Technology Research Institute (ITRI)
No. 195, Sec.4, Chung Hsing Rd., Chutung
Hsinchu, Taiwan 31040
R.O.C.

-Yao-Hsin Chen
TEL: +886-35915602
FAX: +886-35820226

ITRI Cryptographic Library

Version 1.0
MacBook Air Intel Core i5 w/ macOS Sierra 10.12.1 (64-bit); Inter Core i5 w/ Ubuntu 16.04 LTS (64-bit) running on VirtualBox 5.0.16 12/23/2016 ECB ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 96 ) (KS: AES_256( e/d ) Tag Length(s): 96 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The ITRI Cryptographic library is a software-based cryptographic module that provides cryptographic services for various ITRI products."

4309 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

-Jithendra Bethur
TEL: 408-717-5951
FAX: 408-717-9494

AES in ASIC

Version SVN 58160 (Firmware)
Mentor Graphics Questasim 10.1d 12/23/2016 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"ASIC support for AES encryption and decryption features on HGST's Self-Encrypting Drives (SEDs)."

4308 Renesas Electronics Corporation
5-20-1 Jousuihon-cho
Kodaira-shi, Tokyo 187-8588
Japan

-Kazuhiko Fukushima
TEL: +81-42-312-6470
FAX: +81-42-328-4374

Trusted System for R-Car_W2H

Version 1.0 (Firmware)
R-Car W2H 12/23/2016 ECB ( e/d; 128 );

""Trusted System for R-Car_W2H" provides cryptographic functions. This firmware works by using the HW security module "U11IP15001E0" implemented on "R-Car W2H"."

4307 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

FX-OS

Version 2.0 (Firmware)
Intel Xeon E3-11XX 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"Cisco Firepower eXtensible Operating System (FX-OS) version 2.0, a next-generation network and content security solutions."

4306 Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

-Dominic Gagnon
TEL: 450-444-9898 Ext.231
FAX: 450-444-0770

-François Gervais
TEL: 450-444-9898 Ext.263
FAX: 450-444-0770

Distech Java Cryptographic Library

Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 256 , 136 , 272 ) ; AAD Lengths tested: ( 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 32 , 448 , 4096

"The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers."

4305 Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

-Susan Scotten
TEL: 916-785-8742

Aruba 2920 switch

Version WB.16.02.0015 (Firmware)
TriCore ARM11 processor 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Aruba 2920 switch"

4304 Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

-Susan Scotten
TEL: 916-785-8742

Aruba 5400r switch

Version KB.16.02.0015 (Firmware)
P2020 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Aruba 5400r switch"

4303 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library

Version 3.0.0 (Firmware)
ARM Cortex A9 12/23/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4302 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 3.0.0 (Firmware)
Intel Xeon 12/23/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4301 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 3.0.0 (Firmware)
Intel ATOM 12/23/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4300 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto Core

Version 2.9.0
NXP ARM Cortex-A9 w/ Android OS API Level 17 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

4299 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto Core

Version 2.9.0
Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

4298 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A10 w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4297 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A9X w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4296 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A9 w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4295 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A8X w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4294 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A8 w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4293 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0
Apple A7 w/ iOS 10 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

4292 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

4291 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0
Intel i7 w/ MacOS Sierra 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

4290 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0
Intel i5 w/ MacOS Sierra 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

4289 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

4288 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS9900)

Version AOS 8.3.1.R01
Intel Atom C2518 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4287 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS

Version AOS 8.3.1.R01
PowerPC P2040 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4286 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch

Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4285 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6860)

Version AOS 8.3.1.R01
Cortex ARM 9 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4284 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6450)

Version AOS 6.7.1.R04
Integrated ARMv5 core w/ AOS 6.7.1.R04 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4283 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6250)

Version AOS 6.7.1.R04
Integrated ARMv5 core w/ AOS 6.7.1.R04 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4282 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS10K)

Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 12/23/2016 CBC ( e/d; 128 , 192 , 256 );

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

4281 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

-Jithendra Bethur
TEL: 408-717-5951
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0019 (Firmware)
ARM Cortex R5 12/23/2016 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 128 , 256 , 576 , 576 , 576 )

"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)."

4280 Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Richard Whitney
TEL: 703-627-6092
FAX: 408-538-8920

Arista EOS Crypto Module

Version v1.0
AMD Athlon NEO X2 w/ EOS v4; Intel Sandy Bridge EN w/ EOS v4; Intel Broadwell-DE w/ EOS v4; AMD G Series: eKabini w/ EOS v4; AMD G Series: Steppe Eagle w/ EOS v4 12/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 256 , 384 , 136 , 392 ) ; AAD Lengths tested: ( 0 , 256 , 384 , 136 , 392 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"The Arista EOS Crypto Module library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner."

4279 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

Cheops AES in Hardware

Part # Cheops
N/A 12/23/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 );

XTS( KS: XTS_256( (e/d) (f/p) )

"AES encryption and decryption core of the controller ASIC "Cheops" in Seagate''s Self-Encrypting Drives (SEDs)."

4278 Renesas Electronics Corporation
5-20-1 Jousuihon-cho
Kodaira-shi, Tokyo 187-8588
Japan

-Kazuhiko Fukushima
TEL: +81-42-312-6470
FAX: +81-42-328-4374

Trusted System for R-Car_W2H

Version 1.0 (Firmware)
R-Car W2H 12/16/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) AES Val#3929

""Trusted System for R-Car_W2H" provides cryptographic functions. This firmware works by using the HW security module "U11IP15001E0" implemented on "R-Car W2H"."

4277 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4276 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4275 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4274 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel i532 w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4273 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel i7 w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4272 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel i5 w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4271 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel CoreM 32 bit w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4270 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with generic modes)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/16/2016 CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4269 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A732 w/ iOS 10 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1339

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4268 Secneo Limited
Floor 20, Tiangong Mansion Block A, Xueyuan Road 30#
Haidian District
Beijing, Beijing 100083
China

-Secneo
TEL: 010-62660308,6266030
FAX: 010-62660310

-SKB
TEL: (86)13651091370

Secneo Secure Key WhiteBox

Version V3.0
ARMv8-A w/ Andorid Nougat 7.1.1; Apple A6 w/ iOS 10.1.1 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"Bangcle Secure Key WhiteBox is a cryptographic product that uses the white-box cryptography approach to protect the secret keys. The product implements the algorithms that provide the non-linear substitution tables, and also supports to update the secret keys dynamically to protect the secret keys under the white-box attacks environment."

