DES Validation Lists

Last Update: 4/13/2010

Notice: The DES Transition Plan has ended as of May 19, 2007. The DES Transition Plan addresses the use of single key DES by Federal agencies, which are incorporated in cryptographic algorithms. Therefore DES is no longer an Approved algorithm. The DES Algorithm Validation Webpage is for historical purposes only.

The purpose of this document is to provide technical information about implementations that have been validated as conforming to the Data Encryption Algorithm, as specified in Federal Information Processing Standard Publication 46-3, Data Encryption Standard (DES). The implementations below may consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in this document. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in any of the following lists.

Questions regarding implementations/products on these lists should first be directed to the appropriate vendor.


DES Modes of Operation Validated Implementations

(May 1996 - present)

The list below describes DES implementations which have been validated using the tests found in NIST Special Publication 800-17, Modes of Operation Validation System (MOVS): Requirements and Procedures , beginning in May 1996. The implementations are validated in accordance with FIPS 46-3 and FIPS 81, DES Modes of Operation. This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories. As of January 7, 2002 the following caveat will be listed on all new DES validations: "Permitted for legacy systems only".

This list is ordered in reverse numerical order, by validation number. Thus, the more recent validations are located closer to the top of the list. Also indicated after the date of validation are the modes and states for which the implementation was validated. DES modes are abbreviated as follows: Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), and Output Feedback (OFB). The two possible states for each mode are encryption(e) and decryption(d).

DES Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Modes/
Description/Notes
331 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.0 (Hardware)
N/A 1/19/2006 ECB(e/d) ; CBC(e/d)  

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."
330 Intel Corporation
77 Reed Road
Hudson, MA 01749
USA

-Joshua Hort
TEL: (978) 553-5327

Cryptographic Cores of the Intel® IXP2850 Network Processor

Version IXP2850 B1
Part # RPIXP2850BB
N/A 11/10/2005 ECB(e/d) ; CBC(e/d)  

"Cryptographic Cores of the Intel® IXP2850 Network Processor are high performance hardware cores which implement DES, Triple-DES, AES, SHA-1 and HMAC. The hardware unit is interfaced via cryptographic APIs running on internal Microengines which are loaded and controlled via an integrated Intel® XScale (TM) core."
329 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/4/2005 CBC(e/d)  

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."
328 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)
Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0
d'Cryptor ZE Cryptographic Kernel 8/16/2005 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."
327 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

DES

Version 2.4 (Firmware)
PowerPC 405 8/11/2005 ECB(e/d) ; CBC(e/d)  

"Financial PIN Transaction processing using the cryptographic library OpenSSL."
326 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."
325 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."
324 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: (408) 745-8925

DES-CBC

Version JUNOS_72_BP (Firmware)
AS2 network processor w/ JUNOS microkernel 5/16/2005 CBC(e/d)  

"Encryption module AS2-FIPS for use with M&T router"
323 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Christopher Marks
TEL: (408) 936-4187
FAX: (408) 936-3032

Gigascreen3

Version JPR2 (Firmware)
Proprietary hardware platform 5/16/2005 CBC(e/d)  

"The Juniper Networks ISG-2000 is a purpose-built internet security appliance that provides advanced firewall, IPSec VPN, and traffic management functionality, optimized for the most demanding environments such as medium and large enterprise offices, carrier infrastructures, or service providers."
322 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0
N/A 5/4/2005 ECB(e/d) ; CBC(e/d)  

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."
321 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Onboard Hardware-based Encryption

Version 2.2.0 (Firmware)
Part # MV96340 Rev.A1
N/A 5/4/2005 CBC(e/d)  

"The Cisco 2800 Series features the ability to deliver multiple high-quality simultaneous services at wire speeds up to multiple T1/E1/xDSL connections. The Cisco 2800 Series routers offer embedded encryption acceleration on the motherboard. By integrating security functions directly into the router itself, Cisco can provide unique intelligent security solutions, such as network admissions control (NAC) for antivirus defense; Voice and Video Enabled VPN (V3PN) for quality-of-service (QoS) enforcement when combining voice, video, and VPN; and Dynamic Multipoint VPN (DMVPN) and Easy VPN for enabling more scalable and manageable VPN networks."
320 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4
N/A 5/4/2005 CBC(e/d)  

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"
319 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

DES-CBC 5

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 CBC(e/d)  

"JUNOS-FIPS"
318 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

DES-CBC 4

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 CBC(e/d)  

"JUNOS-FIPS"
317 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

DES-CBC 2

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 CBC(e/d)  

"JUNOS-FIPS"
316 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

DES-CBC 1

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 CBC(e/d)  

"JUNOS-FIPS"
315 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek Agent

Version 2.4
Pentium 4 Processor w/ Windows XP and Windows 2000 4/18/2005 CBC(e/d)  

"The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The Cryptek Agent client is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."
314 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55
Dual Processor Xeon w/ Linux; Single Processor Xeon w/ Linux; Dual Processor Opteron w/ Linux; Single Processor Opteron w/Linux; Nokia VPN Appliance, Pentium III w/ IPSO v3.9; Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 4/14/2005 CBC(e/d)  

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

10/05/06: Update OS/Processor;

313 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823-5 (Hardware)
Part # BCM5823KPB-5
N/A 4/14/2005 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."
312 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0
Intel Pentium 4 w/ Windows XP 4/6/2005 CBC(e/d)  

"Standalone module to provide cryptographic services to various other modules of RedCannon product."
311 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R54
Pentium III w/ Linux 3/23/2005 CBC(e/d)  

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."
310 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 ECB(e/d) ; CBC(e/d)  

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."
309 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 ECB(e/d) ; CBC(e/d)  

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."
308 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)
VxWorks, Motorola MPC8248 processor 3/18/2005 CBC(e/d)  

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."
307 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)
Part # 070-0016-000
Proprietary hardware platform running ScreenOS 5.0 on IXP425 3/16/2005 CBC(e/d)  

"Juniper Networks NS-5GT"
306 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 5060c/5060f

Version SonicOS v2.5 Enhanced (Firmware)
SonicOS Enhanced v2.5 3/9/2005 CBC(e/d)  

"The PRO 5060c and PRO 5060f are gigabit internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, Intrusion Prevention Services (IPS), bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable"

04/27/07: Update vendor POC info;

305 Athena Smartcard Solutions and Renesas
6F Marutaya Building
6-9 Yokoyama-Cho
Hachioji
Tokyo, 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

Athena Smartcard Solutions OS 755 on Renesas AE46C1

Version 2.4.6 (Firmware)
Part # Renesas AE46C1
Emulators E6000 from Renesas, configured for emulating the AE46C1 chip 3/3/2005 ECB(e/d) ; CBC(e/d)  

"The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com."

02/09/07: Update vendor Info and implementation name.

304 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 CBC(e/d)  

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."
303 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library G

Version 1.11 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d)  

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

2/23/05: Update impl name and version number;

302 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d)  

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."
301 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d)  

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."
300 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d)  

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."
299 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 CBC(e/d)  

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."
298 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

297 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5812

Part # BCM5812
N/A 2/16/2005 CBC(e/d)  

"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."
296 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01
ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 ECB(e/d) ; CBC(e/d)  

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update version number;

295 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340

184x ASIC algorithms v1.0

Part # 184x ASIC chip
N/A 2/15/2005 CBC(e/d)  

"The 184x is a series of chips that provide cryptographic services."
294 JP Mobile Inc.
12000 Ford Road, Suite 400
Dallas, TX 75234
USA

-Kishore Kankipati
TEL: 972.277.8340
FAX: 972.484.4154

SureWave Mobile Defense Security Kernel

Version 5.0.050107
PXA255 Intel XScale 400 MHz w/ Pocket PC 2003 Premium (version: 4.20.0) 2/15/2005 ECB(e/d) ; CBC(e/d)  

""SureWave Mobile Defense Security Kernel" is a 32-bit Windows library compatible with Microsoft Pocket PC 2003 Premium operating system. This module provides cryptographic services for applications written in C++ through Application Program Interface."
293 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)
JavaCard 2.1.1 Runtime Environment 2/15/2005 ECB(e/d) ; CBC(e/d)  

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."
292 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3
QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 ; RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 2/3/2005 CBC(e/d)  

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."
291 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module DES

Version 4.0 (Firmware)
DSP/BIOS 1/28/2005 ECB(e/d) ; CBC(e/d) ; CFB1(e/d) ; OFB(e/d)  

"This is the E.F. Johnson implementation of the AES algorithm. The modes of operation for this implementation are: OFB, ECB, and CBC using 128, 192 or 256 bits. This algorithm is used in the E.F. Johnson portable radios and Johnson Encryption Module (JEM) which contain the FIPS 140-2 certified SEM module installed."
290 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."
289 Litronic, Inc.
17861 Cartwright Road
Irvine, CA 92614
USA

-Cameron Durham
TEL: 949-851-1085
FAX: 949-851-8588

jForte

Version 3.1 (Firmware)
Part # P/N 020-2010, Version B2
jForte 1/14/2005 ECB(e/d) ; CBC(e/d)  

"ASIC"
288 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2; AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 1/14/2005 CBC(e/d)  

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."
287 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-4
Cryptek Secure Executive (CSE) 1/14/2005 CBC(e/d)  

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."
286 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 32 RSA

Version E311 (Firmware)
Part # 90
JavaCard 2.2 Runtime Environment 1/3/2005 ECB(e/d) ; CBC(e/d)  

"The Oberthur Card Systems ID-One Cosmo 32 RSA Chip Platform is a single chip multi-application cryptographic JavaCard module specifically designed for identity and government market needs. The cryptographic module offers a highly secure architecture with up to 32KB of EEPROM space available for customer discretionary use, together with cryptographic services such as Triple-DES (2 and 3 keys); RSA (up to 2048 bits and including key generator), SHA-1, and MD5. It also includes a native implementation of the latest JavaCard™ (v2.2) and Open Platform (v2.1.1) specifications, with full support for Delegated Management and DAP/mandated DAP which define a secure infrastructure for post-issuance programmable platforms. Additional features include biometric extensions as defined by the JavaCard Forum and Logical Channels."
285 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

BCM5823

Part # BCM5823 rev AO
N/A 12/20/2004 CBC(e/d)  

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."
284 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-3 (Hardware)
Cryptek Secure Executive (CSE) 12/2/2004 CBC(e/d)  

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."
283 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-2 (Hardware)
Cryptek Secure Executive (CSE) 11/22/2004 CBC(e/d)  

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."
282 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit DES

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004 ECB(e/d) ; CBC(e/d) ; CFB1(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"
281 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 11/5/2004 ECB(e/d) ; CBC(e/d)  

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."
280 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856-1302

DES

Version 0721-05055-000 (Firmware)
DPHxe 10/26/2004 ECB(e only) ; OFB(e/d)  

"DES algorithm designed for use in BK Radio secure communications products."
279 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/02/04: Update impl name and OS;

278 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0W w/ HP-UX 11.11; PA-RISC PA8500 2.0 w/ HP-UX 11.11 10/14/2004 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

12/20/04: Added new OES's;

277 SafeNet Canada, Inc.
20 Colonnade Road
Suite 200
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 ECB(e/d)  

"Protects and manages cryptographic keys and accelerates cryptographic operations"
276 SafeNet Canada, Inc.
20 Colonnade Road
Suite 200
Ottowa, ON K2E7M6
Canada

-Terry Fletcher
TEL: 613.723.5076 x3438
FAX: 613.274.6365

-Randy Kun
TEL: 613.723.5076, x3427
FAX: 613-274-6365

NITROX Security Macro Processor

Version CN1000-MC-Main-SSL-0.99a, CN-1000-MC-Admin-0.99a, CN1000-MC-Boot-0.99a
Part # CN1120-350BG256, 1
N/A 10/12/2004 CBC(e/d)  

"The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. The NITROX CN1120 is based on a common core hardware processor architecture"
275 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

-Nick Rowen
TEL: 408-902-8153

Cisco Onboard Hardware-based Encryption

Version 0x128 (Firmware)
EP1C20F324C7 10/12/2004 CBC(e/d)  

"The Cisco 1841 and Cisco 2801 Integrated Services Routers as part of Cisco's integrated services router portfolio offer secure data, voice and video connectivity (Note: Cisco 1841 supports data applications only) for small-to-medium-sized businesses and small enterprise branch offices. The routers support the Cisco IOS cross-platform images offering in the security images support for security features such as Network Admission Control (NAC) for anti-virus defense, Virtual Private Network (VPN) and inline intrusion protection. In addition, the Cisco 1841 and 2801 support encrypted VPN tunnels using Cisco IOS IPSec, and DES/3DES/AES encryption in hardware"

06/03/08: Update OS;

274 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - Kerberos Bulk Encryption

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocols such as Secure Shell, SSL/TLS, and Kerberos."
273 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - Kerberos Authentication

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 CBC(e/d)  

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocols such as Secure Shell, SSL/TLS, and Kerberos."
272 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0 9/16/2004 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications. Security Builder GSE is part of the Certicom Security Architecture, a comprehensive cross-platform security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder GSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder IPSec and Security Builder Middleware, Security Builder PKI and Security Builder SSL."

