Triple DES Historical Validation List

Last Update: 5/4/2016

NOTICE 1: The SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths dated November 2015 goes into effect January 1, 2016. After December 31, 2015, the use of two-key TDEA for encryption is disallowed. Therefore, two-key TDEA for encryption has been removed from the active validation list and has been moved to the Historical validation list. Decryption using two-key TDEA is allowed for legacy-use.

A note and link to the Historical validation list have been added to validations containing non-compliant features that have been moved to the Historical Validation List. This note is displayed in red print. If a complete validation has become non-compliant, the complete validation entry is displayed in red to signify it is now non-compliant and therefore revoked.

Notice: The DES Transition Plan has ended as of May 19, 2007. The DES Transition Plan addresses the use of single key DES by Federal agencies, which are incorporated in cryptographic algorithms. Therefore Triple DES Keying Option 3 (Key1 = Key2 = Key3) is no longer Approved.

Overview

These implementations are validated as conforming to the Triple Data Encryption Algorithm (TDEA, a.k.a. "Triple DES"), as specified in Federal Information Processing Standard Publication 46-3, Data Encryption Standard (DES). For the complete specification of Triple DES, the standard ANSI X9.52-1998, Triple Data Encryption Algorithm Modes of Operation, must be used in conjunction with FIPS 46-3.

The validation tests for the testing of Triple DES implementations are described in NIST Special Publication 800-20. Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS): Requirements and Procedures. This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in the following list. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.

In addition to a general description of each product, this list describes the features that were tested as conforming to the TDEA algorithm; these features are listed on the validation that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.


This list is ordered in reverse numerical order, by validation number. Thus, the more recent validations are located closer to the top of the list. The column after the Validation Date column contains information indicating what modes and features for these modes has been successfully tested.

For the original modes of operation listed below, this information consists of the modes of operation tested, states (encryption (e) and/or decryption (d)), and keying options (KO) for which the implementation was validated.

Legend for Description Field

Triple DES Modes of Operation Triple DES Keying Options (KO)
TECB = TDEA Electronic Codebook
TCBC = TDEA Cipher Block Chaining
TCBC-I = TDEA Cipher Block Chaining - Interleaved
TCFB = TDEA Cipher Feedback
TCFB-P = TDEA Cipher Feedback - Pipelined
TOFB = TDEA Output Feedback
TOFB-I = TDEA Output Feedback - Interleaved
KO 2 = Two-key Triple DES (Encrypt only)
As of January 1, 2016, keying option 2 is no longer Approved for encryption but is
allowed for legacy use. (See note above).
As of May 19, 2007, keying option 3 is no longer Approved (See note above).

TKW
AE, AD Authenticated encryption and/or authenticated decryption
FWD, INV CIPHK is TDEA forward transformation or TDEA inverse transformation
Len1, [Len2, Len3, Len4, Len5] Tested plaintext lengths
Example 1: TKW (AE, AD, FWD, 64, 128, 96, 192, 2048)

Example 2: TKW (AE, AD, FWD, 192, 160)

CMAC using Triple DES
KS * 2-Key: As of January 1, 2016, TDES KO2 is no longer approved for generation. It is allowed for verification for legacy use.
* 3-Key: TDES KO1 is approved for Generation and/or Verification
Block Size(s) * Full
* Partial
Msg Len(s) * Min
* Max
Tag Length(s) * Min
* Max

For TCFB and TCFB-P, the number of feedback bits is specified.

For Counter (CTR) mode, the counter source (internal (int) and/or external (ext)) is also indicated.

Triple DES Historical Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Modes/Keying Opts./
Description/Notes
2091 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS 12/18/2015 TECB( KO 2 e only ) ; TCBC( KO 2 e only ) ; TCFB1( KO 2 e only ) ; TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only ) ; TOFB( KO 2 e only )

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

03/07/16: Updated implementation information;
04/12/16: Updated implementation information;

2075 Realia Technologies, S.L.
Infanta Mercedes 90, 4th floor
Madrid, Madrid 28020
Spain

-Jesus Rodriguez
TEL: +34 91 449 03 30
FAX: +34 91 579 56 06

-Luis Jesus Hernandez
TEL: +34 91 449 03 30
FAX: +34 91 579 56 06

Cryptosec Dekaton

Part # 1.1
N/A 12/18/2015

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 256 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"The Cryptosec Dekaton is a high-end cryptographic accelerator card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing and features a tamper-responsive case to physically protect sensitive information contained within the card."