4267 N/A N/A N/A 12/16/2016 N/A
4266 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FMC FOM

Version 6.0 (Firmware)
Intel Xeon E3 series;Intel Xeon E5 2600 series; Intel Xeon E5600 series ;  Intel Atom C25XX; Intel Pentium/Core i3; Intel Xeon 5xxx; Intel Xeon 34xx; Intel Atom D2xxx; Intel Pentium B9xx 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities."

02/09/17: Updated implementation information;
03/31/17: Updated implementation information;
08/03/17: Updated implementation information;

4265 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-Srinivas Kumar
TEL: 1-415-617-0055
FAX: 1-415-617-0056

Mocana Cryptographic Library

Version 6.4.1f
Intel Atom E3800 w/ Wind River Linux 6.0 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1336

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

4264 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4263 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Intel i7 w/ MacOS Sierra 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4262 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Intel i5 w/ MacOS Sierra 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4261 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4260 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A10 w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4259 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A9X w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4258 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A9 w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4257 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A8X w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4256 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A8 w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4255 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Assembler AES)

Version 7.0
Apple A7 w/ iOS 10 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

4254 Barco n.v.
Beneluxpark 21
Kortrijk, n/a 8500
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

FPGA

Part # BG160526
N/A 12/16/2016 CBC ( d only; 128 );

"Hardware implementation."

4253 Barco n.v.
Beneluxpark 21
Kortrijk, n/a 8500
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

SM

Version 1.01 (Firmware)
Part # BG140778
Freescale QorIQ P2040 Power-PC 12/16/2016 ECB ( e only; 128 ); CBC ( e/d; 128 );

"Embedded software implementation using the OpenSSL library."

4252 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 408-891-0590

-Michael McKay
TEL: 408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0 12/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 256 , 136 , 272 ) ; AAD Lengths tested: ( 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 32 , 448 , 4096

"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions."

4251 Bluechip Systems LLC
2350 Mission College Blvd, Suite 290
Santa Clara, CA 95054
USA

-Uri Kreisman
TEL: 650-257-8000
FAX: 650-241-1895

SAIFE Library Key Wrap

Version 158ff199ab1c013547289147b7bef44a8bd3f15a (Firmware)
Bluechip Systems X4 SoC 12/16/2016 ECB ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , 256 , 512 , 1536 ) KWP ( AE , AD , 256 , FWD , 808

"Authenticated encryption and decryption of MicroCloud X4 key material is realized through the AES Key Wrapping built on NIST SP 800-38F."

12/21/16: Updated vendor information;
01/31/17: Updated implementation information;

4250 Bluechip Systems LLC
2350 Mission College Blvd, Suite 290
Santa Clara, CA 95054
USA

-Uri Kreisman
TEL: 650-257-8000
FAX: 650-241-1895

CoolEngine AES-XTS

Version 1.7 (Firmware)
Bluechip Systems X4 SoC 12/16/2016 ECB ( e/d; 128 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"MicroCloud X4's System on Chip (SoC) slices through complex AES-XTS tasks by dividing the work across five processing cores, resulting in fast and power efficient encryption/decryption of user data."

12/21/16: Updated vendor information;
01/31/17: Updated implementation information;

4249 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.6 (Firmware)
Intel Aton C25xx; Intel Pentium/Core i3; Intel Xeon 34xx; Intel Xeon 5xxx; Intel Xeon E5-26xx 12/16/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 8 , 104 ) ; AAD Lengths tested: ( 0 , 128 , 8 , 104 ) ; 96BitIV_Supported
GMAC_Supported

"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

12/23/16: Updated implementation information;
01/06/17: Added new tested information;

4248 DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

-Kylie Gallagher
TEL: +1 512 723 7550

-Gang Liu
TEL: +1 512 728 5545

Dell Crypto Library for Dell iDRAC and Dell CMC

Version 2.4
PowerPC 440EPX w/ Linux 3.2.18; Renesas SH7758 w/ Linux 3.4.11 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers."

4247 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
MPC8548 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4246 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
PPC440EPX 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4244 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
T1022 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4243 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
P4080 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4242 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)
P3041 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 ); CTR ( int only; 128 , 192 , 256 )

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4241 SPYRUS Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-William Sandberg-Maitland
TEL: 613-298-3416
FAX: 408-392-0319

SPYCOS 3.0 microSDHC(TM) TrustedFlash Module

Version 1.0 (Firmware)
Part # A51-315
N/A 12/9/2016 ECB ( e/d; 128 , 192 , 256 );

"The SPYCOS 3.0 microSDHC(TM) TrustedFlash Module provides AES-ECB encryption and supporting KDF services to protect encrypted user assets in a FIPS 140-2 Level 3 physically protected flash memory."

4240 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 1 919 392 6520

CiscoSSL FIPS Object Module

Version 11.7
Snapdragon 820 w/ Android version 6 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

"tbd"

4239 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embed

Version 1.0 (Firmware)
ARM Cortex-M3 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 8 - 16 ) (Payload Length Range: 8 - 16 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 256 , 512 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 256 , 512 , 192 , 320 ) ; 96BitIV_Supported
GMAC_Supported

"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

4238 Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

-Dominic Gagnon
TEL: 450-444-9898 Ext.231
FAX: 450-444-0770

-François Gervais
TEL: 450-444-9898 Ext.263
FAX: 450-444-0770

Distech SSL Cryptographic Library

Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 ) ; AAD Lengths tested: ( 0 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Distech SSL Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers."