12/20/04: Added new OES's;

271 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0
Part # 7855
N/A 9/9/2004 ECB(e/d) ; CBC(e/d)  

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."
270 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0
Part # 7815
N/A 9/9/2004 ECB(e/d) ; CBC(e/d)  

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."
269 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)
VxWorks 8/23/2004 CBC(e/d)  

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."
268 Rockwell Collins, Inc.
400 Collins Road NE
Cedar Rapids, IA 52498
USA

-Jack Edington
TEL: (319) 295-5997
FAX: N/A

DES Algorithm

Version 091-3186-001
Windows XP 9/7/2004 ECB(d only)  

"The DES Algorithm operates as a decryption engine only. It is implemented in Ada code and runs within the software package. The module accepts up to eight keys which are externally generated and loaded.The DES algorithm, operating in a FIPS-approved mode, is used to decrypt keys."
267 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7902 Security Processor

Part # 7902
N/A 8/12/2004 ECB(e/d) ; CBC(e/d)  

"The 7902 Security Processor provides hardware acceleration for symmetric key encryption (DES, 3DES, ARC4), authentication (SHA-1, MD5), and data compression (LZS, MPPC). The 7902 also includes a math processor (2048-bit modular arithmetic and exponentiation) and a true hardware random number generator to support public key cryptography."
266 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Encryptor II Crytographic Library

Version 1.0
Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions 8/12/2004 CBC(e/d)  

"The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network."
265 Forum Systems
45 West 10000 South, Suite 415
Sandy, Utah 84070
USA

-Terry Wise
TEL: 801-313-4400
FAX: 801-313-4401

Forum FIA Software Libraries

Version 4.0
Intel Xeon w/ Forum OS Version 4.1 8/4/2004 CBC(e/d)  

"Forum FIA Gateway provides the foundation infrastructure that drives a return on investment by enabling secure XML and Web services communications for mission critical applications. These are the software algorithm implemenations utilized by the Forum FIA Gateway."
264 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Walter Von Dehsen
TEL: 845-435-7521
FAX: 845-435-9270

IBM zSeries Cryptographic Assist DES, TDES, SHA-1

Part # 1.0
N/A 7/1/2004 ECB(e/d) ; CBC(e/d)  

"The IBM zSeries CP Assist feature provides processor-integrated hardware acceleration for DES, TDES and SHA-1 services."
263 Realia Technologies S.L.
Orense, 68 11th floor
Madrid, 28020
Spain

-Sebastián Muñoz
TEL: +34 91 449 03 30
FAX: N/A

Cryptosec2048

Version 01.04.0004
Part # Model 1.0
N/A 6/23/2004 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card."
262 Aruba Wireless Networks Inc.
1322 Crossman Avenue
Sunnyvale, CA 94089
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series
600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 CBC(e/d)  

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."
261 Prism Payment Technologies (Pty) Ltd
PO Box 901
Witkoppen, Gauteng 2068
South Africa

-Wayne Donnelly
TEL: +27 (0) 11 5481000
FAX: +27 (0) 11 4673424

Incognito TSM410

Version 1.1.0.0 (Firmware)
Pentium III 450MHz 6/7/2004 ECB(e/d) ; CBC(e/d)  

"The Incognito TSM410 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications."
260 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5841

Part # A0
N/A 6/3/2004 CBC(e/d)  

"The BCM5841 is a second generation multi-gigabit cryptographic coprocessor for VPN IPSec applications."
259 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."
258 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 5/10/2004 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."
257 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."
256 Bioscrypt Inc.
5450 Explorer Drive, Suite 500
Mississauga, ON L4W 5M1
Canada

-Doug Copeland
TEL: (905) 624-7720
FAX: (905) 624-7742

Bioscrypt Cryptographic Library (6711 DSP)

Version 1.00 (Firmware)
Texas Instruments TMS320C6711 DSP 5/10/2004 CBC(e/d)  

"The Bioscrypt Cryptographic Library is used by Bioscrypt to provide developers with FIPS certified DES and Triple-DES solutions."
255 Bioscrypt Inc.
5450 Explorer Drive, Suite 500
Mississauga, ON L4W 5M1
Canada

-Doug Copeland
TEL: (905) 624-7720
FAX: (905) 624-7742

Bioscrypt Cryptographic Library (PC)

Version 1.00
Intel P4-1.8 GHz w/ Windows 2000 with SP2 5/10/2004 CBC(e/d)  

"The Bioscrypt Cryptographic Library is used by Bioscrypt to provide developers with FIPS certified DES and Triple-DES solutions."
254 SSP Litronic
17862 Cartwright Rd.
Irvine, CA 92614
USA

-Brian Manahan
TEL: 949-851-1085
FAX: 949-851-8588

ARGUS/300 Software

Version V2.5 (Firmware)
ARGUS/300 Software PCI Board, Smartcard Reader and PC 4/27/2004 ECB(e/d) ; CBC(e/d)  

"FIPS 140-1, Level 3 NIST/CEFMS Approved Electronic Signature System"
253 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module DES

Version 3.3 (Firmware)
E. F. Johnson Portable Radios 4/19/2004 ECB(e/d) ; CBC(e/d) ; CFB1(e/d) ; OFB(e/d)  

"This is the E.F. Johnson implementation of the DES algorithm. The modes of operation for this implementation are OFB, ECB, CBC and DES 1 bit CFB with differential encoding and decoding. This algorithm is used in the E.F. Johnson mobile and portable radios."
252 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 4/13/2004 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."
251 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

TZ 170

Version 2.0 Enhanced (Firmware)
Part # 101-5000072-00 rev A
SonicOS v2.0 Enhanced 4/13/2004 CBC(e/d)  

"The TZ 170 is an internet security appliance with WAN interface, a flexible Optional interface, and a LAN interface incorporating a 5-port Fast-Ethernet switch. The TZ 170 provides stateful packet inspection firewall services, accelerated IPSec VPN, and bandwidth management, and can be upgraded to offer ISP failover and traffic."

04/27/07: Update vendor POC info;

250 Lucent Technologies, Inc.
600 Mountain Ave.
Murray Hill, NJ 07974
USA

-Richard T. Fohl
TEL: (716) 691 - 2715
FAX: (716) 691 - 2714

Lucent Secure Solutions SW Cryptographic Implementation

Version 2.0
Processor: Intel Pentium Xeon 2.4GHz; OS: LVF 7.1.189 4/1/2004 ECB(e/d) ; CBC(e/d)  

"Lucent SW Cryptographic Implementation is used in Lucent Bricks. The VPN Firewall Brick is a high-speed packet-processing appliance, oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance."

03/30/04: Update OS version number;

249 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

-Hassan Tavassoli
TEL: 703-480-2165

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)
N/A 3/10/2004 ECB(e/d) ; CBC(e/d)  

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"
248 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Communication Cryptographic Library DES

Version 2.0
Intel Pentium 4 w/ Windows XP SP 1a 4/16/2004 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"This algorithm is used in the E.F. Johnson PC Keyloader - Key Encryption Programmer application."
247 Nokia
313 Fairchild Drive
Mt View, CA 94043
USA

-Robert Kusters
TEL: (650) 625-2940

Nokia HW Cryptographic Implementation

Part # NBB3350000
N/A 2/18/2004 CBC(e/d)  

"The Nokia IP350 and IP380 are full-featured enterprise systems designed for small to medium enterprises, with Service Provider flexibility and rapid serviceability option in a single rack space. When combined with Check Point VPN-1/FW-1, these platforms provide reliable, easy to manage distributed security and access."
246 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 72K RSA D

Version 0xE302 (Firmware)
JMX64 2/4/2004 ECB(e/d) ; CBC(e/d)  

"The Oberthur Card Systems CosmopolIC 72K RSA Java Card Platform is a single chip cryptographic micro-processor smart card specifically designed for identity and government market needs, with a large memory (72KB), a highly secure architecture and several services and default applications in ROM for ISO 7816 File System, Biometry and Authentication."
245 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 3060/4060

Version 2.0 (Firmware)
SonicOS v2.0 2/4/2004 CBC(e/d)  

"The PRO 4060 and PRO 3060 are internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable 10/100 Ethernet interfaces."

04/27/07: Update vendor POC info;

244 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512.250.2129 x135
FAX: 512.250.8369

UltraLock Cryptographic Module

Part # A1
N/A 1/14/2004 CBC(e/d)  

""The UltraLock™ Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the BN2010 and BN2025 UltraLock Security Processors, the industry's first single-chip solutions for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP/IP termination and high-speed cryptography to transparently process SSL/TLS traffic at wire speed without impacting host system performance. Industry-standard GMII Ethernet connectivity allows UltraLock processors to drop easily into common networking and security platforms without special software development or complex hardware redesign, greatly reducing time to market.""

11/16/04: Update vendor POC info;

243 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BG4000 Cryptographic Module

Part # BG4000
N/A 12/18/2003 ECB(e/d) ; CBC(e/d)  

"The BG4000 and BG3140 are network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."
242 Mindspeed Technologies, Inc.
4000 Mac Arthur Blvd., East Tower
Newport Beach, CA 92660
USA

-Norbert Rossello
TEL: 33-493-006-900
FAX: 33-493-006-901

M82xxx (formerly known as M826xx)

Version 1 (Firmware)
Countach 12/8/2003 ECB(e/d) ; CBC(e/d)  

"Mindspeed Comcerto M82xxx family of secure voice-over packet (VoP) processors includes complete solutions for enterprise and carrier networks. The Comcerto provides encryption and authentication thanks to a user-friendly API. The Comcerto authentication algorithms are also NIST certified as HMAC-SHA- {1, 224, 256, 384, 512}. In addition to encryption and authentication, Comcerto also delivers protocols for media security."
241 M/A-COM, Inc.
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Daryl Popowitch

P7100/M7100 DES Algorithm

Version R4A (Firmware)
TI c5416 processor running on a Jaguar M7100 radio 11/26/2003 OFB(e/d)  

"Implementation Description"
240 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys Cryptographic Hardware

Part # SafeNet 1140; HW: Version 1.0
N/A 11/7/2003 CBC(e/d)  

"Hardware cryptographic algorithm implementations for the XSR product line."
239 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys IR Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 CBC(e/d)  

"Software cryptographic algorithm implementations for the XSR product line."
238 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys SSH Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 CBC(e/d)  

"Software cryptographic algorithm implementations for the XSR product line."
237 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Tamas Visegrady
TEL: 845-435-8512
FAX: 845-435-1858

UltraCypher 2 Crytographic Engine

Part # 1.0
N/A 10/23/2003 CBC(e/d)  

"The IBM UltraCypher 2 Cryptographic Engine is a flexible, high performance subsystem that provides fast, ultra-secure, hardware-based cryptographic functionality."
236 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7956

Part # 7956; Version 1.0
N/A 10/20/2003 ECB(e/d) ; CBC(e/d)  

"The Hifn 7955 and 7956 are advanced security processors designed for high-speed T3/OC3, ROBO/SME networking applications like VPN Broadband Routers, wireless access points, VPN Edge Routers/Gateways, Firewall/VPN Appliances and other Network and Customer Premise Equipment (CPE)."
235 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W
N/A 10/20/2003 ECB(e/d) ; CBC(e/d)  

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."
234 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

3Com's IPSec Offload Integrated Circuit

Part # 40-0728-001
N/A 10/10/2003 ECB(e/d) ; CBC(e/d)  

"3Com's IPSec Offload Integrated Circuit is hardware based crypto device that performs IPSec (DES, TDES, SHA-1, MD5 and HMAC) computations on 3Com's series of Secure Network Interface Cards and Embedded Firewall products."
233 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 443-442-8199

SafeXcel 1141/1741

Part # 1.1
N/A 9/30/2003 CBC(e/d)  

"The SafeXcel 1141/1741 ASICs are part of the SafeNet IPsec co-processor chip family. The devices consist of an IPsec Packet Engine that performs DES, TDES, AES, SHA-1, MD5, header/trailer and insertion/deletion operations, a Public Key Accelerator that performs RSA, DSA, and DH operations using long vector math up to 2048 bits, and a Random Number Generator that provides up to 2 Mbps of random data."

06/06/05: Update version number;

232 IDT
2975 Stender Way
Santa Clara, CA 95054
USA

-Alex Soohoo
TEL: 408-330-1714
FAX: 408-330-1748

RC32365

Part # ZA
N/A 9/16/2003 ECB(e/d) ; CBC(e/d)  

"The Interprise Access RC32365 is an integrated communications processor that addresses the secure SOHO wired/wireless gateway and VPN/firewall appliance markets by incorporating a high-performance CPU, an on-chip security engine and key peripheral interfaces."
231 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure(R) Cryptographic Library ™

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000s 8/27/2003 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The F-Secure Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The module provies an assortment of cryptographic services to client processes that attach instances of the module DLL."
230 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.0
Athlon 800 Mhz w/ Windows 2003 .Net Server 8/19/2003 ECB(e/d) ; CBC(e/d)  

"Kernel level .sys module exporting cryptographic functionality."
229 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.0
AMD Athlon 900Mhz w/ Windows 2003 8/5/2003 ECB(e/d) ; CBC(e/d)  

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."
228 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API

Version 3.6
ARM 7 Processor running BlackBerry OS 7/14/2003 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for the BlackBerry®."
227 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Part # M516LACC2 Hardmask 1V1 Softmask 2V1
JavaCard 2.1.1 Runtime Environment 7/14/2003 ECB(e/d) ; CBC(e/d)  

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security network access and ensuring secure electronic communications."