2059 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/11/2015

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2044 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 64 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/4/2015

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2029 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2028 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2027 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler impl. with AES acceleration and Altivec)

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2026 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1918 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2 5/22/2015 TECB( KO 2 e only ) ; TCBC( KO 2 e only ) ; TCFB1( KO 2 e only ) ; TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only ) ; TOFB( KO 2 e only )

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

1917 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2 5/22/2015 TECB( KO 2 e only ) ; TCBC( KO 2 e only ) ; TCFB1( KO 2 e only ) ; TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only ) ; TOFB( KO 2 e only )

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

1916 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406 5/22/2015 TECB( KO 2 e only ) ; TCBC( KO 2 e only ) ; TCFB1( KO 2 e only ) ; TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only ) ; TOFB( KO 2 e only )

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

1915 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz w/ CentOS with AES-NI 5/15/2015 TECB( KO 2 e only ) ; TCBC( KO 2 e only ) ; TCFB1( KO 2 e only ) ; TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only ) ; TOFB( KO 2 e only )

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/04/16: Updated vendor and implementation information;

1790 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/14/2014

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

1786 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

1785 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA)

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1784 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1783 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 3.6 (Firmware)
Renesas RS-4 series 11/7/2014

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 128 ; Tag Len(s) Min: 8 Max: 8 )

"HiKey Cryptographic Library v3.6 supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification (including RSA-CRT) and APDU command/response encryption and/or MAC."

1725 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

QuickSec

Version QuickSec-2.0-8.0 (Firmware)
Cavium 56XX 7/10/2014 TCBC( KO 2 e only )

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.""

1724 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crpyto Library

Version FOS 7.3.0 (Firmware)
PPC 440GPX and PPC 8548 7/10/2014

"Brocade Cryptographic Library is used in Brocade FOS based switches to implement the cryptographic related modules."

1690 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

libdesmac

Version 01.01.0008 (Firmware)
Part # MAX32590 Rev B4
N/A 4/9/2014 TECB( KO 2 e only )

"Pitney Bowes X4 HSM Cryptographic Module"

1636 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 1 203 796 3208

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.02.00 (Firmware)
Part # MAXQ1959B-F50#
N/A 12/13/2013 TCBC( KO 2 e only )

"N/A"

1554 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 01 45 36 30 72
FAX: +33 01 45 36 30 10

Neopost PSD

Version A0018323A (Firmware)
Part # A0014227B
NXP LPC 3220 32-bit ARM microcontroller 7/5/2013 TCBC( KO 2 e only )

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

1541 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 1.0 (Firmware)
Freescale MPC8568E 6/28/2013 TECB( KO 2 e only )

"Firmware algorithm implementations for the ONS controller cards."

1500 Authora, Inc.
1319 Dexter Ave. N., Suite 010
Seattle, WA 98109
USA

-Tia Walker
TEL: 206.783.8000
FAX: 206.217.0623

Authora Cryptographic Algorithm Implementation

Version 1.0
Intel Core w/ Windows Server 2008 5/10/2013

CMAC( KS: 2-Key; Generation; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"Authora Cryptographic Algorithm Implementation implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation. It is used by a family of Authora products including Authora Edge and Zendit."

1430 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

1403 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)
Feroceon 88FR131 rev1 (v5b) 10/5/2012 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

1345 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0
Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 6/29/2012 TCBC( KO 2 e only )

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1344 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon 6/29/2012 TCBC( KO 2 e only )

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1309 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

DMD2050E TRANSEC Module Cryptographic Engine

Version 1.2.1 (Firmware)
AMCC PowerPC 440EP 5/9/2012 TCBC( KO 2 e only )

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic."