4237 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.2)

Version 6.2
Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 CBC ( e/d; 128 , 256 );

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4236 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.1)

Version 6.2
Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 CBC ( e/d; 128 , 256 );

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4235 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.0)

Version 6.2
Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 CBC ( e/d; 128 , 256 );

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4234 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 6.2
Cavium Octeon MIPS64 w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4233 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 6.2
ARMv8 w/ Android 3.10; ARMv8 w / Apple iOS 9; Intel Xeon w/ FreeBSD 10.3; Intel Core i5 without AES-Ni w/ Windows 10; Intel Core i5 with AES-Ni w/ Windows 10; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Core i5 without AES-Ni w/ Linux 3.10; Intel Core i5 with AES-Ni w/ Linux 3.10 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int/ext; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 24 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Partial ; Msg Len(s) Min: 0 Max: 64 ; Tag Len(s) Min: 16 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

4232 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Cryptography Engine

Version 2.01 (Firmware)
Xilinx XC7Z020 12/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 256 , 256 ) ; AAD Lengths tested: ( 128 , 128 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1315

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

4231 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Encryption Module

Part # NTK539QS-EB2
N/A 12/9/2016 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

4230 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4229 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4228 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4227 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel i5 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4226 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4225 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4224 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel CoreM 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4223 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Assembler AES)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4222 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4221 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4220 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4219 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel i5 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4218 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4217 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4216 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel Core M 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4215 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0
Intel Core M w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4214 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4213 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4212 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4211 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel i5 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4210 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4209 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4208 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel CoreM 32 bit w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4207 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (AES-NI with optimized modes)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accelerated implementation for CBC and XTS."

4206 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

4205 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

4204 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

4203 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/9/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4202 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with optimized modes)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

4201 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes)

Version 7.0
Intel i7 w/ MacOS Sierra 12/9/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4200 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes)

Version 7.0
Intel i5 w/ MacOS Sierra 12/9/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4199 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (AES-NI with generic modes)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/9/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set using the generic block chaining modes of CBC and XTS."

4198 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4197 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel Xeon w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4196 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel i7 32 bit w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4195 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel i5 32 bit w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4194 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel i7 w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4193 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel i5 w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4192 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel CoreM 32 bit w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4191 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Gladman AES)

Version 7.0
Intel CoreM w/ MacOS Sierra 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4190 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A10 32bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1286

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4189 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A832 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1285

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4188 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A932 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1284

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4187 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A10 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1283

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4186 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A9X32 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1282

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4185 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A9 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1281

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4184 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A9X w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1280

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4183 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A8X32 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1279

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4182 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A8X w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1278

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4181 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A8 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1277

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4180 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0
Apple A7 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1276

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

4179 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A10 32bit w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4178 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A932 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4177 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A832 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4176 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A732 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4175 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A10 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4174 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A9X32 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4173 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A9X w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4172 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A9 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4171 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A8X32 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4170 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A10 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1275

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4169 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A9 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1274

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4168 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A8X w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4167 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A8 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4166 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A10 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1273

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4165 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Gladman AES)

Version 7.0
Apple A7 w/ iOS 10 12/2/2016 CBC ( e/d; 128 , 192 , 256 );

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the Gladman AES CBC implementation."

4164 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A8 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1272

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4163 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A7 32bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1271

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4162 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A9X 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1270

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 196 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4161 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A9X w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1269

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4160 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A9 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1268

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4159 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A8X 32 bit w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1267

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4158 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A8X w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1266

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4157 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A8 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1265

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4156 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Assembler AES)

Version 7.0
Apple A7 w/ iOS 10 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 128 , 1024 , 120 , 960 ) ; AAD Lengths tested: ( 128 , 1024 , 120 , 960 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1264

XTS( (KS: XTS_128( (e/d) ) KS: XTS_256( (e/d) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

4155 Hangzhou Synochip Data Security Technology Co., Ltd.
East Tower, Building 9, No. 998 West Wenyi Road
Hangzhou, Zhejiang 311121
China

-Bill Wu
TEL: +86 571 88271908-804
FAX: +86 571 88271901

-Windy Ye
TEL: +86 571 88271908-800
FAX: +86 571 88271901

FingerprintSE 32-bit RISC Core Platform

Version V1.0 (Firmware)
Part # V1.0
AS578/AS608 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"FingerprintSE is an integrated platform including processor (AS578/AS608), cryptographic & fingerprint processing firmware. The processor is based on a 32-bit RISC core CPU, designed with SoC architecture and a dedicated fingerprint algorithm accelerator is integrated."

4154 Hypori, Inc.
9211 Waterford Centre Blvd
Suite 100
Austin, TX 78758
USA

-Evan Watkins
TEL: 512-646-1040

Hypori FIPS Object Module for OpenSSL

Version 2.0.10
Intel Xeon w/ Android 4 (ARMv7 w/ Houdini) on ESXi 6; Intel Xeon w/ Android 4 (x86_64) on ESXi 6 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 512 , 1024 , 504 , 1016 ) ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Re-brand of OpenSSL Version 2.0.10 running in Hypori Virtual Device"

4153 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 408-891-0590

-Michael McKay
TEL: 408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0 12/2/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 256 , 136 , 272 ) ; AAD Lengths tested: ( 256 , 136 , 272 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , INV , 128 , 256 , 192 , 1344 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , INV , 8 , 128 , 32 , 448 , 4096

"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions."

4152 Broadcom
190 Mathilda Place
Sunnyvale, CA 94086
United States

-Mark Matson
TEL: 978-729-0440
FAX: 408-543-3399

Cryptographic Hardware Module

Part # aes_core_gcm.vhd rev 2
N/A 12/2/2016 ECB ( e only; 128 ); CBC ( e only; 128 ); CTR ( int only; 128 )

CCM (KS: 128 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 8

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) PT Lengths Tested: ( 128 , 256 , 8 , 16 ) ; AAD Lengths tested: ( 128 , 256 , 8 , 16 ) ; 96BitIV_Supported
GMAC_Not_Supported

"AES CTR, CBC, CCM, and GCM modes."