08/27/04: Update vendor info;

226 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.0
Intel Pentium 4 w/ Windows 2000 Professional 6/30/2003 ECB(e/d) ; CBC(e/d)  

"The Microsoft Enhanced Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."
225 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: (858) 625-6020

-Irfan Khan
TEL: 510.936.4840

Sun Crypto Accelerator 4000

Version 1.0 (Hardware)
Part # X4011A Sun Crypto Accelerator 4000 - Copper
N/A 6/25/2003 CBC(e/d)  

"Cryptographic Acceleration Card"
224 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512.436.1223
FAX: 512.436.8009

IBM Java JCE 140-2 Cryptographic Module

Version 1.0
PowerPC Power3 processor w/ AIX 5.2 6/19/2003 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The IBM® Java® JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multi-purpose cryptographic module that supports only FIPS approved cryptographic operations via the Java2 Application Programming Interfaces (APIs)."
223 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823
Part # BCM5823KPB
N/A 6/10/2003 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

08/04/04: Change impl type from HW to SW;
08/10/04: Change impl name;

222 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB0 1.00c
N/A 6/6/2003 ECB(e/d)  

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."
221 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module

Version 1.0
EF Johnson Portable Radios 5/7/2003 ECB(e/d) ; CBC(e/d) ; CFB1(e/d) ; OFB(e/d)  

"The Subscriber Encryption Module (SEM) is a cryptographic module which supports the AES, DES, DSA, and SHA-1 algorithms. The SEM is used in subscriber equipment such as the E.F. Johnson radios to provide secure, encrypted voice and data communication."
220 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) (1) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in C

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 Professional 4/18/2003 ECB(e/d) ; CBC(e/d)  

"IBM CryptoLite is a C software package providing advanced Cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance."
219 Nauticus Networks
200 Crossing Boulevard
Framingham, MA 01702
USA

-Matt Rollender, Director of Marketing
TEL: 508.270.0500

N2000 Series Switch

Version 1.0
PowerPC 440 w/ OSE 4.4.1 4/7/2003 CBC(e/d)  

"Nauticus Networks N2040 and N2120 are purpose built application switches that enable cost effective, reliable, deployment of intergrated network and security services, delivering gigabit scaled Layer 5-7 application switching, Layer 4 load balancing, and SSL acceleration to the most demanding enterprise and service provider environments."
218 M/A-COM, Inc.
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Mr. Stefan Backstrom
TEL: (434) 455-6600
FAX: (434) 455-6851

Orion C57

Version DSP R2B
N/A 4/2/2003 OFB(e/d)  

"The Orion C57 is used with the EDACS ProVoice Orion Mobile with FIPS 140-2 security level 1 validation. Digital voice, conventional and trunked; system and scan front mounting."
217 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

8154PB5

Version Rev 1.0
Part # 8154PB5
N/A 3/23/2003 ECB(e/d) ; CBC(e/d)  

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."
216 IBM Corporation
3901 S. Miami Blvd.
Durham, NC 27703
USA

-Mike Allen

IBM Crypto for C

Version 0.1
AMD Athlon 900 Mhz processor w/ Windows 2000 Professional 3/20/2003 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The ICC is a C language implementation of cryptographic functions which uses the cryptograhic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certificate cryptographic provider."
215 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Lakshmi Kethana
TEL: (650) 506-9315

Oracle Crypto Library for SSL

Version 9.0.4
Sun Solaris 8.0 on Dual UltraSPARC 64-bit 300MHz CPU 3/6/2003 CBC(e/d)  

"The Cryptographic Library for SSL is a generic module used in a variety of Oracle application suites. It provides support for cryptography, authentication, PKCS and certificate management for applications like the Oracle database (Server & Client), Oracle Applications Server, Oracle Internet Directory, Web Cache and Apache."
214 LSI Logic Corporation
1778 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dan Watkins
TEL: 408-433-7105
FAX: 408-433-7447

SC2005 (DirecTV DES descrambler)

Part # Version F
N/A 3/6/2003 ECB(d only)  

"The des module is part of LSI Logic's extensive line of Coreware modules for ASIC development."
213 LSI Logic Corporation
1778 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dan Watkins
TEL: 408-433-7105
FAX: 408-433-7447

SC2005 (TDES/DES engine)

Part # Version F
N/A 3/6/2003 ECB(e/d)  

"The DES and TDES modules are part of LSI Logic's extensive line of Coreware modules for ASIC development."
212 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN Client

Version 3.6.3B
Pentium IV w/ Windows 2000 SP2 2/20/2003 CBC(e/d)  

"The Cisco VPN Client enables you to establish secure, end-to-end encrypted tunnels. The client can be pre-configured for mass deployments and initial logins require very little user intervention. VPN access policies and configurations are downloaded from the central gateway and pushed to the client when a connection is established, allowing simple deployment and management, as well as high scalability."
211 TANDBERG Telecom AS
Philip Pedersens vei 22
P.O. Box 92, 1325
LYSAKER, NORWAY NORWAY

-Tor Erik Pedersen
TEL: +47 67 125 125

TT_Encryption

Version 1.0
Pentium III w/ Windows 2000 2/20/2003 ECB(e/d)  

"a software cryptographic service library, used by all TANDBERG Videoconferencing systems. This software library provides encryption of video, voice and data in point-to-point and multipoint calls, over circuit-switched (ISDN, H.320) and packet-based (IP, H.323) networks according to the ITU H.233 and H.235 standards."
210 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.6
Motorola PPC740, VPN3015, pSOS+ 2/13/2003 CBC(e/d)  

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. The validation includes hardware models 3005, 3015, 3030, 3060, 3080 and the 3002 hardware client."
209 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

Libfips

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 ECB(e/d) ; CBC(e/d)  

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. Lipfips is the User mode implementation in the CN1050 and CN1054 Wireless LAN Routers."
208 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in Java

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 1/30/2003 ECB(e/d) ; CBC(e/d)  

"IBM CryptoLite is a 100% Java software package providing advanced cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance. It runs on JDK 1.1 or higher."
207 SSH Communications Security Corp
Fredrikinkatu 42
Helsinki, 00100
Finland

-Markus Levlin
TEL: +358 20 500 7518
FAX: +358 20 500 7390

SSH CryptoLib

Version 1.0
Pentium III w/ Redhat Linux 7.3 1/30/2003 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The SSH Cryptographic Library is a standards-based shared library providing FIPS 140-2 certified cryptographic services for SSH Communications Security's security products. The library provides a rich API and a comprehensive set of state-of-the-art algorithms including AES, 3DES, SHA-1, HMAC, RSA and DSA."
206 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814

Version 1.0
Part # 7814
N/A 1/17/2003 ECB(e/d) ; CBC(e/d)  

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."
205 D'Crypt Pte Ltd
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
Singapore

-Quek Gim Chye
TEL: (65)6776-9210

d'Cryptor QE Firmware

Version 2.0
D'Crypt Secure Micro O/S v3.0 1/17/2003 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The d'Cryptor QE is a multi-chip embedded security module designed for high security assurance applications. It comprises a secure high-performance cryptographic core, generous memory in the form of a Flash ROM and NVRAM, and implements physical security through an opaque, hard epoxy potting and a tamper detection and response mesh. The QE firmware builds in a wide range of cryptographic support and accepts a user-programmable external application. Cryptographic services are provided through a library and an API. All keys and cryptographic processing are isolated within this library and accessible only through the API."
204 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0
Part # 7854PB4
N/A 1/17/2003 ECB(e/d) ; CBC(e/d)  

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

02/15/05: Change impl name;

203 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

Cisco CSS Series 11000 Secure Content Accelerator/SonicWALL SSL-RX

Version 4.1 (firmware)
MaxOS v4.1 1/17/2003 CBC(e/d)  

"The SCA2/SSL-RX is an SSL proxy device designed for SSL acceleration and offloading. The SCA2/SSL-RX provides the ability to both terminate and initiate SSL connections, converting cipher-text to clear-text, or clear-text to cipher-text."

04/27/07: Update vendor POC info;

202 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 12.2
Cisco 172 Modular Access Router, Motorola MPC860P 1/17/2003 CBC(e/d)  

"Cisco IOSR Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."
201 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joe Wallace
TEL: 480-753-2279

BCM5840

Part # B3
N/A 12/10/2002 CBC(e/d)  

"The BCM5840 delivers multi-gigabit performance for IPSec VPN applications."
200 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J. Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

STARCOS SPK 2.4 in ID-1 module

Part # CP5WxSPKI24-01-3-S V0310
N/A 12/2/2002 CBC(e/d)  

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Standard Version with Public Key Extension 2.4 (STARCOS SPK 2.4) is a scaleable multi-application operating system for smart cards and provides functionalities that are necessary for public key infrastructure."
199 Aladdin Knowledge Systems, Ltd.
15 Beit Oved Street
Tel Aviv, 61110
Israel

-Leedor Agam
TEL: (972) 3 636 5124
FAX: (972) 3 537 5796

eToken Pro 32K (Cryptographic Engine)

Version 4.2
N/A 11/26/2002 ECB(e/d) ; CBC(e/d)  

"The eToken PRO is a fully portable USB device the size of an average house key which offers a cost-effective method for authenticating users when accessing a network and for securing electronic business applications. The eToken PRO offers security needs such as secure network logon, secure VPN's, secure email, and strong PKI support."
198 Aladdin Knowledge Systems, Ltd.
15 Beit Oved Street
Tel Aviv, 61110
Israel

-Leedor Agam
TEL: (972) 3 636 5124
FAX: (972) 3 537 5796

eToken Pro 16K (Cryptographic Engine)

Version 4.1
N/A 11/26/2002 ECB(e/d) ; CBC(e/d)  

"The eToken PRO is a fully portable USB device the size of a house key which offers a cost-effective method for authenticating users when accessing a network and for securing electronic business applications. The eToken PRO offers security needs such as secure network logon, secure VPN's, secure email, and PKI support."
197 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) ( 1 ) 724 8953

JCOP21id 32K

Version JCOP21id Mask 20 (firmware)
Part # P8WE5033 AEV 1034 188i
Philips P8WE5033 11/14/2002 ECB(e/d) ; CBC(e/d)  

"The JCOP21id is IBM's multi-application smart card, designed to the Java Card v2.1.1 and Global Platform v2.0.1 specifications. The smart card features IBM's PKCS#15 applet which provides standardized high-level security services including, 2048 bit key generation, DES, 3DES, SHA, RSA and AES."
196 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.01
Pentium III w/ Windows 2000 11/14/2002 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. The pre-compiled Win32 static library is FIPS 140-2 Level 1 validated. The library is also available in source code form."
195 Phaos Technology Corporation
11 Broadway, Suite 501
New York, NY 10004
USA

-Darren Calman
TEL: (212) 514-6515
FAX: (212) 514-6528

Phaos Crypto

Version 3.0
Pentium III w/ Windows 2000 11/6/2002 ECB(e/d) ; CBC(e/d)  

"Phaos Crypto provides a state-of-the-art set of core cryptography algorithms in Java. It includes a comprehensive cryptographic library supporting the most current algorithms like AES, RSA-OAEP, SHA-256/384/512, X.9-42 as well as legacy algorithms that are still used in corporate systems like 3DES, DES, MD2 etc.. Phaos Crypto allows developers to integrate cryptography into any Java application or applet. For high security deployments, Phaos Crypto provides transparent migration to cryptographic hardware without requiring any changes to existing applications."
194 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki FIN-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of SSH Toolkit Library

Version 4.1.1-22
Pentium III w/ GNU/Linux 10/31/2002 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."
193 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

Model 330J with JCCOS applet

Version 2.0
Philips P8WE5033 10/24/2002 ECB(e/d) ; CBC(e/d)  

"The Model 330J is Datakey's multi-application smart card, designed to the JavaCard v2.1.1 and Global Platform v2.0.1 specifications. The smart card features Datakey's JCCOS applet. JCCOS is an advanced cryptographic applet that, when loaded onto a multi-application JavaCard provides high-level security services."
192 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access e-Gate 32K

Version M256LCAEG1_ST_62_02_03, SM3v1
Part # ST19XT34
N/A 10/24/2002 ECB(e/d) ; CBC(e/d)  

"Cyberflex Access e-Gate 32K smart card serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications, supporting on-card DES aND RSA algorithms with on-card key generation."

08/27/04: Update vendor info;

191 IBM Corporation
CC1A/502/K301
4205 S. Miami Blvd.
Durham, NC 27703
USA

-Keith Medlin
TEL: +1-919-543-2014
FAX: +1-919-486-0675

IBM Everyplace Wireless Gateway Cryptographic Module

Version 1.5
Trusted Solaris 8, UltraSparc-II 400 MHz; Pentium III w/ Windows 2000 SP3 10/24/2002 ECB(e/d) ; CBC(e/d)  

"The IBM Everyplace Wireless Gateway is a distributed, scalable, multipurpose communications platform that supports optimized, secure data access over a wide range of international wireless and wire line network technologies. The cryptographic module implements a variety of encryption services for the product."
190 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Authority Toolkit for Java

Version 6.1
Intel Pentium II w/ Windows 2000 SP3; Solaris 9 10/7/2002 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."
189 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Alfred Adler
TEL: 770-521-5128
FAX: 770-521-8066

Encryption DLL Module

Version 3.0
Intel Pentium III w/ Windows NT 4.0 10/1/2002 ECB(e/d) ; CBC(e/d)  

"The Encryption DLL Module is incorporated into the Motorola Messaging Server, an enterprise system for managing data between a corporate e-mail or database system and a wireless device, and the Motorola MyMail Desktop Plus, a personal application to manage e-mail between the desktop and a wireless device."
188 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Christopher Yasko
TEL: (770)521-5150
FAX: (770)521-8067

Encryption Services Module

Version 5.3
Intel Pentium III w/ Windows 2000 Pro 10/1/2002 ECB(e/d) ; CBC(e/d)  

"The Encryption Services Module is incorporated into the operating software of the Accompli 009 -- the first wireless communications device to incorporate tri-band GSM and GPRS protocols, phone functionality, Internet access, e-mail, Triple-DES encryption, WAP browser and short message service (SMS) with a full QWERTY keyboard and 256-color screen."
187 ASN Technology Corp.
3th Fl., No. 22, Lane 31, Sec. 1, Hyandung Rd.
744 Tainan Science-Based Industrial Park
Tainan, Taiwan

-Jeng-Yang Hwang (Eric Hwang)
TEL: 886-6-6009636 ext 200

ASN eShield Cryptor Encryption/Decryption Processor Chip

Part # TAD0704-a
N/A 9/17/2002 ECB(e/d)  

"ASN eShield Cryptor Encryption/Decryption Processor (TAD0704-a) is a cryptographic chip designed for system flexibility to ease secure system implementations. It is a ciphering engine supporting the Advanced Encryption Standard (AES), Data Encryption Standard (DES) and Triple-DES encryption/decryption algorithms. The chip performs AES, DES and Triple-DES at 30 MHz with 16bits I/O interface."
186 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Bill Kennedy
TEL: (650) 295-7600 x512

RSA Crypto-C ME

Version 1.7
Pentium 4 w/ Windows 2000 9/9/2002 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"The Crypto-C ME Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including TDES, the high performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."
185 Columbitech
Maria Bangatan 4A
Box 381 73
Stockholm, SE-100 64
Sweden

-David Broman
TEL: 46(0)8-55608119
FAX: 46(0)8-55608101

Airbeam Safe

Version 1.4
Pentium III w/ Windows 2000 9/20/2002 CBC(e/d) 

"WVPN software that enables strong encryption and roaming on Windows client, Pocket PC and DOS-devices. Focus on security, performance and convenience."
184 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

GigaScreen-II ASIC

Version 4.0.0 (Firmware)
Part # T8F05TB-0002
Proprietary hardware platform running ScreenOS 4.0.0 firmware 9/9/2002 CBC(e/d) 

"The core security processor within NS-5200 security system, which delivers firewall, VPN, and traffic management optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."
183 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5805, BCM5820, BCM5821, BCM5822

Version B5, B0, A2, A2
N/A 9/9/2002 CBC(e/d) 

"The BCM5805 delivers industry leading performance and security functions for eCommerce and VPN applications."
182 Mitsubishi
5-1-1 Ofuna
Kamakura, 247-8501
Japan

-Tetsuo Nakakawaji
TEL: 81-0467-41-2186

TurboMisty

Version 2.0.1.1
N/A 8/22/2002 ECB(e/d); CBC(e/d) 

"Encryption Accelerator Card"
181 Motorola, Inc - Semiconductor Products Sector
6501 William Cannon Drive West
MD: OE56
Austin, TX 78735-8598
USA

-Geoff Waters
TEL: (512)933-6419

Cerberus, Rev 0

Part # PPC190VF
N/A 7/16/2002 ECB(e/d); CBC(e/d) 

"The Cerberus PPC190 is a security co-processor, designed to accelerate encryption and authentication algorithms commonly used in networking and communications. The PPC190 connects to the host system via a PCI bus. See Technical Summary for additional details."
180 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905) 507-4220
FAX: (905) 507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder Government Solutions Edition

Version 1.0
Dragonball DB w/ Palm o/s v3.5 6/26/2002 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"A standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder GSE supports optimized Elliptic Curve Cryptography and the RSA algorithm."
179 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K

Version 01
Part # M512LACC1_SI_29_05_01
N/A 6/13/2002 ECB(e/d); CBC(e/d) 

"The Cyberflex Access 64K smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Cyberflex Access 64K supports on-card Triple DES and 1024-bit RSA algorithms with on-card key generation. It is compliant to Java Card v2.1.1 and Open Platform v2.0.1. The Cyberflex Access 64K smart card is part of a range of SchlumbergerSema highly secure, Java-based smart cards for physical and logical access, e-transactions and other applications."