1295 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX4004

Version 4.3 (Firmware)
Intel Core 2 Duo 4/30/2012 TECB( KO 2 e only )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1294 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX5008, GX5108, GX5208

Version 4.3 (Firmware)
Intel Xeon 4/30/2012 TECB( KO 2 e only )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1293 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX6116

Version 4.3 (Firmware)
Intel Xeon 4/30/2012 TECB( KO 2 e only )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1292 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX7800, GX7412

Version 4.3 (Firmware)
Intel XEON quad core 4/30/2012 TECB( KO 2 e only )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1286 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8.1 (Firmware)
Part # 4.7
Intel® Pentium Dual-Core 4/19/2012

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1284 RSA, The Security Division of EMC
10700 Parkridge Blvd.
Suite 600
Reston, VA 20191
US

-Brian Girardi
TEL: 703-889-8948

RSA NetWitness Cryptographic Security Module

Version 1.0
Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 4/9/2012 TECB( KO 2 e only ) ; TCBC( KO 2 e only ) ; TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only ) ; TOFB( KO 2 e only )

"The NetCSM provides encryption for all communications between RSA NetWitness services."

1267 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version 5.0 build 47235
Intel Xeon w/ Virtual Appliance based on: SLES 11 SP1 for Vmware; AMD Opteron w/ Virtual Appliance based on: SLES 11 SP1 for Vmware 1/11/2012 TCBC( KO 2 e only )

"The VMware vCenter Server Virtual Appliance Cryptographic engine provides the cryptographic services to VMware''s vCenter Server Virtual Appliance application."

1261 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1258 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

-Kevin Nigh
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 2.1 (Firmware)
NetLogic XLS; NetLogic XLR; NetLogic XLP 2/7/2012

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

1251 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vSphere Client Cryptographic Engine

Version 5.0 build 455964
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; AMD Athlon w/ Microsoft Windows 7 SP1 64 bit 1/5/2012 TCBC( KO 2 e only )

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware''s vSphere Client application."

1250 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCLI Cryptographic Engine

Version 5.0 build 422456
Intel Xeon w/ Microsoft Windows Server 2008 SP2 64 bit; AMD Opteron w/ Microsoft Windows Server 2008 SP2 64 bit 1/5/2012 TCBC( KO 2 e only )

"The VMware vCLI Cryptographic Engine provides the cryptographic services to VMware''s vCLI."

1249 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware ESXI Cryptographic Engine

Version 5.0 build 469512
Intel Xeon. w/ 64 bit VMware ESXI; AMD Opteron w/ 64 bit VMware ESXI 1/5/2012 TCBC( KO 2 e only )

"The VMware ESXI Cryptographic Engine provides the cryptographic services to VMware''s ESXI server product.."

1248 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Java Cryptographic Engine

Version 5.0 build 455964
Intel Core i3 w/ Windows Vista SP2 64 bit; AMD Athlon w/ Windows Vista SP2 64 bit 1/5/2012 TCBC( KO 2 e only )

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware''s vCenter Server product."

1236 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)
StrongARM II 80219 12/16/2011

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 16384 ; Tag Len(s) Min: 4 Max: 8 )

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1164 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.1 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1163 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.0 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1145 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP TDEA CMAC Component

Version DES_CMAC_JCOP_242_R0 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/18/2011

CMAC( KS: 2-Key; Generation; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

1127 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)
Strong Arm II (80219) 7/14/2011 TCBC( KO 2 e only )

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1126 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)
Strong Arm II (80219) 7/14/2011 TCBC( KO 2 e only )

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1119 Mitsubishi Space Software Co., Ltd.
Tsukuba Mitsui Bldg.,
1-6-1, Takezono
Tsukuba-shi, Ibaraki-ken 305-0032
Japan

-Shinichi Shimazaki
TEL: +81-29-856-0154
FAX: +81-29-859-0320

-Ikuo Shionoya
TEL: +81-29-856-0154
FAX: +81-29-859-0320

EncryptionLibrary

Version 2.0 (Firmware)
Intel Celeron E3300 2.5 GHz 7/11/2011

"Encryption Library is designed to perform Triple DES CFB mode encryption functions."