4151 N/A N/A N/A 11/25/2016 N/A
4150 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda KTINA FIPS Crypto Module

Version 7.1
Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V 11/25/2016 CBC ( e/d; 128 , 256 );

"The Barracuda KTINA FIPS Crypto Module is a Linux kernel module library that provides fundamental cryptographic functions for applications in Barracuda security products that require FIPS 140-2 approved cryptographic functions."

4149 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O'Brien
TEL: 585-267-8345
FAX: 585-248-9185

-Ronald Cortese
TEL: 585-267-8373
FAX: 585-248-9185

Mercury SCPD_NET.DLL

Version 4.6.1.180
Intel i7-6700 w/ Microsoft Windows 8.1 64-bit on VMware ESXi 6.0; Intel i7-6700 w/ Microsoft Windows 8 64-bit on VMware ESXi 6.0; Intel i7-6700 w/ Microsoft Windows Server 2012 64-bit on VMware ESXi 6.0; Intel i7-6700 w/ Microsoft Windows Server 2012 R2 64-bit on VMware ESXi 6.0; Intel i7-6700 w/ Microsoft Windows 10 64-bitn on VMware ESXi 6.0 11/25/2016 ECB ( e/d; 128 ); CBC ( e only; 128 );

"The Scpd_net.dll provides communication services for the Lenel OnGuard Access Control Communication Server."

4148 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0
Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I5-6300U with AES-NI w/ Microsoft Windows 10 64-bit; Intel Core I5-6300U with AES-NI disabled w/ Microsoft Windows 10 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 8 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 8 64-bit; QUALCOMM Snapdragon 801 w/ Android 5.0 11/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 200 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 200 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1260
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 512 , 192 , 448 , 4096 )

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

12/07/16: Updated implementation information;
12/14/16: Updated implementation information;

4147 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: (801)281-3434
FAX: (801)281-0317

MPVPN

Version 9-1-2-fips
Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 11/18/2016 CBC ( e/d; 128 , 192 , 256 );

"FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several Kernel Space cryptographic algorithms and other security mechanisms."

4146 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: (801)281-3434
FAX: (801)281-0317

MPVPN

Version 9-1-2-fips
Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 11/18/2016 CBC ( e/d; 128 , 192 , 256 );

"FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several User Space cryptographic algorithms and other security mechanisms."

4145 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Part # Xilinx xc7k480tffg1156-2
N/A 11/18/2016 ECB ( e only; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 256 , 1024 ) ; AAD Lengths tested: ( 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

4144 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8
Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V 11/18/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"x"

4143 Qualcomm Technologies Inc.
1700 Technology Drive
San Jose, CA 95110
USA

-Amit Adlakha
TEL: 408-652-1605

-Rafi Levy
TEL: 408-652-0592

Qualcomm AES-CCM Engine

Part # WCN3990/3985/3980/3960
N/A 11/18/2016 CBC ( e/d; 128 );

CCM (KS: 128 ) (Assoc. Data Len Range: 3 - 3 ) (Payload Length Range: 1 - 32 ( Nonce Length(s): 13 (Tag Length(s): 4

"AES-CCM Engine provides authentication and encryption/decryption for Bluetooth protocol."

4142 Transcend Information, Inc.
No.70, XingZhong Rd., NeiHu Dist.
Taipei, Taiwan 11494
R.O.C.

-Travis Wu
TEL: +886227928000
FAX: +886227928013

Transcend Cryptographic Library

Part # TS9500
N/A 11/10/2016 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"Transcend AES Cryptographic Library is a cryptographic module integrated into JetFlash Vault products. "

4141 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.14
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.1 11/10/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

4140 Automation Solutions, Inc.
16055 Space Center Blvd.
Suite 450
Houston, TX 77062
USA

-Ken Brucker

-Michael McCarty

AutoSolSSL Algorithms

Version 1.0.2d-fips9 Jul 2015 (Firmware)
ARMv7 Processor [412fc085] revision 5 (ARMv7) 11/10/2016 CBC ( e/d; 128 , 256 );

"AutoSolSSL is a hardened cryptographic library embedded in AutoSol''s TLS VPN router and terminal server the CryptoMod. AutoSolSSL is also used in AutoSol''s advanced polling engine AutoSol Communication Manager."

4139 DataLocker, Inc.
7007 College Blvd Suite 240
Overland Park, KS 66211
USA

-Jay Kim
TEL: 913-310-9088

RC-DataLocker-Crypto

Version 1.1 (Firmware)
Renesas u720230KB 11/4/2016 ECB ( e/d; 256 );

XTS( KS: XTS_256( (e/d) (f) )

"DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill."

4138 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-318-2480

ArubaOS Crypto Module

Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068 11/4/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 1024 ) ; AAD Lengths tested: ( 1024 ) ; 96BitIV_Supported
GMAC_Not_Supported
DRBG: Val# 1188

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/31/07: Updated implementation information;

4137 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1 (650) 427-1902

-Manoj Maskara
TEL: +1 (650) 427-3478

VMware OpenSSL FIPS Object Module

Version 2.0.9
Intel Core I without AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon with AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6 ;  Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; 11/4/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The VMware OpenSSL FIPS Object Module is a versatile software library that implements FIPS 140-2 Approved cryptographic services for VMware products and platforms."

01/12/17: Updated implementation information;
06/29/17: Added new tested information;
07/14/17: Added new tested information;

4135 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000

-Shivakumar Muttur
TEL: +91 8061211850

OpenSSL Crypto Lib

Version 15.1X53-D55 (Firmware)
ARM Cortex A9 11/4/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

4134 Attivo Networks, Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Module

Version 1.0 (Firmware)
Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI, Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.4GHz with AES-NI 10/28/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

04/04/17: Updated implementation information;

4133 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Michael McKay
TEL: 408-891-0590

-Eric Betts
TEL: +1 (650) 427-1902

NSX VMware Kernel Cryptographic Module

Version 2.0
Intel Xeon E5 with AES-NI w/ NSX Controller 6.3.0 OS; Intel Xeon E5 with AES-NI w/ NSX Edge 6.3.0 OS; Intel Xeon E5 without AES-NI w/ NSX Controller 6.3.0 OS; Intel Xeon E5 without AES-NI w/ NSX Edge 6.3.0 OS 10/28/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

"The VMware Kernel Cryptographic Module provides cryptographic services like encryption and integrity to the IPsec traffic in NSX Edge and NSX Controller."