08/27/04: Update vendor info;

178 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry K. Ward
TEL: 1-845-435-4881
FAX: 1-845-435-5540

IBM 4758 PCI Cryptographic Coprocessor CP/Q++

Version 2.41
IBM 4758 Models 002/023 5/30/2002 ECB(e/d); CBC(e/d) 

"The IBM 4758 PCI Cryptographic Coprocessor provides a secured environment in which application programs can perform and carry out cryptographic functions."
177 Lipman Electronic Engineering Ltd.
11 Haamal Street Park Afek
Rosh Haayin, 48092
Israel

-Mr. David Kaplan
TEL: 972 3 902 97 30
FAX: 972 3 902 97 31

NURIT 202 PIN Pad

Part # NURIT 0202-TR-M03-XXX
N/A 12/16/2002 ECB(e/d) ; CBC(e only)  

"Secure PIN Entry Device (PED) for EFT POS Terminals. **NOTE: "XXX" in P/N indicates plastic case colour.**"

5/30/02 - Date certificate originally validated for ECB only; 12/16/02 - Date CBC validated - no reissuing of certificate - letter #51 received 5/31/02

176 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

HiFn 8065

Version R1
Part # 8065-PBn/n
N/A 5/28/2002 ECB(e/d); CBC(e/d) 

"The 8065 chip is used in network security products. Security algorithms include DES, TDES, AES, and SHA-1, which conform to NIST requirements."
175 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: 880-453-1267

Solaris NICI

Version 2.4.0
Part # 870-000768-001
UltraSPARC III w/ Solaris 8 5/28/2002 CBC(e/d) 

"Novell International Cryptographic Infrastructure for Solaris"
174 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

NetScreen 204/208

Part # T8F59TB-0101
N/A 5/20/2002 CBC(e/d) 

"NetScreen 204/208 are purpose-built internet security appliances that deliver firewall, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."
173 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Marcus Streets
TEL: +1(781)994-4000

nCipher Algorithm Library

Version 2
Motorola Power PC 5/9/2002 ECB(e/d); CBC(e/d) 

"The nCipher algorithm library provides cryptographic functionality for nCipher's nForce 800/1600 secure e-commerce accelerators and nShield Hardware Security Modules."
172 BRECIS Communications
2025 Gateway Place, Suite 132
San Jose, CA 95110
USA

-Raymond Tan
TEL: 408-437-9900 X5113
FAX: 408-437-1101

MSP2000

Version 1.0
N/A 5/9/2002 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d) 

"MSP2000 is Multi-Service Processor targeted at security appliances and business-class Ethernet-to-Ethernet routers where high-performance, secure communications is a key requirement."
171 Information Security Corporation
1141 Lake Cook Road, Suite D
Deerfield, IL 60015
USA

-Michael J. Markowitz, VP R&D
TEL: (847)405-0500

ISC Cryptographic Development Kit (CDK)

Version 7.0
Pentium III w/ Windows 2000 Pro 5/8/2002 ECB(e/d) ; CBC(e/d) ; CFB8(e/d) ; CFB64(e/d) ; OFB(e/d)  

"A software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. Includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."
170 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

HiFn 8165

Version R1
Part # 8165-PBn/n
N/A 5/8/2002 ECB(e/d); CBC(e/d) 

"The 8165 chip is used in network security products. Security algorithms include DES, TDES, AES, and SHA-1, which conform to NIST requirements."
169 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joe Wallace
TEL: (480)753-2279
FAX: (480)753-2380

BCM5821

Part # Revision A1
N/A 4/29/2002 CBC(e/d) 

"The BCM5821 delivers industry leading performance and security functions for eCommerce and VPN applications Systems with PCI"
168 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA Crypto-J

Version 3.3.3
Intel Pentium w/ Windows NT 4/24/2002 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d); OFB(e/d) 

"The Crypto-J Module is a Java-language software dvelopment kit that allows software and hardware developers to incorporate encryption technologies directly into their products."
167 Cylink Corporation - ATM Technology Centre
951 Aviation Pkwy, Suite 300
Morrisville, NC 27560
USA

-Glenn Constable
TEL: (919)462-1900x212
FAX: (919)462-1933

Cylink ATM Encryptor Single Direction TDES Encryption ASIC

Part # 247-001-001
N/A 4/24/2002 ECB(e/d) 

"The ATM Encryptor is a stand alone hardware product which sets between the customer's premise and the public network. It encrypts ATM traffic departing the customer's premise and decrypts ATM traffic received at the customer's premise. The ATM Encryptor contains 3 basic sections. The first is the Media Interface section. The second is the Encryption/Decryption section. And the third is the Control or "Host" section. For purposes of FIPS, this submission covers the Encryption ASIC [Alcatraz] used in the Encryption/Decryption section."

06/14/02: Change impl name;

166 Lucent Technologies
101 Crawfords Corner Road
4D-218
Holmdel, NJ 07733
USA

-Steve Reustle
TEL: (732)332-6281

Brick 1000

Version 6.0.545
Intel Pentium w/ Windows 2000 4/16/2002 CBC(e/d) 

"The Brick 1000 is a carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance."
165 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Pocket PC Cryptographic Library

Version 1.1
206 MHz Intel StrongARM 32-bit RISC Processor w/ Windows CE 3.0 4/8/2002 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d) CTR 

"The F-Secure Pocket PC Cryptographic Library is a 140-2 Level 1 compliant software module, implemented as a 32-bit Windows™ CE compatible DLL for Pocket PC and Pocket PC 2002 platforms. The Module provides an assortment of cryptographic services to client processes that attach instances of the Module DLL."
164 Lucent Technologies
101 Crawfords Corner Road
Room 4G-218
Holmdel, NJ 07733
USA

-Roberta Eggert
TEL: (732)332-6189

Access Point Operating System

Version 2.6
Motorola MPC8260 w/ APOS Version 2.6 4/8/2002 CBC(e/d) 

"The Access Point Operating System delivers IP services with multi-access routing, Quality of Service (QoS) with Class-Based Queuing (CBQ), secure Virtual Private Networks (VPN), firewall security, and policy management. And the service provider has the advantages of easy deployment to multi-size customer premises locations, and the implementation of flexible management facilities that can be both customer and/or service provider managed."

04/09/02: Update vendor address;

163 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Christopher Yasko
TEL: (770)521-5150
FAX: (770)521-8067

Encryption Services Module

Version 5.3
Intel Pentium III w/ Windows 2000 Pro 10/1/2002 ECB(e/d) ; CBC(e/d)  

"The Encryption Services Module is incorporated into the operating software of the Accompli 009 -- the first wireless communications device to incorporate tri-band GSM and GPRS protocols, phone functionality, Internet access, e-mail, Triple-DES encryption, WAP browser and short message service (SMS) with a full QWERTY keyboard and 256-color screen."
162 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Alfred Adler
TEL: 770-521-5128
FAX: 770-521-8066

Encryption DLL Module

Version 3.0
Intel Pentium III w/ Windows NT 4.0 10/1/2002 ECB(e/d) ; CBC(e/d)  

"The Encryption DLL Module is incorporated into the Motorola Messaging Server, an enterprise system for managing data between a corporate e-mail or database system and a wireless device, and the Motorola MyMail Desktop Plus, a personal application to manage e-mail between the desktop and a wireless device."
161 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: (954)958-3900 X3309

CyberGuard Firewall/VPN Appliance Family

Version 5.0PSU1 (Revision)
Pentium III w/ SCO UnixWare 2.1.3 3/21/2002 CBC(e/d) 

"The cyberguard Firewall/VPN is a packet-filtering and application proxy gateway, which allows or blocks the routing of specific network services between networks based on a set of administrator-defined rules. Packet-filtering rules provide administrative control over hosts, services allowed through the firewall, and direction of communication. The VPN feature of CyberGuard Firewall ensures that this communication takes place over secure virtual private networks by using cryptographic algorithms to protect the data while en-route."
160 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder® Government Solutions Edition (GSE)

Version 1.0
Pentium III w/ Windows 98 3/11/2002 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"Security Builder GSE is a standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder provides the cryptographic core for a variety of Certicom products, including movianCrypt(c), movianVPN(c), SSL Plus(c), Trustpoint(c), PKI products, toolkits, certificates, and WTLS Plus(c). Security Builder is also licensed to third party companies."
159 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate 4.3 server
Pentium III,Linux Redhat 7.2(kern 2.4.5) 3/6/2002 ECB(e/d) ; CBC(e/d) ; CFB64(e/d)  

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."
158 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cryptoflex 32K e-gate

Version 32K
Part # ST19XT34
N/A 2/7/2002 ECB(e/d) 

"The Cryptoflex e-Gate card is a credit-card sized computer with a crypto-processor dedicated to security and implements security industry functions based on public key cryptography directly onto the card. Incorporates, apart from the conventional ISO 7816-3 interface, also the USB interface normally resident in the smartcard reader."

08/20/01: Update vendor POC info;

157 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Kernel Mode Cryptographic Driver

Version 1.1
Pentium III, Windows XP Workstation 2/11/2002 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"The F-Secure Kernel Mode Cryptographic Driver is a 140-2 Level 1 compliant software module, implemented as a 32-bit Windows NT/2000/XP compatible export driver. When loaded into computing system memory, it resides at the Kernel Mode level of the Windows OS and provides an assortment of cryptographic services that are accessible by other kernel mode drivers through an Application Program Interface (API)."
156 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Microsoft Enhanced Cryptographic Provider

Version 5.1.2518.0
x86 Processor w/ Windows XP 2/5/2002 ECB(e/d); CBC(e/d) 

"The Microsoft Enhanced Cryptographic Provider (RSAENH) is a FIPS 140-1 Level 1 compliant, general-purpose, software-based, cryptographic module. It encapsulates several different cryptographic algorithms (SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. Can be dynamically linked into applications to permit the use of general-purpose FIPS 140-1 Level 1 compliant cryptography."
155 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Luc Astier, Product Line Manager
TEL: +33 (0) 4 42 36 50 00
FAX: n/a

Gemplus GemXpresso Pro E64 PK - FIPS with ActivCard Applet Suite

Version Hardware GP92 , Firmware GXP3-FIPS
N/A 1/25/2002 ECB(e/d); CBC(e/d) 

"The "GemXpresso Pro E64 PK - FIPS with ActivCard Applet Suite" is based on a Gemplus Open OS Smart Card (Java Card 2.1.1, OP 2.0.1, 64K of EEPROM), and on platform-independent cryptographic applets developed by ActivCard (ID, PKI, and GC applets). The card and applets provide authentication and digital signature cryptographic services to end-users."
154 3S Group Incorporated
125 Church St. NE
Vienna, VA 22180
USA

-Satpal S Sahni
TEL: 703-281-5015

Type 2 Cryptographic Support Server

Part # T2CSS-208
N/A 1/7/2002 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d); OFB(e/d) 

"T2CSS is a multiple cryptoprocessor PCI board and cryptographic server. Provides high assurance security services; secure session/virtual token management; scalabel server performance(multiple boards); Government and commercial algorithms; FORTEZZA CI, PKCS #11, other APIs; and Windows NT/2000, Solaris and Linux support."
153 IP Dynamics, Inc.
2880 Stevens Creek Boulevard, 3rd Floor
San Jose, CA 95128
USA

-Hasan Alkhatib, Ph.D
TEL: 1-(866)-QUIK-VPN
FAX: (408)369-6904

VP3

Version 3.3
Compaq Deskpro EN Pent III w/ Win95-2000 1/4/2002 CBC(e/d)  

"A VPN software suite for intuitively configuring and deploying centrally managed secure networks."
152 Ceragon Networks
24, Raoul Wallenberg St.
Tel-Aviv, 69719
Israel

-Shaul Shohat
TEL: +972-3-765-7001
FAX: +972-3-645-5559

FibeAir 1500-S, FibeAir 1528-S

Version 1.0
Part # 15-IDU-S, 15-IDU-S-28
N/A 1/4/2002 OFB(e/d) 

"Integrated into Ceragon Networks' FibeAir family, this unique wireless encryption solution allows encrypted 155Mbps+ wireless connectivity in licensed frequency bands. This solution enables the highest information security, without degrading the wireless link performance and all its features."
151 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: (847) 576-4101
FAX: (847) 538-2770

Motorola TDES Encryption Algorithm

Part # Armor Cryptographic Processor ASIC (5185963A91, 5164015H80, 5185956E81)
N/A 12/26/2001 ECB(e/d); CBC(e/d); CFB( 1 bit;e/d); OFB(e/d) 

"The Motorola TDES Encryption Algorithm is used in security modules embedded in Motorola’s Astro (TM) family of radio system products."
150 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210)402-9669
FAX: n/a

ETM Platform

Version 3
Java 1.3.1 12/18/2001 CFB( 64 bits;e/d) 

"PBX-independent, easy-to-use management platform that supports telecommunications security, telephony, and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Composed of ETM Management Server and TeleView Console, both written in Java and typically used in a distributed architecture across an enterprise LAN or WAN. Utilizes a common library of DES and TDES encryption routines to secure their network communications."