1069 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5000

Version 1.0 (Firmware)
Intel Xeon E5640 5/5/2011 TCBC( KO 2 e only )

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

1065 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5500

Version 1.0 (Firmware)
Intel Xeon E5660 4/27/2011 TCBC( KO 2 e only )

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

1012 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480-333-2189

SLM-5650A Security Module Firmware

Version 1.2.0 (Firmware)
AMCC PowerPC 440EP 12/16/2010 TCBC( KO 2 e only )

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

1000 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary TDES Engine

Version 1.1 (Firmware)
Maxim IC0400 10/26/2010 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The firmware implementation of the FP mCrytoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services."

980 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESX Cryptographic Engine

Version 4.0 Build 208167
AMD Opteron(TM) w/ 64-bit VMware ESX; Intel® Xeon® w/ 64-bit VMware ESX 8/12/2010 TCBC( KO 2 e only )

"The VMware ESX Cryptographic Engine provides the cryptographic services to VMware's ESX Server product."

978 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32H256

Version 1.0 (Firmware)
Dedicated 32-bit secure RISC processor 7/22/2010

"Based on Nationz''s Z32H256 Security IC launched for high-end USB key and secure storage device market, the library features low power consumption and low cost, empowering greater capabilities with USB key, USB token with flash drive, desktop encryption machine, desktop VPN, etc."

975 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z8L48D16C

Version 1.0 (Firmware)
Zi8051-Secure Core 7/22/2010

"The Z8L48D16C Cryptographic Library, based on Nationz''s Z8L48D16C SmartCard IC, is a single-chip firmware module that provides TDES and RNG cryptographic services for government/corporate identification, payment, Web applications, etc."

973 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vSphere Client Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® 7; AMD Athlon™ w/ 32-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 64-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 32-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® 7; AMD Athlon™ w/ 64-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® XP; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 TCBC( KO 2 e only )

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware's vSphere Client application."

08/10/10: Update implementation information;

972 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 TCBC( KO 2 e only )

"The VMware vCenter Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

971 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Server Java Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0 7/15/2010 TCBC( KO 2 e only )

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

970 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESXi Cryptographic Engine

Version 4.0 Build 208167
Intel® Xeon® w/ 64-bit VMware ESXi; AMD Opteron™ w/ 64-bit VMware ESXi 7/15/2010 TCBC( KO 2 e only )

"The VMware ESXi Cryptographic Engine provides the cryptographic services to VMware's ESXi server product."

08/10/10: Update implementation information;

966 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic API

Version 6.0.0 (Firmware)
Marvell Tavor PV 6/30/2010 TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

956 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.6.5 (Firmware)
Marvell Tavor PV 6/24/2010 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

904 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 5.01.01 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 2/16/2010 TCBC( KO 2 e only )

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

902 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: +1.650.427.1902

VMware Cryptographic Engine

Version 1.0
Intel x86 w/ Microsoft Windows XP Professional SP2; AMD x86 w/ Microsoft Windows XP Professional SP2; Intel x86 w/ Microsoft Windows Vista; AMD x86 w/ Microsoft Windows Vista; Intel® Xeon® w/ VMware ESX(TM)i; Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM)i; AMD Opteron(TM) w/ VMware ESX(TM)i; AMD Athlon(TM) X2 Dual-Core 64-bit w/ VMware ESX(TM)i; Intel® Xeon® w/ VMware ESX(TM); Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM); AMD Opteron(TM) w/ VMware ESX(TM); AMD Athlon(TM) X2 Dual-Core 64-bit w/ AMD Athlon(TM) X2 Dual-Core 64-bit; Intel x86 w/ Microsoft Windows Server 2003 SP1; AMD x86 w/ Microsoft Windows Server 2003 SP1;Intel x86 w/ Microsoft Windows Server 2000 SP4; AMD x86 w/ Microsoft Windows Server 2000 SP4 2/2/2010 TCBC( KO 2 e only )

"The VMware Cryptographic Engine provides the encryption and hashing services to VMware''s family of virtualization solutions, including ESX, ESXi, and VirtualCenter Server which together provide datacenter virtualization and centralized management."