4132 Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

-Cathal Daly
TEL: 0035315250008

-Frank Murray

Klas Linux Kernel Crypto API

Version As part of Linux 2.6.31.8
Armv5te Feroceon rev 0 (v5l) w/ Linux kernel 2.6.31.8 (32 bit) 10/28/2016 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 128 , 256 , 192 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 192 , 320 ) ; OtherIVLen_Supported
GMAC_Not_Supported

"Linux Cryptographic library used for IPSEC data plane operations."

4131 Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

-Cathal Daly
TEL: 0035315250008

-Frank Murray

Klas OpenSSL FIPS Object Module 2.0.9

Version 2.0.9
Marvell Armv5te Feroceon rev 0 (v5l) w/ Linux 2.6.31.8 (32 bit) 10/28/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Algorithms taken from OpenSSL FIPS Module v2.0.9"

4130 MikroM GmbH
Darwinstrasse 17
Berlin, Berlin 10589
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

Sam-AES-ECB

Version 20299 20287 (Firmware)
Xilinx Virtex-6 FPGA XC6VLX130T 10/28/2016 ECB ( e only; 128 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector."

4129 MikroM GmbH
Darwinstrasse 17
Berlin, Berlin 10589
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-2.0.12, 1.0.2h20651 (Firmware)
Freescale MCIMX515DJM8C 10/28/2016 CBC ( e/d; 128 , 256 );

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector."

4128 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Certification Team

Cisco_SSL_Implementation-1

Version 1.0
Apple A8 w/ iOS 9.3 10/28/2016 CBC ( e/d; 128 , 256 ); CTR ( int/ext; 128 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1248

"TBD"

12/07/16: Updated implementation information;3/15/17:Updated to indicate IV generated internally using Sec 8.2.1;

4127 Axway Inc.
26 rue des Pavillons
Puteaux Cedex, France 92807
France

-Niall Tierney

Axway OpenSSL

Version 1.0
Intel Xeon w/ RHEL 6.6 on VMWare ESX 5.5; Intel Xeon w/ RHEL 6.6; Intel Xeon w/ Windows 2012R2 64bit on VMWare ESX 5.5; Intel Xeon w/ Windows 2012R2 64bit 10/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"Axway OpenSSL module for the Axway API product suite based on the OpenSSL FIPS Obect Module 2.0.10."

4126 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61 7 3032 5220

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.0.2.5
Intel x86 w/ NetBSD v6.0.1 10/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 504 , 1016 ) ; 96BitIV_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

4125 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG OpenSSL FIPS Object Module

Version 2.0.12
Qualcomm Snapdragon 800-series w/ Android 7.0 10/21/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
DRBG: Val# 1245
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

4124 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Thomas Anderson
TEL: 415-738-2725

-David Laliberte
TEL: 415-829-5120

Scanner Cipher Engine

Version 2.0
Intel Xeon w/ CentOS 6 10/14/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 ) ; AAD Lengths tested: ( 0 , 128 , 1024 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services"

02/07/17: Updated implementation information;

4123 Arxan Technologies
650 California St
San Francisco, CA 94108
USA

-Sam Kerr
TEL: 301-968-4290
FAX: 415-247-0910

-Andrei Alexandru
TEL: 301-968-4290
FAX: 415-247-0910

Arxan Cryptographic Key & Data Protection AES Component

Version 1.0
Quad-core, 1200 MHz, ARM Cortex-A7 w/ Android KitKat 4.4.1 10/14/2016 ECB ( e/d; 256 );

"Arxan Cryptographic Key & Data Protection, a state-of-the-art Whitebox Cryptography, transforms crypto keys and data so neither can be discovered while at rest or at runtime. It supports AES algorithm in whitebox form to protect sensitive keys and data in hostile or untrusted operational environments."

4122 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9000 Series Common Crypto Library

Version 3.0.0 (Firmware)
ARM Cortex A9 10/14/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

4121 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: (978) 264-6600

Allegro Cryptographic Engine

Version 6.2
Intel Core i7 without AES-NI w/ Windows 10 Professional; Intel Core i7 with AES-NI w/ Windows 10 Professional; Intel Core i7 without AES-NI w/ Linux Mint 18; Intel Core i7 with AES-NI w/ Linux Mint 18 10/14/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 32 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) IV Lengths Tested: ( Null , Null ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 ) KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 8 , 72 , 32 , 96 , 808

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

06/16/17: Updated implementation information;

4120 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.14.1
xIntel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 10/14/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"This a repackaged copy of OpenSSL No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

4119 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.13.3
Intel Xeon E5-2690 v3 w/ RHEL 5 10/14/2016 CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"This a repackaged copy of OpenSSL No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

10/27/16: Updated implementation information;

4118 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

OpenSSL

Version 6.2.0.0 (Firmware)
Intel i7-620UE 10/6/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 16 )
AES Val#4117

GCM (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 384 , 184 , 312 ) ; OtherIVLen_Supported
GMAC_Supported
AES Val#4117 KWP ( AE , AD , AES-128 , AES-192 , 256 , FWD , 144 , 208 , 272 , 336 , 4096

"The Crypto Library includes CMAC, DRBG, GCM, KDF TLS, KDF CMAC, and KWP algorithms for use in the Futurex cryptographic module."

4117 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

Exar

Version 6.2.0.0 (Firmware)
Part # Exar DX1740
Exar DX1740 10/6/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 );

"The Crypto Library includes AES, ECDSA, HMAC, RSA, SHA, and TDES algorithms for use in the Futurex cryptographic module."