01/26/05: Update OS;

149 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210)402-9669
FAX: n/a

ETM Appliance

Version 3
Motorola MPC860/8240 12/18/2001 CFB( 64 bits;e/d) 

"PBX-independent, easy-to-use management platform that supports telecommunications security, telephony, and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Primary components of the ETM Platform are the ETM Communications Appliances. Custom designed devices installed inline on the telecommunication system to monitor and control T1 CAS, analog, and ISDN PRI (both T1 and E1) telecommunications circuits. Uses a C library of DES and TDES encryption routines to secure their network communications to the ETM Management Server."
148 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Antoine Kelman
TEL: (703)263-0100
FAX: (703)263-7134

CosmopolIC 2.1

Version V4
Part # 006 181 381
N/A 12/3/2001 ECB(e/d); CBC(e/d) 

"The CosmopolIC 2.1 V4 product is a highly secure and powerful multi-application Java Card platform for smart cards. The product is fully interoperable and complies with JavaCard 2.1.1 and Open Platform 2.0.1 standards. It supports both T=0 and T=1 protocols, DES, 3DES, SHA, RSA signature and key generation up to 2048 bits."
147 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.1 (Firmware Version FIPS )
Cisco Systems Proprietary 11/27/2001 CBC(e/d)  

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. Includes Hardware Models 3005, 3015, 3030,3060,3080 3002 Hardware Client."
146 Pointsec Mobile Technologies
1333 N. California Blvd., Suite 445
Walnut Creek, CA 94596
USA

-Mr. Mikel Draghici
TEL: (732)416-1313
FAX: (730)416-1370

Pointsec Hard Disk Encryption Application

Version 4.1
Dell PC Pentium III w/ Windows 2000 11/20/2001 ECB(e/d) 

"Employs hard disk encryption to guarantee that no users can access or manipulate information on an encrypted device, either from available files, erased files, or temporary files. Safeguards the operating system and the important system files (which often contain clues to passwords for Windows), shared devices, and the network."
145 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.1
Pentium III w/ Windows 2000 11/20/2001 CBC(e/d); CFB( 8 bits;e/d) 

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation"

05/12/08: Update vendor and implementation information;

144 ValiCert, Inc.
339 N. Bernardo Avenue
Mountain View, CA 94043
USA

-Chini Krishnan
TEL: (650)567-5414
FAX: (650)254-2148

ALG DES

Version 1.0
Solaris 2.8 and Windows 2000 Server 11/20/2001 ECB(e/d); CBC(e/d) 

"A module that will contain DES, TDES, and SHA-1 algorithms. The module willl be included in a variety of ValiCert products. E.g., Included in ValiCert Validation Authority (VA), ValiCert Transaction Authority (TA), ValiCert Secure Transport (ST)."
143 Enova Technology Corporation
Bldg. 53, #195-57, Sec.4
Chung Hsing Road
Chu-Tung District
Hsin-Chu County, Taiwan 310
R.O.C.

-Thomas Chuang
TEL: 886-3-5910197
FAX: 886-3-5910204

X-Wall DX/SE-64

Version 1.0
N/A 10/30/2001 ECB(e/d) 

"A real-time IDE crypto gateway, X-Wall DX/SE-64 sits between PCI south bridge and the device on the IDE interface. It intercepts, interprets, translates, and relays IDE command and data to and from the disk drive, encrypting entire disc content including boot sector and OS using DES 56 bits strength. Hardware Platform: ATA-5"
142 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Scott Armstrong
TEL: (703)715-3028
FAX: (703)980-1552

-Mark Elliot
TEL: (310)364-5255
FAX: (916)716-1377

VPN-1 Gateway Next Generation FP-1
Ultra Sparc IIi w/ Solaris 2.6 10/10/2001 CBC(e/d) 

"Integrates access control, authentication and encryption to guarantee the security of corporate network connections, and the authenticity of local and remote users, satellite offices and key partners. It may be deployed on a wide range of platforms for maximum flexibility and scalability."
141 M/A-COM, Inc.
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Greg Farmer
TEL: (434)455-6600
FAX: (434)455-6851

800 MHz Jaguar J700P and J700Pi Portable Radios

Version Jaguar
Part # Model HA8ESX (scan) and HA8ETX (system)
TI TMS320LC56 DSP processor 10/5/2001 OFB(e/d) 

"Jaguar handheld radio . System and scan versions. Aegis/ProVoice digital voice with DES encryption."
140 Communication Devices, Inc.
#1 Forstmann Court
Clifton, NJ 07011
USA

-Donald Snook
TEL: (973)772-6997

UniGuard

Version 7.15
Part # UG-V34
N/A 9/24/2001 CFB( 8 bits;e/d) 

"Single Port Triple DES encryption modem (hardware)"
139 CTAM PTY, LTD.
399 High Street
Ashburton, Victoria 3147
Australia

-Peter Sim
TEL: +61 3 9886 0128

Crypto III

Version 1.0.0
Part # C1036A001
Cyphercell ATM Encryptor w/ MPC860 9/18/2001 CFB( 64 bits;e/d) 

"FPGA implemenation of DES and TDES in CFB mode"
138 CTAM PTY, LTD.
399 High Street
Ashburton, Victoria 3147
Australia

-Peter Sim
TEL: +61 3 9886 0128

CTAM DES

Version 1.0.0
Cyphercell ATM Encryptor w/ MPC860 9/18/2001 CBC(e/d) 

"Software implementation of DES in CBC mode"
137 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Integrated Service Module

Version 1.1
Part # 73-4201-07/Board Revision A0
N/A 9/17/2001 CBC(e/d)  

"The ISM is a single-width service module. It provides high-performance, hardware-assisted tunneling and encryption services suitable for VPN remote access and site-to-site intranet/extranet applications while working with all services necessary for successful VPN deployments. The ISM off-loads IPSec and MPPE processing from the main processor of the Cisco 7100 series router, thus freeing resources on the processor engine."
136 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Integrated Service Adapter

Version 1.0
Part # 73-4201-06/ Board Revision B0
N/A 9/17/2001 CBC(e/d)  

"The ISA is a single-width service adapter. It provides high-performance, hardware-assisted tunneling and encryption services suitable for VPN remote access and site-to-site intranet/extranet applications while working with all services necessary for successful VPN deployments. The ISA off-loads IPSec and MPPE processing from the main processor of the Cisco 7200 series router, thus freeing resources on the processor engine."
135 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

HiFn 7851

Version R2
Part # 7851-PB4/2
N/A 9/14/2001 ECB(e/d); CBC(e/d) 

"Used in network security products. Security algorithms include DES, TDES, and SHA-1, which conform to NIST requirements."
134 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Carlos Fox
TEL: (613) 723-5077
FAX: (613) 723-5078

Luna® XP plus

Version 3.9 (Firmware)
N/A 8/13/2001 ECB(e/d); CBC(e/d) 

"Luna XPplus offers hardware-accelerated signing, secure key management, and signature validation for high volume transaction applications such as transaction coordinators and OCSP (Online Certificate Status Protocol) responders. The product operates in conjunction with Luna® CA³ root key protection systems leveraging ultimate private key integrity for high-volume digital signing applications."
133 Sun Microsystems, Inc.
USCA 17-201
4170 Network Circle
Santa Clara, CA 95054
USA

-Stephen Borcich
TEL: (408)276-3964
FAX: (408)276-4952

Network Security Services

Version 3.2.2
Linux RedHat 7.1 running a 2.4 kernel 8/24/2001 ECB(e/d); CBC(e/d) 

"A set of libraries designed to support cross-platform development of security-enabled applications. See http://www.mozilla.org/projects/security/pki/nss."
132 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Mike Teal
TEL: (571)434-2129
FAX: (571)434-2001

DiamondLINK

Version 2.1
Cryptek Secure Executive (CSE) 7/26/2001 CBC(e/d) 

"A network security appliance that enforces the network security policies controlled by the DiamondCentral. DiamondLink is an external device, installed between a host and the network that provides multiple user-selectable security profiles."

08/20/01: Update vendor POC info;

131 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA BSAFE Crypto-C

Version 5.2.1
Dell Dimension XPS T700r w/ Windows 2000 7/17/2001 ECB(e/d); CBC(e/d); CFB( 1,8,64 bits;e/d); OFB(e/d) 

"The RSA BSAFE Crypto-C Version 5.2.1 is a software development kit that allows software and hardware developers to incorporate encryption technologies directly into their products. It provides a variety of cryptographic services to calling applications which are documented in RSA’s RSA BSAFE Crypto-C Security Components for C Library Reference Manual. RSA BSAFE Crypto-C is a C language API available as a static library, a dynamic library and as source code."
130 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche
TEL: (613)270-3446

Entrust LightWeight Java

Version 6.0
Intel 233 Processor w/ Windows NT 4.0 7/17/2001 CBC(e/d) 

"Performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."
129 F-Secure Corporation
Tammasaarenkatu 7, PL 24
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 4548

Cryptographic Service Provider DLL

Version 1.1
Intel Pentium III w/ Windows NT 4,SP 6A 8/23/2001 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"A FIPS 140-1 Level 1 compliant software module, implemented as a 32-bit Windows NT compatiable DLL, which provides a variety of cryptographic services and can be dynamically linked into applications by software developers to get access to general-purpose cryptographic functionality."
128 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cryptoflex 8K

Version 2
Part # ST19CF68
N/A 7/19/2001 ECB(e/d) 

"Smartcard"

08/27/04: Update vendor info;

127 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Gadi Aharoni
TEL: +972-3-927-9500
FAX: +972-3-927-9550

PrivateServer

Version 3.0
N/A 6/20/2001 ECB(e/d) ; CBC(e/d)  

"PrivateServer performs sensitive cryptographic functions internally in a tamper-proof, high-performance box configured as a network server or as a cryptographic backend to a host."
126 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Palmera Protect

Version 2
SLE66CX320P 6/13/2001 ECB(e/d); CBC(e/d) 

"Smart Card"

08/27/04: Update vendor info;

125 Corsec Security, Inc
10340 Democracy Lane, Suite 201
Fairfax, VA 22030
USA

-Carl Wallace
TEL: (703)267-6050

CryptoFramework

Version 1.0
Pentium III 733 w/ Windows 2000 6/5/2001 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d); OFB(e/d) 

"A software cryptographic module that provides an intuitive, high-level API that can be customized to allow support for new or application specific protocols and data sources."
124 Eracom Technologies Group,Eracom Technologies Australia, Pty. Ltd
28 Greg Chappell Drive
Burleigh Heads, Queensland Q1d 4220
Australia

-Mark Goodall
TEL: +617 5593-4911
FAX: +617 5593-4388

CSA8000 Cryptographic Adapter Card, Hardware Rev G
N/A 6/5/2001 ECB(e/d); CBC(e/d); OFB(e/d) 

"An intelligent network adapter card that provides a wide range of cryptographic functions with dedicated DES/3DES and RSA hardware accelerators and supports Smart Card authentication tokens. This cryptographic server takes the form ofa two-thirds length PCI adapter card."
123 PrivyLink International Ltd
77 Science Park Drive
#02-05/07 Cintech III
Singapore Science Park I
118256
Singapore

-Daphne Tng
TEL: (65)-8820707
FAX: (65)-8720653

TrustField Cryptographic Key Server (CKS), Model 2000-J(software)
CKS Hardware w/ Windows NT 4.0 5/31/2001 CBC(e/d) 

"A hardware security solution that offers a tamper-resistant environment for highly sensitive e-commerce transaction processing. It safeguards sensitive private key and secret information with strong physical and logical security, and offloads computationally intensive cryptographic operations from the applications."
122 VPNet Technologies, Inc
1500 Buckeye Drive
Milpitas, CA 95035
USA

-Pete Stefanko
TEL: (408)404-1400
FAX: (408)404-1300

VPNWare

Version 3.1
VSU100/VSU100R/VSU2000/VSU5000/VSU7500 5/10/2001 CBC(e/d) 

"The VSU(TM) series of VPN gateways provide high performance ICSA certified IPSec VPN and firewall services for networks of all sizes and complexity. All VSU modes are tamper evident network security applicances that cost effectively provide secure authenticated communications over public IP networks, and protect private enterprise networks from attack or intrusion."
121 Odyssey Technologies Ltd.
A2, 5th Floor
Parsn Manere, 602
Anna Salai, Chennai 600 006
India

-Smitha Joshi
TEL: +91-44-8221330/8233495

CRYPTOMAGIC

Version 1.0
Sun Ultra 5 WS, SPARC Iii,Solaris v2.7 4/25/2001 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"A cryptographic toolkit with "c" call interface for providing cryptographic and other security functionality to applications. Also serves as a PKI-enabling toolkit for appicaitons. Features include DES, 3DES, RC4, RC5, CAST, RSA, DSA, DH, MD5, SHA1, HMAC, PKCS, X.509, CRL interfaces, S/MIME, SSL, TLS."
120 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: (708)631-0700
FAX: (703)631-9588

BorderGuard 3000

Version 6.0
N/A 4/25/2001 CBC(e/d) 

"A network security appliance for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."
119 Blue Ridge Networks
14120 Parke Long Court
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: (708)631-0700
FAX: (703)631-9588

BorderGuard 3000

Version 6.0
Blue Ridge Proprietary 4/25/2001 CBC(e/d) 

"A network security appliance for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."
118 Rockwell Collins
855 35th Street, NE
Cedar Rapids, IA 52498
USA

-Ronald J. Phister
TEL: (319)295-9694

DES

Version 1.0
Part # CPN 351-4973-010
HP 9000, PA RISC-2.0, HP-UNIX 3/29/2001 ECB(e/d) 

"KGV-10 Replacement"
117 Network Security Technology (NST) Co.
5F, No.31, Sec.1
Chung-Hsiao E. Rd., 100
Taipei, Taiwan

-Ming-Chih Tsai
TEL: 886-2-2393-8218
FAX: 886-2-2393-8659

NST Security CryptoCard

Version 1.0
Part # CC2200
Pentium III 667 w/ MS Windows NT Server4 3/20/2001 ECB(e/d); CBC(e/d) 

"A security cryptographic add-on card in host; is a "multi-chip embedded cryptographic module" that provides hardware cryptographic services to users. Provides hardware cryptographic services such as acceleration for bulk data encryption/decryption, digital signature generation/verification, secure key generation, storage and key management functions to its users."
116 Cryptographic Appliances
1380 Lead Hill Blvd., Suite 200
Roseville, CA 95661
USA

-Peter Gutmann
TEL: (916)783-7400
FAX: (916)783-7676

Cryptlib Security Toolkit

Version 3.0
Pentium III w/ MS Windows2000 3/20/2001 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d); OFB(e/d) 

"General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, SSL/TLS secure sessions, crypto device support and full CA management functionality."
115 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

ASIC for the NetScreen-100

Version B
N/A 5/3/2001 CBC(e/d) 

"A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites."
114 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

ScreenOS for the NetScreen-100

Version 2.6.1
NetScreen-100 w/ ScreenOS 2.6.1, (Netscreen Proprietary) 5/3/2001 CBC(e/d) 

"A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites."
113 PrivyLink International Ltd
77 Science Park Drive
#02-05/07 Cintech III
Singapore Science Park I
118256
Singapore

-Daphne Tng
TEL: (65)-8820707
FAX: (65)-8720653

TrustField Cryptographic Key Server (CKS), Model 2000-J(hardware)
N/A 2/15/2001 CBC(e/d) 

"A hardware security solution that offers a tamper-resistant environment for highly sensitive e-commerce transaction processing. It safeguards sensitive private key and secret information with strong physical and logical security, and offloads computationally intensive cryptographic operations from the applications."
112 MYTEC Technologies Inc.
1220 Sheppard Ave. E., Suite 200
Toronto, Ontario M2K 2S5
Canada

-Colin Soutar
TEL: (416)467-3307

Bioscrypt(R) Enterprise Biometric Reader Control (BRC) Software Module (112-bit key version), Version 2.1.0

Version BRC-D56 100-1020(56 bit product), BRC-D112 100-102
Intel Pentium II 350 w/ Windows NT 4.0/ 1/19/2001 CBC(e/d) 

"BRC Software is custom software that supports software applications that require biometric authentication. The BRC is used during biometric enrollment and verification processes to allow a biometric device to communicate with a host."
111 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Gadi Aharoni
TEL: +972-3-927-9500

PrivateWire

Version 3
Intel Pentimum Pro w/ Microsoft Windows 1/17/2001 OFB(e/d) 

"PrivateWire is a powerful software_based application providing a multi-layered TCP/IP VPN system using strong cryptography."
110 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Mark Elliot
TEL: (310)364-5255

-Scott Armstrong
TEL: (703)715-3028

VPN-1/FireWall-1 Next Generation
Sun Ultra 5 (Ultra Sparc III), w/ Solaris 2.6 4/19/2001 ECB(e/d); CBC(e/d) 

"Integrates access control, authentication and encryption to guarantee the security of corporate network connections, and the authenticity of local and remote users, satellite offices and key partners. VPN-1 Gateway/VPN-1 Applicance may be deployed on a wide range of platforms."
109 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Dan Sowin
TEL: (408)855-6338

CY1035

Part # 16595-001
N/A 12/21/2000 CFB( 64 bits;e/d) 

"TDES ASIC"
108 Francotyp-Postalia AG & Co.
Triftweg 21-26
Birkenwerder, D-16547
Germany

-Dirk Rosenau
TEL: +49/3303/525-616
FAX: +49/3303/525-609

Postal Security Device

Version 1.0
Intel Pentium PC w/ Windows NT 4.0 12/20/2000 ECB(e/d); CBC(e/d) 

"An embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to suport new secure methods of applying postage."
107 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Patrick Blanluet
TEL: (33) 1 45 36 30 12

Postage Cryptographic Software Module

Version 6.1
Part # 41004962
N18D + Emulation socket + Emulator MB219 w/ EVA-Chip FR30 MB91V101 12/11/2000 ECB(e/d) 

"Cryptographic software module used for control of the cryptographic chip of the N18D Postage Meter."
106 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Patrick Blanluet
TEL: (33) 1 45 36 30 12

Postage Cryptographic Chip (AT 90SC3232)

Version 82
Part # SEC.13365
N/A 12/11/2000 ECB(e/d) 

"Cryptographic chip used for storage of signature keys and for signature generation/verification, in the N18D Postage Meter."
105 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Scott Uroff
TEL: (805)583-2874

-Dale Blommendahl
TEL: (805)583-2874

XYCRYPT

Version 3.0
Pentium 3 w/ MS Windows2000 12/11/2000 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d); OFB(e/d) 

"XYCRYPT is a library of widely used security services and algorithms based on cryptlib from Peter Gutmann. Implemented in software, XYCRYPT algorithms are deployable across multiple communication media and across heterogeneous hardware platforms."
104 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: (408)855-6279

Cylink TDES Chip

Part # 16467-001
N/A 12/11/2000 CBC(e/d) 

"DES/TDES ASIC"
103 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: (800)453-1267

Windows Client NICI

Version 2.0
Part # 870-000539-001
Compaq DeskPro w/ Intel Pentium II 450mh 11/15/2000 CBC(e/d) 

"Novell International Cryptographic Infrastructure for Windows 95/98"
102 Altera Corp.
101 Innovation Drive
San Jose, CA 95134
USA

-Eugene Ahn
TEL: (408)544-6935
FAX: (408)544-6401

DES Processor

Version 1.0
N/A 11/15/2000 ECB(e/d) 

"PLD implementation of a soft Intellectual Property core"
101 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hi/fn 7811
N/A 10/10/2000 ECB(e/d); CBC(e/d) 

"The Hi/fn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols."
100 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA

-Thomas Dooley
TEL: (978)539-4800
FAX: (978)739-5698

ADSP 2141 SafeNet/DSP (ADSP-2141LKS-N1)

Version 1.0
N/A 10/10/2000 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"The ADSP 2141 SafeNet/DSP is a highly integrated embedded security processor that incorporates a sophisticated, general purpose DSP, along with a number of high performance cryptographic function blocks."
99 Xentec, Inc.
1770 Argentia Road, #200
Mississauga, Ontario L5N 3K3
Canada

-Xerxes Wania
TEL: (905)813-3107 X22

X_DES_OFB Cryptoprocessor

Version 1.0
Verilog HDL and VHDL implementation 9/26/2000 OFB(e/d)  

"The X_DES_OFB Cryptoprocessor is a DES encryption engine written in Verilog and VHDL. It is used in FPGAs and ASIC designs as a part of a System-On-Chip. It can be easily implemented for a triple-DES standard."
98 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845)435-6434
FAX: (845)435-1858

S/390 CMOS Cryptographic Coprocessor
N/A 7/28/2000 ECB(e/d); CBC(e/d) 

"An integrated high performance, physically secure cryptographic processor available standard on the IBM e Server z Series 900. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, key management, secure master key entry and random number generation are available in a secure and robust fault tolerant design."
97 National Semiconductor Corporation
2900 Semiconductor Drive
Santa Clara, CA 95052-8090
USA

-Caryn Melrose
TEL: (408) 721-4366

NS DESCore

Version 1.0
Cyrix MII-300 w/ Win98 and 95 7/31/2000 ECB(e/d); CBC(e/d) 

"Cipher Module used in 1394 AVPort 5C Content Protection."
96 National Semiconductor Corporation
2900 Semiconductor Drive
Santa Clara, CA 95052-8090
USA

-Caryn Melrose
TEL: (408) 721-4366

NS DESCore

Version 1.0
N/A 7/28/2000 ECB(e/d); CBC(e/d) 

"Cipher Module used in 1394 AVPort 5C Content Protection."
95 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Wayne Reed
TEL: (540) 351-0700

Luna VPN

Version 1.33 (Firmware)
Multi-chip standalone module 7/28/2000 CBC(e/d) 

"A PCI form factor cryptographic engine for IPSec acceleration. Luna VPN supports encryption/decryption, hashing, authentication and random number generation. Its target is virtual private networking systems that require CPU offload and cryptographic acceleration."
94 Alcatel, Managed IP Services
600 March Road, 5T1
Kanata, Ontario K2K 2E6
Canada

-Douglas Wiemer
TEL: (613)784-3146

TSCMP30

Version 2.0
N/A 7/28/2000 CBC(e/d) 

"Set of code running on the PERMIT/Gate designed to do DES and 3DES encryption in a manner that meets the FIPS 140-1 standard (level 2); used by the IPSEC layer to encrypt and decrypt traffic passing through the gate; responsible for the Encapsulating Security Payload (ESP) DES and ESP 3DES cryptograpy done on the gateway when the module is enabled."
93 Mitel Semiconductor
26 Cherry Orchard North
Kembrey Business Park
Swindon, Wiltshire SN2 8UH
United Kingdom

-Tom Luby
TEL: +44 (0) 1793 51 8824
FAX: +44 (0) 1793 51 8864

MT92101 IP Phone Processor
N/A 7/11/2000 ECB(e/d); CBC(e/d) 

"MT92101 IP Phone Processor provides a highly integrated solution for an IP phone to use in enterprise applications. The IP Phone Processor integrates an ARM Thumb RISC CPU and supporting subsystem including dual Ethernet MAC and bridge, together with an OAKDSPCore, full RAM and ROM and a supporting subsystem."
92 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks Advanced Configurable Crypto Environment

Version 1.0
N/A 7/11/2000 ECB(e/d); CBC(e/d) 

"The AEP Networks ACCE is a general purpose cryptographic hardware module employed in a variety of AEP Networks products."

10/25/04: Update vendor address;

91 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

Microsoft Outlook Cryptographic Provider (EXCHCSP.DLL) SR-1A (3821)
Pentium Pro 200 mHz w/ Windows 2000 6/8/2000 ECB(e/d); CBC(e/d) 

"A cryptomodule for use on Windows2000."
90 Conceptum
2619 Charlemagne
Montreal, Quebec H1W 3S9
Canada

-Henri Lecluyse
TEL: (514) 255-3616
FAX: (514) 255-2147

MgLEnc.DLL v2.0 and MgLEnc.jar v2.0
N/A 5/31/2000 ECB(e/d); CBC(e/d) 

"SDK providing cryptographic services to calling applications. Services include: DES, Triple DES, SHA-1, HMAC, PKCS5."
89 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

Crypto Driver for Windows 2000 (fips.sys)

Version 5.0.2195.1569
Pentium Pro 200 mHz w/ Windows 2000 4/26/2000 ECB(e/d); CBC(e/d) 

"A cryptomodule for kernel mode use on Windows2000."
88 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

SignaSURE Model 330 Smart Card

Version 1.0
Part # 330
N/A 4/26/2000 ECB(e/d); CBC(e/d) 

"A complete public key cryptographic module that is ISO 7816 compliant. This module supports PKI with a highly efficient cryptographic co-processor."
87 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Thi Nguyen-Huu
TEL: (905) 502-7000 X218

SecureDoc V2.0/ TTOKI

Version 2
Pentium/Windows 98 4/20/2000 CBC(e/d) 

"SecureDoc Disk Encryption"
86 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

IBM 4758 PCI Cryptographic Coprocessor, Models 2 and 23

Version 2.10
IBM 4758 PCI Cryptographic Coprocessor 4/7/2000 CBC(e/d) 

"Tamper-responding, programmable, cryptographic PCI card containing CPU, encrypting hardware, RAM, EEPROM, hardware random number generator, time of day clock, and software."
85 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Thi Nguyen-Huu
TEL: (905) 502-7000 x218

SecureDoc V2.1/ TTOKI

Version 2
Pentium/Windows 98 4/7/2000 ECB(e/d); CBC(e/d) 

"SecureDoc Disk Encryption"
84 NetBoost Corporation and hi/fn, Inc.
(Mountain View and Los Gatos), CA USA

-Mike Campbell (NetBoost)
TEL: (650) 567-9800

-Pat Hughes (hi/fn)
TEL: (408) 399-3500

DC0001

Version 1.00
N/A 4/6/2000 ECB(e/d); CBC(e/d) 

"The NetBoost DC0001 cryptographic system consists of a cryptographic acceleration module, the DC0001, and the NetBoost Action Services Library (ASL) Extensions for Cryptographic Services. The DC0001 is a self-contained acceleration device that provides all of the cryptographic services that are required by the NetBoost system, including low level services that provide basic encryption, authentication, compression, and key management capabilities along with high level services that provide efficient protocol-specific (e.g. IPSEC) cryptographic processing capabilities. The NetBoost ASL Extensions for Cryptographic Services provide a means for third party applications operating on the NetBoost Policy Engine to access the cryptographic services providied by the DC0001. The module attaches to the NetBoost Policy Engine and acts as a cryptographic coprocessor."

Superseded by #101

83 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Brian Romansky
TEL: (203) 924-3788
FAX: (203) 924-3385

ClickStamp Online P497001-Rev AAA
Windows NT 4.0 - SP 6a 6/29/2000 CBC(e only) 

"Software based crypt-module that supports electronic postage."
82 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks SWCryptoKernel DES/3DES

Part # 1.0
N/A 2/24/2000 ECB(e/d); CBC(e/d) 

"The AEP Networks CryptoKernels exist in both software-only and in hardware accelerated forms; they are general-purpose cryptographic modules employed in a variety of AEP System's products."

10/25/04: Update vendor address;

81 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks HWCryptoKernel DES/3DES

Version 1.0E
N/A 2/24/2000 ECB(e/d); CBC(e/d) 

"The AEP Networks CryptoKernels exist in both software only and in hardware accelerated forms; they are general purpose cryptographic modules employed in a variety of AEP System's products."