4116 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 8.1 (Firmware)
CN6880 10/6/2016 CBC ( e/d; 256 );

GCM (KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 , 160 , 720 ) ; 96BitIV_Supported
GMAC_Supported
DRBG: Val# 1239

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

08/09/17: Updated implementation information;8.2.2

4115 Renesas Electronics Corporation
Toyosu foresia,
3-2-24 Toyosu,
Koutou-ku,, Tokyo 135-0061
Japan

-Yuichiro Nariyoshi
TEL: +81-42-342-6930
FAX: +81-42-328-4374

ICU-S

Part # RH850/F1K ICUSE
N/A 10/6/2016 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )

"RH850/F1K intelligent cryptographic unit slave E (ICUSE) is a hardware security module (HSM). The ICUSE handles encryption and decryption in ECB and CBC, along with the generation of CMAC."

4114 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Cisco FIPS team

Cisco Aironet 3800 88W8964C

Part # 88W8964C
N/A 10/6/2016 ECB ( e only; 128 , 256 );

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 22 - 30 ) (Payload Length Range: 10 - 20 ( Nonce Length(s): 13 (Tag Length(s): 8

GCM (KS: AES_128( ) Tag Length(s): 128 ) (KS: AES_256( ) Tag Length(s): 128 )
IV Generated: ( External ) ; PT Lengths Tested: ( 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 176 , 240 ) ; 96BitIV_Supported
GMAC_Not_Supported

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

4113 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9100 Ethernet Crypto Module

Version 1.0 (Firmware)
Xilinx Ultrascale 10/6/2016 ECB ( e only; 128 , 256 ); CTR ( int only; 128 , 256 )

"The CN9100 Ethernet Crypto Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms. This module provides encryption services for the CN9100 Series Encryptor."

4112 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-Malcom Levy
TEL: +97237534561

Check Point Crypto Core

Version 4.0
Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64) 10/6/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )

KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"Check Point Crypto Core 4.X is a 140-2 Level 1 cryptographic module for Windows and Mac platforms. The module provides cryptographic services accessible in kernel mode and user mode on the respective platforms through implementation of platform-specific binaries."

4111 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Aegis Crypto Lib

Version v1.3 (Firmware)
Marvell 88SS1074 (ARM v5) Dual Core 9/30/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );
KW ( AE , AD , AES-256 , FWD , INV , 128 , 512 , 192 , 320 , 576 )

"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms."

4110 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Mike de la Garrigue
TEL: 805-262-1655
FAX: 805-262-1601

AOS Crypto Module

Version 7.0 (Firmware)
Cavium Octeon CN5000 series; Cavium Octeon CN6000 series; Cavium Octeon CN7000 series 9/23/2016 CBC ( e/d; 128 , 256 );

"Xirrus AOS crypto library implementation."

4109 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

Key Wrap on Cosmo V8.1

Version 07034.19 (Firmware)
Part # HW = ‘30’ with FW = ‘5F01’ and HW = ‘40’ with FW = ‘6001’
ID-One PIV on Cosmo V8.1 9/23/2016
KW ( AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 ) AES Val#4108 KWP ( AD , AES-128 , AES-192 , 256 , FWD , 128 , 256 , 192 , 320 , 2048

"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which supports AES with 128-, 192 and 256-bit key, fully compliant with FIPS-197."

11/17/16: Updated implementation information;

4108 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

CMAC on Cosmo V8.1

Version 07438.12 (Firmware)
Part # HW = ‘30’ with FW = ‘5F01’ and HW = ‘40’ with FW = ‘6001’
ID-One PIV on Cosmo V8.1 9/23/2016

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
AES Val#4107

"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which includes a CMAC algorithm is fully compliant with NIST SP800-38B."

11/17/16: Updated implementation information;

4107 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

AES on Cosmo V8.1

Version 07034.19 (Firmware)
Part # HW = ‘30’ with FW = ‘5F01’ and HW = ‘40’ with FW = ‘6001’
ID-One PIV on Cosmo V8.1 9/23/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 );

"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which supports AES with 128-, 192 and 256-bit key, fully compliant with FIPS-197."

11/17/16: Updated implementation information;

4106 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, CA 94085
USA

-Diana Robinson
TEL: 845-454-6397

-Ian Hall
TEL: 703-598-6876

SSL Visibility Appliance Crypto Library

Version 1.0.4 (Firmware)
Intel E3-1225 V3 Quad Core; Intel E5-2618L V3 Octa Core; Intel E5-2640 V3 Octa Core; Intel E5620 Quad Core; Intel E5645 Hex Core; Intel X3450 Quad Core 9/23/2016 CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

4105 Sony Mobile Communications Inc.
Mobilvagen 4
Lund, 221 88
Sweden

-Nenad Pavlovic
TEL: +46 (0)10 80 00000

Xperia BoringSSL Cryptographic Module (820)

Version 1.0.0
Qualcomm Snapdragon 820 (MSM8996) w/ Android 6.0.1 9/23/2016 CBC ( e/d; 128 , 256 );
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services."

12/19/16: Updated vendor information;

4104 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

KeyWrap

Version 1.0.1 (Firmware)
Part # CN61XX
CN61XX 9/23/2016
KW ( AE , AD , AES-128 , AES-192 , FWD , 128 , 256 , 192 , 320 , 4096 ) AES Val#2033

"This module is used for encrypting and decrypting exported/imported CSP objects. Implemented using openssl and Octeon."

4103 Sony Mobile Communications Inc.
Mobilvagen 4
Lund, 221 88
Sweden

-Nenad Pavlovic
TEL: +46 (0)10 80 00000

Xperia BoringSSL Cryptographic Module (650)

Version 1.0.0
Qualcomm Snapdragon 650 (MSM8976) w/ Android 6.0.1 9/23/2016 CBC ( e/d; 128 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 120 , 248 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 120 , 248 ) ; 96BitIV_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-256 , 128 , 256 , 192 , 320 , 4096 )

"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services."

12/19/16: Updated vendor information;

4102 Infinera Corporation
140 Caspian Ct.
Sunnyvale, CA 94089
US

-Yeongho Park
TEL: 408-543-7514
FAX: 408-572-5243

Infinera AES Module-S

Part # Infn-AES-CTR-Module-S
SYNOPSYS VCS 9/23/2016 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"The Infinera AES-CTR Modules provide the cryptographic functionality under the flexible and dynamic bandwidth allocation environment for all the latest Generation of Infinera ASICs."

08/09/17: Updated implementation information;

4101 Infinera Corporation
140 Caspian Ct.
Sunnyvale, CA 94089
US

-Yeongho Park
TEL: 408-543-7514
FAX: 408-572-5243

Infinera AES Module-F

Part # Infn-AES-CTR-Module-F
SYNOPSYS VCS 9/23/2016 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"The Infinera AES-CTR Modules provide the cryptographic functionality under the flexible and dynamic bandwidth allocation environment for all the latest Generation of Infinera ASICs."

08/09/17: Updated implementation information;

4100 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-Srinivas Kumar
TEL: 1-415-617-0055
FAX: 1-415-617-0056

Mocana Cryptographic Library

Version 6.4.1f
Freescale P2020 w/ Mentor Graphics Linux 4.0 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 256 , 136 , 264 ) ; AAD Lengths tested: ( 0 , 128 , 256 , 136 , 264 ) ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1232

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

4099 Infinera Corporation
140 Caspian Ct.
Sunnyvale, CA 94089
US

-Yeongho Park
TEL: 408-543-7514
FAX: 408-572-5243

Infinera AES Module-B

Part # Infn-AES-CTR-Module-B
SYNOPSYS VCS 9/16/2016 ECB ( e/d; 256 ); CTR ( ext only; 256 )

"The Infinera AES-CTR Modules provide the cryptographic functionality under the flexible and dynamic bandwidth allocation environment for all the latest Generation of Infinera ASICs."

08/09/17: Updated implementation information;

4098 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.55 (Firmware)
ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4097 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.53 (Firmware)
ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4096 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.52 (Firmware)
Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4095 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.50 (Firmware)
Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4094 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware with Hardware Acceleration

Version Comware Crypto 7.1.1.1.1.52 (Firmware)
Cavium 6130, 1Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6635, 1.3Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Freescale P1021, 800Mhz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4093 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.55 (Firmware)
ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4092 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.53 (Firmware)
ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4091 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.52 (Firmware)
Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4090 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.50 (Firmware)
Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 128 , 256 , 104 , 408 ) ; AAD Lengths tested: ( 0 , 128 , 384 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 256 )

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

4089 Ixia
26601 W. Agoura Road
Calabasas, California 91302
USA

-Tom Casella
TEL: 703-288-0184

NTO Crypto Library

Version 1.0.1-0 (Firmware)
Intel i7 3555LE 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 256 ); CFB128 ( e/d; 128 , 192 , 256 );

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

"The NTO Crypto library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, and digital signatures, and provides the SNMPv3 and TLSv1.2 protocols."

3/14/17: Added CFB-128e/d testing;
07/19/17: Added new tested information;

4088 Vormetric, Inc.
2860 Junction Ave
San Jose, CA 95134
USA

-Roger Allan
TEL: 408-433-6000 x6773
FAX: +1 (408) 844-8638

-Janice Cheng
TEL: 669-770-6823
FAX: +1 (408) 844-8638

Vormetric Application Encryption

Version 5.2.5
Intel® Core(TM) i7-4770 CPU @ 3.4 GHz w/ Red Hat Enterprise Linux 7.1; Intel® Core(TM) i7-4770 CPU @ 3.4 GHz w/ Windows Server 2012 R2 9/16/2016 ECB ( e/d; 128 , 256 ); CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

"The Vormetric Application Encryption software module is a user space library. This module is a shared object (.so) in Linux and a dynamic link library (.dll) on Windows. The application encryption software module provides a set of documented standard based APIs used to perform cryptographic and key management operations."

4087 Centrify Corporation
3300 Tannery Way
Santa Clara, California 95054
USA

-Kitty Shih
TEL: 669-444-5238

Centrify Cryptographic Library

Version 2.0
PowerPC Power 7 w/ AIX 7.2 (32-bit); MacBook Pro Intel Core i7 w/ Mac OS 10.11.5; Intel Xeon x86_64 w/ RHEL 7.2; PowerPC Power 7 w/ AIX 7.2 (64-bit) 9/16/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

XTS( (KS: XTS_128( (e/d) (f/p) ) KS: XTS_256( (e/d) (f/p) )

"Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products."

4086 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for x86_64

Version 4.0
Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1 9/16/2016 ECB ( e only; 256 );

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

4085 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for x86_32

Version 4.0
Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1 9/16/2016 ECB ( e only; 256 );

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

4084 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1 9/16/2016 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

4083 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

Version OA50589
IBM z13 w/ IBM z/OS(R) v2.1 9/16/2016 CBC ( e/d; 128 , 256 );

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

4082 Microwave Networks Inc.
4000 Greenbriar Dr.
Stafford, TX 77477
USA

-Ben Lee
TEL: 281-263-6569
FAX: 281-263-6400

-Angelos Liveris
TEL: 281-263-6701

SW,LIBRARY,MX,FIPS SECURITY FUNCTION (4600314-00A)

Version 0.A (Firmware)
Freescale PowerQUICC MPC875ZT66 9/9/2016 ECB ( e only; 128 ); CFB128 ( e/d; 128 );

"The Security Function Library includes AES, DSA, HMAC, SHA, and SNMP-KDF algorithms for use in the Application Code firmware component of the Microwave Networks Inc cryptographic module."

4081 Microwave Networks Inc.
4000 Greenbriar Dr.
Stafford, TX 77477
USA

-Ben Lee
TEL: 281-263-6569
FAX: 281-263-6400

-Angelos Liveris
TEL: 281-263-6701

PROG,FPGA,MUX/DEMUX,w/ ENCRYPTION,MXD (4600299-01A)

Part # FPGA Code Part Number: 4600299-01, Rev. 1.A; FPGA IC Part Number: 2320284-01, Rev. RB
N/A 9/9/2016 OFB ( e/d; 128 , 192 , 256 );

"The MXD MUX/DEMUX FPGA code with Encryption implements the AES algorithm for Ethernet traffic encryption and decryption inside the Microwave Networks Inc cryptographic module (channel unit) in the MXD configuration."