10/25/04: Update vendor address;

80 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7751 Encryption Coprocessor

Version 3
Part # 7751 PT6/3
N/A 2/24/2000 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"Encryption, compression, and authentication processor with PCI DMA master."
79 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-David W. Young
TEL: (916) 363-6075

BSAFE CryptoC Toolkit

Version 4.31
Pentium III, w/ WindowsNT 2/24/2000 ECB(e/d); CBC(e/d); CFB( 1,8,64 bits;e/d); OFB(e/d) 

"Cryptographic Toolkit provides cryptographic services to calling applications. Services include: Triple DES, DES, DSA/SHA-1, rDSA (Full FIPS 186-2), RSA, MD2, MD5, HMAC, DESX, RC2, RC4, RC5, Elliptic Curve (F2&Fp), EC-DSA, EC-ES, EC-DH."
78 SPYRUS, Inc.
5303 Betsy Ross Drive
Santa Clara, CA 95054
USA

-Bill Bialick
TEL: (410)964-6400

Rosetta Smart Card

Version 2.01
N/A 2/24/2000 ECB(e/d); CBC(e/d) 

"The SPYRUS Rosetta Smart Card is an ISO 7816 compliant public key smart card based on the SPYCOS card operating system."
77 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Steve Lusk
TEL: (978) 287-6288

CipherX 7000 Series Hardware DES
Sun Solaris 2.6 4/3/2000 ECB(e/d); CBC(e/d) 

"Does link encryption over TCP/IP."
76 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder DES Module

Version 2.584 (Revision )
Sun Workstation w/ UltraSPARC running So 4/3/2000 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"The Security Builder DES Module is a part of Security Builder, which is Certicom's Cryptographic Toolkit library. The DES Module is an independent part of Security Builder which provides Single-DES, DESX, and Triple-DES with four modes of operation."
75 SIDSA
P.T.M. C/ Torres Quevedo 1
28760
Tres Cantos, Madrid, Spain

-SIDSA Info
TEL: +34 91 803 50 52
FAX: +34 91 803 95 57

DES encryption and decryption algorithm

Version 2.0
N/A 12/14/1999 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"The product developed is a soft macro in HDL that implements the DES encryption and decryption algorithm. The IP works in ECB, CBC, CFB, and OFB modes. This HDL code can be synthesized in ASIC or FPGA technologies."
74 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 12.1 T
SHA: MPC860 Power Quicc,w/ Cisco IOS; TDES:Cisco 3640, Cisco 7140, Cisco 7206 w/ MI 11/16/1999 CBC(e/d) ; CFB8(e/d) ; CFB64(e/d)  

"Feature set to deliver IPSEC solutions."
73 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Phil Gemmato
TEL: (847) 576-4707

KMF/RNC EMC R02.21.00 and the DIU EMC V6.9
N/A 11/16/1999 CFB( 1 bit;e/d) 

"KMF/RNC EMC R02.21.00: The KMF/RNC Encryption Module provides data encryption services for the Key Management Facility (KMF) and Radio Network Controller (RNC) in an APCO OTAR data and voice system.

DIU EMC V6.9: The DIU Encryption Module provides voice encryption services for the Digital Interface Unit (DIU), which provides an interface between the analog console and ASTRO base station for two way radio communications. The new feature implemented is OTAR of the DIU EMC."

72 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA
CGX (Crypto Graphic eXtensions) Library

Version 1.14
Dell Pentium PC, NT4.0 11/30/1999 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"API"
71 LSI Logic Corporation
1551 McCarthy Blvd.
Milpitas, CA 95035
USA

-Brian Ogilvie
TEL: (781) 890-0180

DES Coreware Module

Version 1.0
N/A 10/26/1999 ECB(e/d) ; OFB(e/d)  

"This module is part of LSI Logic's extensive line of Coreware modules for ASIC development."
70 IBM Corporation
3605 Highway 52 North
Rochester, MN 55901
USA

-John R. Griffith
TEL: 507-253-5089
FAX: 507-253-0335

IBM AS/400 V4R4 Software Cryptographic Service Provider
AS/400, w/ Operating System/400 9/20/1999 CBC(e/d) 

"Integrated into OS/400 and is part of the OS/400 Trusted Computing Base. This CSP supplies the underlying cryptographic services for OS/400's SSL, VPN, and Digital Certificate Manager functions."
69 Stamps.com
3420 Ocean Park Blvd., Suite 1040
Santa Monica, CA 90405-3035
USA

-Michael V. Harding
TEL: (310) 581-7200
FAX: (310) 581-7500

Postage Server Cryptomodule

Version 1.0
Postage Server Cryptomodule 9/23/1999 ECB(e/d); CBC(e/d) 

"Stamps.com internet postage server security module."
68 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

RSAENH.DLL

Version 5.0.2102.1
PentiumII, w/ MS Windows2000 9/14/1999 ECB(e/d); CBC(e/d) 

"Provides domestic-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, 3DES, SHA-1, MD5, MD2, MD4, and RSA."
67 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

RSABASE.DLL

Version 5.0.2102.1
PentiumII, w/ MS Windows2000 9/14/1999 ECB(e/d); CBC(e/d) 

"Provides export-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, SHA-1, MD5, MD2, MD4, and RSA."
66 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSENH.DLL

Version 5.0.2102.1
Pentium II, w/Windows2000 9/14/1999 ECB(e/d); CBC(e/d) 

"Provides domestic-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, DES40, 3DES, SHA-1, MD5, DSS, and Diffie-Hellman."
65 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSBASE.DLL

Version 5.0.2102.1
Pentium II, w/Windows2000 9/14/1999 ECB(e/d); CBC(e/d) 

"Provides export-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, DES40, SHA-1, MD5, DSS, and Diffie-Hellman."
64 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

RSAENH.DLL

Version 5.0.1877.7
PentiumII, w/ MS WindowsNT 4 SP6 9/14/1999 ECB(e/d); CBC(e/d) 

"Domestic (US / Canada) Cryptographic Service Provider, supplying RSA, DES, and SHA-1 functionality for WindowsNT 4 OS."
63 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

RSABASE.DLL

Version 5.0.1877.7
PentiumII, w/ MS WindowsNT 4 SP6 9/14/1999 ECB(e/d); CBC(e/d) 

"Cryptographic Service Provider, supplying RSA, DES, and SHA-1 functionality for WindowsNT 4 OS."
62 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSENH.DLL

Version 5.0.1877.6
Pentium II, w/WindowsNT 4 SP6 8/18/1999 ECB(e/d); CBC(e/d) 

"Domestic (US / Canada) Cryptographic Service Provider, supplying DSS, Diffie-Hellman, DES, and SHA-1 functionality for WindowsNT 4 OS."
61 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSBASE.DLL

Version 5.0.1877.6
Pentium II, w/WindowsNT 4 SP6 8/18/1999 ECB(e/d); CBC(e/d) 

"Cryptographic Service Provider, supplying DSS, Diffie-Hellman, DES, and SHA-1 functionality for WindowsNT 4 OS."
60 Xentec Inc.
300-2908 S. Sheridan Way
Oakville, Ontario L6J 7J8
Canada

-Xerxes Wania
TEL: (905) 829-8889 x22

X_DES Cryptoprocessor

Version 1.0
N/A 8/5/1999 ECB(e/d)  

"The X_DES cryptoprocessor is a DES encryption engine written in Verilog and VHDL. It is used in FPGAs and ASIC designs as part of a System- On-Chip. It can be easily implemented for a Triple DES standard."
59 Francotyp-Postalia AG & Co.
Triftweg 21-26
Birkenwerder, D-16547
Germany

-Dirk Rosenau
TEL: +49 3303 525 616
FAX: +49 3303 525 609

DES Security Module

Version 1.0
N/A 8/5/1999 ECB(e/d); CBC(e/d) 

"Security module for the use of postal services."
58 IBM Corporation
522 South Rd
Poughkeepsie, NY 12601-5400
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

CP/Q++ Control Program for the IBM 4758 PCI Cryptographic Coprocessor

Version 1.23
IBM 4758 PCI Cryptographic Coprocessor 7/20/1999 ECB(e/d); CBC(e/d) 

"Segment-2 Firmware for the IBM 4758 PCI Cryptographic Coprocessor (see FIPS 140-1 certificate #35): CP/Q++ is a real-time, multitasking control program including cryptographic APIs and a 'C' language development environment for on-board applications that need to run in a physically secure environment."
57 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan C. Asenjo
TEL: (888) 744-4976 ext. 5040

Racal DES

Version 1.0
N/A 7/19/1999 ECB(e/d); CBC(e/d); CFB( 8 bits;e/d); OFB(e/d) 

"DES algorithm software to be run on the DC2K."
56 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche
TEL: (613) 247-3446

Entrust Security Kernel

Version 5.0/5.0A
Intel Pentium, w/ Microsoft WindowsNT 4. 6/7/1999 CBC(e/d) 

"A software cryptographic library used internally in the Entrust product family."
55 CrypTEC Systems
475 Alberto Way
Los Gatos, CA 95032
USA

-An Van Le
TEL: (408) 399-6814
FAX: (408) 399-6801

CrypTEC Systems Smart Card OS and application
N/A 6/2/1999 ECB(e/d); CBC(e/d) 

"CrypTEC Smart Card with CashCard application, running on top of the SmarTEC OS."
54 Digital Video Express, LP
750 University Ave., Suite 270
Los Gatos, CA 95032
USA

-John S. Hong ASIC Manager
TEL: (408) 395-8467

DINO II

Version 1
N/A 4/23/1999 ECB(e/d) 

"The DES block is the submodule of the 'DINO II' product."
53 RedCreek Communications, Inc.
3900 Newpark Mall Road
Newark, CA 94560
USA

-Nicholas Brigman Product Marketing
TEL: (510) 795-6919

CryptoCore FPGA architecture 1

Version 4
N/A 4/23/1999 ECB(e/d); CBC(e/d); CFB( 64 bits;e only) 

"Cost-effective network security solution that performs encryption and decryption at wireline speeds."
52 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Kristy Browder
TEL: (650) 506-7000
FAX: (650) 506-7221

Oracle Advanced Security (OAS) Option

Version 8.1.6
N/A 4/9/1999 CBC(e/d) 

"The Oracle Advanced Security (OAS) option provides a comprehensive suite of security features to protect an enterprise's networks and to securely extend corporate networks to the Internet. The OAS option (formerly Advanced Networking OptionTM) provides a single source of integration with network encryption and authentication solutions, single sign-on services, and security protocols, to deliver security to the Oracle network and beyond."
51 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Verifone

Version 1.4
N/A 4/5/1999 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"Security Module."
50 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Bill Bialick
TEL: (410) 964-6400
FAX: (410) 964-5154

LYNKS Privacy Card

Version 1.2
Part # Part# 905-060000-03
N/A 4/5/1999 ECB(e/d) ; CBC(e/d) ; CFB64(e/d)  

49 Interconnect Systems Solution
22691 Lambert Street, Suite 503
Lake Forest, IL 92630
USA

-Khan Kibria
TEL: (949) 587-0628

DesWare Cores

Version 1.0
N/A 4/5/1999 ECB(e/d); OFB(e/d) 

"Generic core implementation of DES algorithm for use in ASICs."
48 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Johnathan Lewis
TEL: (978)288-8590
FAX: (978)288-4004

Contivity DES Encryption Engine

Version 2.0
N/A 3/17/1999 CBC(e/d) 

"DES Encryption Engine for the Contivity Extranet Switch family of VPN products."

12/07/01: Update vendor info;

47 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Johnathan Lewis
TEL: (978)288-8590
FAX: (978)288-4004

Contivity Client DES Encryption Engine

Version 2.0
N/A 3/17/1999 CBC(e/d) 

"DES Encryption Engine for Contivity Extranet Switch Client."

12/07/01: Update vendor info;

46 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-David W. Young
TEL: (916) 363-6075

BSAFE Crypto-C

Version 4.11
Intel Pentium, w/ Windows98 2/4/1999 ECB(e/d); CBC(e/d); CFB( 1,8,64 bits;e/d); OFB(e/d) 

"Cryptographic Toolkit provides cryptographic services to calling applications. Services include: RSA (PKCS #1), Diffie-Hellman, DSA, EC-DS, EC-Sign, EC-DH, SHA-1, MD5, RC4, RC5, DES, DESX, 3-DES, Bloom-Shamir, OSI Encodings."
45 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Jeff Spelman
TEL: (425) 936-5421

Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.0.1872.1
Intel Pentium II 300MHz, w/ WindowsNT 4.0 SP4 12/21/1998 ECB(e/d); CBC(e/d) 

"A Cryptographic Service Provider which plugs under the Microsoft Crypto API; it supports DSA, DES, Diffie-Hellman, SHA-1, 3DES, and some other algorithms."
44 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7751 Encryption Coprocessor

Version 2
Part # 7751 PT6/2
N/A 5/11/1999 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"Encryption, compression, and authentication processor."
43 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

7711 Encryptor Coprocessor

Version V3
Part # 7711PT6/3
N/A 12/11/1998 ECB(e/d) ; CBC(e/d) ; CFB64(e/d) ; OFB(e/d)  

"Encryption, compression, and authentication coprocessor."
42 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: (905) 507-4220
FAX: (905) 507-4230

-Certicom Eastern US Sales Office
TEL: (571) 203-0700
FAX: (571) 203-9653

Certifax

Version 1.23
N/A 11/13/1998 CBC(e/d) ; CFB8(e/d)  

"Provides security for Fax machines. It is placed between the Fax machine and the phone line and allows for encrypted Fax's when a CERTIFAX exists on both ends of a fax call."
41 IBM Corporation
522 South Rd
Poughkeepsie, NY 12601-5400
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

IBM 8272567

Part # PN/8272567
N/A 10/8/1998 CBC(e/d) 

"The IBM 8272567 is a DES hardware engine used in the IBM 4758 PCI Cryptographic Coprocessor. The 4758 is a tamper-responding, programmable, cryptographic PCI card, containing CPU, encryption hardware, RAM, EEPROM, hardware random number generator, time of day clock, firmware, and software."
40 Network Associates, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mark J. McArdle
TEL: (408) 346-5189
FAX: (408) 346-3399

PGP Cryptographic SDK

Version 1.5
Intel Pentium Pro/200, with Linux 2.0 9/11/1998 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d) 

"The PGP Cryptographic Software Developer's Kit."
39 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN/29L3659 EC/F35605
N/A 9/11/1998 ECB(e/d); CBC(e/d) 

"The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic coprocessor available standard on S/390 CMOS Enterprise Servers. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, Key Management, Secure Master Key entry, and Random Number Generation are available in a secure and robust fault tolerant design."
38 Neopost, Inc.
30955 Huntwood Ave.
Hayward, CA 94544-7084
USA

-Neil P. Graver
TEL: (510) 489-6800

Neopost DES Module

Version 1.0
N/A 8/28/1998 CBC(e/d) 