09/19/16: Updated implementation information;

4080 Microwave Networks Inc.
4000 Greenbriar Dr.
Stafford, TX 77477
USA

-Ben Lee
TEL: 281-263-6569
FAX: 281-263-6400

-Angelos Liveris
TEL: 281-263-6701

PROG,FPGA,MUX/DEMX,w/ ENCRYPTION,MX (4600163-01A)

Part # FPGA Code Part Number: 4600163-01, Rev. 1.A; FPGA IC Part Number: 2320284-01, Rev. RB
N/A 9/9/2016 OFB ( e/d; 128 , 192 , 256 );

"The MX MUX/DEMUX FPGA code with Encryption implements the AES algorithm for Ethernet traffic encryption and decryption inside the Microwave Networks Inc cryptographic module (channel unit) in the MX configuration."

4079 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Kasra Akhavan-Toyserkani
TEL: (240)243-1837
FAX: (240)243-1853

-Parag Patel
TEL: (240)243-1876
FAX: (240)243-1853

SLM-5650A Bulk Data Encryption

Part # PL-0000235-2
N/A 9/9/2016 ECB ( e/d; 256 ); CBC ( e/d; 256 );

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

4078 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Kasra Akhavan-Toyserkani
TEL: (240)243-1837
FAX: (240)243-1853

-Parag Patel
TEL: (240)243-1876
FAX: (240)243-1853

DMD2050E TRANSEC Module FPGA Cryptographic Engine

Part # PL-0000235-2
N/A 9/9/2016 ECB ( e only; 256 ); CTR ( int only; 256 )

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS and SSH management and control traffic."

4077 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Kasra Akhavan-Toyserkani
TEL: (240)243-1837
FAX: (240)243-1853

-Parag Patel
TEL: (240)243-1876
FAX: (240)243-1853

TRANSEC Cryptographic Engine

Version 2.2.4 (Firmware)
AMCC PowerPC 440EP 9/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

4076 Kyocera Corporation
9520 Towne Centre Drive
Suite 200
San Diego, CA 92121
USA

-n/a

DuraForce PRO OpenSSL Library

Version OpenSSL 1.0.2f
Qualcomm MSM8952 w/ Android 6.0.1 9/9/2016 CBC ( e/d; 128 , 256 ); CTR ( ext only; 128 , 256 )

CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )

CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 16 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 64 32 ) (KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 64 32 )
IV Generated: ( Internal (using Section 8.2.1 ) ) ; PT Lengths Tested: ( 512 , 1024 , 504 , 1016 ) ; AAD Lengths tested: ( 0 , 512 , 1024 , 504 , 1016 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Not_Supported
KW ( AE , AD , AES-128 , AES-256 , FWD , 128 , 256 , 192 , 320 , 4096 )

"DuraForce PRO OpenSSL 1.0.2f"

4075 Magneti Marelli S.p.A.
Viale Aldo borletti, 61/63
Corbetta, MI 20011
Italy

-Christian Rosadini
TEL: +39 051 615 7945

-Cosimo Senni
TEL: +39 051 615 7945

MM-AR-CAL

Version 1.0.0
Arm Cortex-M3 w/ n/a 9/9/2016 ECB ( e/d; 128 ); CBC ( e/d; 128 );

CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 16 )

"Implementation of Crypto-Library according to Autosar-CAL interface"

4074 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations

Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64) 9/9/2016 CBC ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V"

09/28/16: Added new tested information;

4073 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Kerrie Newton
TEL: 613-225-9381
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiAP OS FIPS Cryptographic Library

Version 5.2 (Firmware)
FreeScale P1010 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiAP OS FIPS Cryptographic Library v5.2 running on Pwer PC compatible processors."

4072 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Kerrie Newton
TEL: 613-225-9381
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiAP WiFi Chipset Library

Part # FAP-320C
N/A 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

"This document focuses on the firmware implementation of the Fortinet FortiAP WiFi Chipset Cryptographic Library v5.2 running on PowerPC compatible processors."

4071 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0
Qualcomm Snapdragon 801 w/ Android 5.1; Qualcomm Snapdragon 801 w/ Android 6.0; Samsung Exynos 7420 w/ Android 5.1; Samsung Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 Snapdragon 820 w/ Android 6.0 9/9/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
IV Generated: ( Internal (using Section 8.2.2 ) ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 200 , 320 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 200 , 320 ) ; 96BitIV_Supported ; OtherIVLen_Supported
GMAC_Supported
DRBG: Val# 1220
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 512 , 192 , 448 , 4096 )

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

4070 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_XLP

Version 12.3X48 (Firmware)
Part # Broadcom XLP
Broadcom XLP 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4069 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN6335

Version 12.3X48 (Firmware)
Part # CN 6335
CN 6335 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4068 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5645

Version 12.3X48 (Firmware)
Part # CN 5645
CN 5645 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4067 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5230

Version 12.3X48 (Firmware)
Part # CN 5230
CN 5230 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4066 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5020

Version 12.3X48 (Firmware)
Part # CN 5020
CN 5020 9/9/2016 CBC ( e/d; 128 , 192 , 256 );

GCM (KS: AES_128( e/d ) Tag Length(s): 128 ) (KS: AES_192( e/d ) Tag Length(s): 128 )
(KS: AES_256( e/d ) Tag Length(s): 128 )
PT Lengths Tested: ( 128 , 1024 ) ; AAD Lengths tested: ( 64 , 64 ) ; 96BitIV_Supported
GMAC_Not_Supported

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

4065 AhnLab, Inc
220 Pangyoyeok-ro, Bundang-gu,
Seongnam-Si, Gyeonggi-Do 13493
Korea

-David Eung-Soo, Kim
TEL: +82 32 722 7872
FAX: +82 32 722 8901

AhnLab MDS ACM

Version 1.0 (Firmware)
Intel Core i3; Intel Xeon 8/24/2016 ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB1 ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); OFB ( e/d; 128 , 192 , 256 ); CTR ( ext only; 128 , 192 , 256 )

"AhnLab Cryptographic module for AhnLab MDS/MDS with MTA/MDS Manager."

4064 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations

Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Micr