"This module is part of the Postage Plus system that provides security services to support the secure accounting and cryptographic functions required to implement the United States Postal Service's Information-Based Indicia Program."
37 Azalea Software, Inc.
219 1st Avenue, S., Suite 410
Seattle, WA 98104-2575
USA

-Tim Rothrock
TEL: (206) 341-9921
FAX: 0

DESTools

Version 1.5
N/A 8/28/1998 ECB(e/d) 

"Software SDK for adding encryption and decryption to your application using 16- or 32-bit DLLs from within any development tool."
36 Francotyp-Postalia AG & Co.
Triftweg 21-26
Birkenwerder, D-16547
Germany

-Andreas Wagner
TEL: +49 3303 525 661
FAX: +49 3303 525 609

DES Algorithm in CBC mode

Version 1.5
N/A 7/23/1998 CBC(e/d) 

"ARTIST Motherboard, 64MB RAM."
35 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Frederick W. Ryan, Jr.
TEL: (203) 924-3190
FAX: (203) 924-3385

Pitney Bowes PC Meter Cryptographic Module

Version (Mask v.MST50; Filter v.ST50_4)
N/A 7/23/1998 ECB(e/d); CBC(e only) 

"The PC Meter Cryptographic Module consists of a single IC - an SGS Thompson ST16CF54A. The interface to the IC is a serial interface which conforms to the ISO/IEC 7816-3 smart card standard. The module provides security services to support the secure accounting and cryptographic functions required to implement the USPS (U.S. Postal Service) IBIP (Information Based Indicia Program)."
34 Netscape Communications Corporation
6905 Rockledge Dr.,Suite 820
Bethesda, MD 20817
USA

-Ed Hicks
TEL: (301) 571-3900
FAX: (301) 571-3915

-Mitch Green

Netscape Security Module 1

Version 1.9 (ALG 3 DES)
N/A 9/11/1998 ECB(e/d); CBC(e/d) 

"Security module used in various Netscape products."
33 Netscape Communications Corporation
6905 Rockledge Dr.,Suite 820
Bethesda, MD 20817
USA

-Ed Hicks
TEL: 301) 571-3900
FAX: (301) 571-3915

-Mitch Green

Netscape Security Module 1

Version 1.9 (ALG DES)
N/A 9/11/1998 ECB(e/d); CBC(e/d) 

"Security module used in various Netscape products."
32 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Blair Canavan VP Sales
TEL: (613) 723-5077 x235
FAX: (613) 723-5078

LunaCA

Version 2
N/A 7/9/1998 ECB(e/d); CBC(e/d) 

"LunaCA is a hardware cryptographic engine for identification and authentication (I&A) and digital signing. Its target is certification authority systems that require a secure key generation and signing capability. LunaCA is a token based on the PCMCIA standard -- now known as PC Card."
31 Memec Design Services
30 Nagog Park
Acton, MA 01720
USA

-John McGibbon
TEL: (978) 266-9193
FAX: (978) 266-9194

XFDES Data Encryption Engine

Version 1.0
N/A 6/2/1998 ECB(e/d) 

"XFDES is the source code that can be synthesized to hardware and targeted to Xilinx Field Programmable Gate Arrays. This solution combines the flexibility and adaptability of software based DES function with the performance level of hardware implementations."
30 Aliroo Ltd.
6 Hanagar St.
Kefar Sava, 44425
Israel

-Ram Cohen
TEL: +972-9-7677732
FAX: +972-9-7677739

Aliroo DES-CBC engine
N/A 6/2/1998 CBC(e/d) 

"The Aliroo DES-CBC Encryption Engine is a software module that performs DES-CBC data encryption. This engine is used in Aliroo's PrivaSuite (also known as SecureSuite and AssureSuite) product. PrivaSuite is a Windows based software product used to encrypt/decrypt E-mail, Files, and FAX transmissions."
29 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN/20L8755 EC/E93178
N/A 5/15/1998 ECB(e/d); CBC(e/d) 

"The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic coprocessor available standard on S/390 CMOS Enterprise Servers. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, Key Management, Secure Master Key entry, and Random Number Generation are available in a secure and robust fault tolerant design."
28 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7711 Encryption Coprocessor

Version 2
Part # 7711 PT6/2
N/A 4/16/1998 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"Encryption, compression, and authentication processor."
27 CyberSafe Corporation
1605 NW Sammamish Road, Suite 310
Issaquah, WA 98027-5378
USA

-Robert Rowe
TEL: (425) 391-6000
FAX: (425) 391-0508

CyberSafe TrustBroker Encryption Engine

Version 5.40
N/A 4/16/1998 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d) 

"This encryption engine is used in a variety of CyberSafe's enterprise-wide networking security products. These products include features such as secure single sign-on, token and smart card integration, and DCE interoperability. Products are available for Windows, Macintosh, NT, UNIX, and IBM mainframe platforms."
26 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Ashot Andreasyan
TEL: (408) 855-6279

CY1045A

Part # #10148-002/10148-003
N/A 4/7/1998 ECB(e/d); CBC(e/d); CFB( 1,8,64 bits;e/d); OFB(e/d) 

"DES/TripleDES (DES/TDEA) ASIC."
25 Lawrence Livermore National Laboratory
L-191
7000 East Avenue
Livermore, CA 94550
USA

-Robert Block
FAX: (925) 422-2847

Argus

Version System Release 21
N/A 4/7/1998 ECB(e/d); CBC(e/d) 

"Physical Security System."
24 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: 781-994-4010
FAX: 781-994-4001

nFast Algorithm Library

Version F1
nFast Cryptographic Accelerator 3/17/1998 ECB(e/d); CBC(e/d) 

"The nCipher nFast range of hardware cryptographic acclerators increases server throughput in data security and electronic commerce applications such as: secure Web sites, financial transactions over the Internet, authenticated access to intranets and extranets, certification authorities and digital signatures, secure messaging including X.400/EDI."
23 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dr. Stephen Kovacs
TEL: (813) 288-7388 x119
FAX: (813) 288-7389

NetFortress VPN-1

Version 1.0
N/A 9/28/1998 ECB(e/d); CBC(e/d) 

"This DES implementation is used in various configurations of NetFortress VPN-1 (hardware), which provide secure, encrypted communications using the DES algorithm."
22 GTE Internetworking
70 Fawcett St.
Cambridge, MA 02140
USA

-Charles W. Gardiner
TEL: (617) 873-3204

SafeKeyper Signer

Version 4.0
Part # 5396-6
N/A 1/9/1998 CBC(e/d) 

"Hardware module for secure storage of signature keys and for signature generation/verification services."
21 Quintet, Inc.
10670 North Tantau Ave.
Cupertino, CA 95014
USA

-Ali Moussa, Ph.D.
TEL: (408) 777-7630
FAX: (408) 777-0889

DES Encryption Engine

Version 1.0
N/A 12/12/1997 CBC(e/d) 

"Used as a file encryption engine in SignCrypt. Used for document signing, sealing, and delivering in Q-SSD."
20 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: (408) 855-6000
FAX: (408) 855-6100

CY1047

Part # #16040-001
N/A 11/4/1997 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d) 

"High performance DES ASIC."
19 Transcrypt International
4800 NW 1st Street
Lincoln, NE 68521
USA

-Jim Holthaus
FAX: (402) 474-4858

TI2XX_DES

Version 1
N/A 11/4/1997 ECB(e/d); CBC(e only); OFB(e/d) 

"DES software used in TI2XX family Digital Signal Processors (DSPs)."
18 Digital Video Express, LP
750 University Ave., Suite 270
Los Gatos, CA 95032
USA

-David DeLand
TEL: (804) 527-4000

SP

Version 1.0
N/A 10/21/1997 CBC(e/d) 

"Proprietary crypto-processor to be used as an internal component of a DIVX product."
17 Bay Networks, Inc.
4401 Great America Parkway
Santa Clara, CA 95052
USA

-Brian Schanning

DES-40/56 WAN Encryption Option

Version 11.01
N/A 10/21/1997 CBC(e/d) 

"Encryption software for use with BayRS Router System software 11.01 and later, and Site Manager 5.01 and later."
16 Soundcode, Inc.
11613 124th Avenue NE
Suite G-317
Kirkland, WA 98034-8100
USA

-Jim Adler
FAX: (425) 889-0187

scCryptoEngine

Version 2.0
N/A 10/2/1997 ECB(e/d); CBC(e/d) 

"The scCryptoEngine class library provides a complete, extensible, and easy-to-use framework for implementing cryptographic security in OEM applications. The scCryptoEngine provides the foundation for many Soundcode products such as Point `n Crypt, a file encryption package for Windows95/NT."
15 CyberSafe Corporation
1605 NW Sammamish Road, Suite 310
Issaquah, WA 98027-5378
USA

-Robert Rowe
TEL: (425) 391-6000
FAX: (425) 391-0508

CyberSafe Challenger Encryption Engine

Version 5.0
N/A 10/1/1997 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d) 

"This encryption engine is used in a variety of CyberSafe's enterprise-wide network security products. These products include features such as secure single sign-on, token card integration, and DCE interoperability. Products are available for Windows, Macintosh, NT, UNIX, and IBM mainframe platforms."
14 Hitachi Data Systems
750 Central Expressway
Santa Clara, CA 95050-2627
USA

-William Cox
TEL: (408) 970-1023
FAX: (408) 988-8601

-Daniel Sawinski
TEL: (408) 970-1023
FAX: (408) 988-8601

Integrated Cryptographic Facility

Version 1
N/A 10/1/1997 ECB(e/d); CBC(e/d) 

"DES hardware encryption, integrated into system 390 mainframe from Hitachi with Host Cryptographic subsystem software interface."
13 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Blair Canavan VP Sales
TEL: (613) 723-5077 x235
FAX: (613) 723-5078

Luna PCMCIA Encryption Module

Version 1.19 (Firmware)
N/A 8/25/1997 ECB(e/d); CBC(e/d) 

"The Luna PCMCIA Encryption Module is a hardware module offering data encryption/decryption and signature generation/verification services."
12 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: (408) 855-6000
FAX: (408) 855-6100

CY1046B

Part # #14427-002
N/A 8/13/1997 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d) 

"High performance DES ASIC."
11 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: (408) 855-6000
FAX: (408) 855-6100

CTK 14825-001
N/A 8/13/1997 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d) 

"Feature set in Cylink Crypto Toolkit that implements the DES algorithm."
10 Netscape Communications Corporation
6905 Rockledge Dr.,Suite 820
Bethesda, MD 20817
USA

-Ed Hicks
TEL: (301) 571-3900
FAX: (301) 571-3915

-Mitch Green

Netscape Security Module

Version 1.8 (ALG 3 DES)
N/A 7/2/1997 ECB(e/d); CBC(e/d) 

"Security Library for use in domestic Netscape products."

(when operated in the single DES mode)

9 Bokler Software Corp
P.O. Box 261
Huntsville, AL 35804
U.S.A.

-Duane Violett
TEL: (256) 539-9901
FAX: (256) 882-7401

DEScipher 32-bit code

Version 1.3
N/A 6/20/1997 ECB(e/d); CBC(e/d); CFB( 8,64 bits;e/d); OFB(e/d) 

"Windows Dynamic Link Library (DLL) encryption module."

Does CFB (e/d, 8,16,24,32,40,48,56 and 64 bits of feedback only

8 Cisco Systems, Inc
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 11.2
N/A 6/20/1997 CFB8(e/d) ; CFB64(e/d)  

"Feature set to deliver encryption solutions."
7 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN88H3637
N/A 5/13/1997 ECB(e/d); CBC(e/d) 

"Hardware-only module designed to operate within an S/390 G3 Enterprise Server using the OS/390 operating system."
6 Netscape Communications Corporation
6905 Rockledge Dr.,Suite 820
Bethesda, MD 20817
USA

-Ed Hicks
TEL: (301) 571-3900
FAX: (301) 571-3915

-Mitch Green

Netscape Security Module

Version 1.8 (ALG DES)
N/A 3/14/1997 ECB(e/d); CBC(e/d) 

"Security Library for use in domestic Netscape products."
5 Motorola, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Dean Vogler
TEL: (847) 576-4821

KVL3000

Version 1.0
N/A 12/20/1996 ECB(e/d); CFB( 1 bit;e/d); OFB(e/d) 

"This software is used in the KVL3000 handheld keyloading device, to provide session keys and key encryption keys to portable and mobile radios, as well as other infrastructure equipment. Features include a 4x12 line LCD display, a 16 character keyboard, serial port, keyload port, infrared device, & PCMCIA expansion slot."
4 PenWare, Inc.
500 Oakmead Parkway
Sunnyvale, CA 94086
USA

-Abbas Rafii
TEL: (408) 524-4200

PenWare 2000 firmware

Version 2.22
N/A 10/4/1996 CBC(e only) 

"PenWare 2000 firmware, Version 2.22 is used to encrypt a user PIN for a debit transaction as it is transmitted to a PC host or a Cash Register. The firmware is also used for signature transaction devices with magnetic card readers, attached to a COM port of a host."
3 Kimchuk, Inc.
Commerce Park Corporate Drive
Danbury, CT 06810-4130
USA

-Eric Schink
TEL: (203) 790-7800
FAX: (203) 790-5090

Smartcom DOC Terminal

Version 1.00
N/A 10/4/1996 ECB(e/d) 

"Smartcom DOC Terminal is a compact terminal for POS transactions."
2 Data Integrity, Inc.
P.O. Box 36204
San Jose, CA 95158
USA

-William A. Simpson
TEL: (408) 225-2260

INTEGRA

Version 1
N/A 6/21/1996 ECB(e/d); CBC(e/d); CFB( 64 bits;e/d); OFB(e/d) 

"Used for financial verification, specifically within the banking community, both domestically and internationally."
1 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche
TEL: (613) 247-3446

Entrust Cryptographic Kernel

Version 2.4
N/A 5/21/1996 ECB(e/d); CBC(e/d) 

"A software cryptographic library used internally in the Entrust product family."

(validated as a product of Nortel Secure Networks)




A second list of DES Validated implementations is also available. That list contains implementations validated from 1977 to April 1996, listed alphabetically by manufacturer. (Note: These are still considered to be valid implementations of DES.)


Need Assistance?

Computer Security Division
National Institute of Standards and Technology