871 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2.1.3400BB
Alchemy Au1250 w/ Windows CE 5.0 10/26/2009 TCBC( KO 2 e only )

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

867 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T10 (Firmware)
MIPS BCM1125H; QED RM5161A; MIPS 7065C 10/14/2009 TCBC( KO 2 e only )

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

855 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinel

Proventia GX6116

Version 3.1 (Firmware)
Intel Xeon 9/30/2009 TECB( KO 2 e only )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

854 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX5008, GX5108, and 5208

Version 3.1 (Firmware)
Intel Xeon 9/30/2009 TECB( KO 2 e only )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

853 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX4004

Version 3.1 (Firmware)
Intel Core 2 Duo 9/30/2009 TECB( KO 2 e only )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

852 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

SiteProtector Cryptographic Module

Version 1.0
AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2 9/30/2009 TECB( KO 2 e only )

"IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions."

06/03/10: OS updated

842 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 5.0.0 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

838 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.85 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

837 Digitize, Inc.
158 Edison Road
Lake Hopatcong, NJ 97849
USA

-Abraham Brecher
TEL: 973-219-2567
FAX: 973-663-4333

-Linda Brecher
TEL: 973-663-4333 x223
FAX: 973-663-4333

Desplex

Version 3.0 (Firmware)
Motorola MC146805E2 8/21/2009 TOFB( KO 2 e only )

"Desplex series TRIPLE DES implementation high line security transmission modules (TM5 series), associated receiver modules/network controllers (MP5/NC5 series), and associated ancilliary devices"

830 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T9 (Firmware)
MIPS BCM1125H; MIPS 7065C; QED RM5161A 8/17/2009 TCBC( KO 2 e only )

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

828 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2 Build 3400G
Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 8/10/2009 TCBC( KO 2 e only )

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

827 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)
StrongArm II (80219) 8/10/2009 TCBC( KO 2 e only )

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

817 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.01.00 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 7/1/2009 TCBC( KO 2 e only )

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

802 BitArmor Systems, Inc.
Three Gateway Center
401 Liberty Avenue
Suite 1900
Pittsburgh, PA 15222
USA

-Dean Palamides, Software Architect
TEL: 412-880-5124
FAX: 412-682-2201

-Matthew White, VP of Engineering
TEL: 412-880-5108
FAX: 412-682-2201

BitArmor Secure Cryptographic Engine

Version 1.2
Intel® Pentium® 4 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Vista Ultimate (32-bit); Intel® Xeon® w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Core(TM)2 w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows 7 Enterprise (32-bit) 6/17/2009 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The BitArmor Secure Cryptographic Engine is a software module that provides core cryptographic security functionality to BitArmor DataControl(TM) software products, including strong encryption, secure integrity and authentication, and random number generation."

11/25/09: Add new tested OES;

797 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 6.01.02 and 8.01.03 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 5/7/2009 TCBC( KO 2 e only )

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

12/14/09: Update implementation information;

790 Data Encryption Systems Limited
Silver Street House
Silver Street
n/a
Taunton, Somerset TA1 3DL
United Kingdom

-Julian Baycock
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

-Ben Lewis
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

DESlock+ Cryptographic Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows XP 4/9/2009 TECB( KO 2 e only ) ; TCFB8( KO 2 e only )

"The DESlock+ Kernel Mode Crypto Core is a FIPS 140-2 Level 1 compliant, software-based, cryptographic module."

763 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: 01 45 36 30 72
FAX: 01 45 36 30 10

IJ25

Version 4130171L_L36 (Firmware)
SH1 microcontroller (Hitachi) 1/15/2009 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The IJ25 is a Neopost low range franking product that incorporates the secure metering module (SMM) for producing secure franking impressions to meet NetSet2 requirements."

762 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: 01 45 36 30 72
FAX: 01 45 36 30 10

IJ40/50

Version 4130379C_L165 (Firmware)
SH1 microcontroller (Hitachi) 1/15/2009 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The IJ40/50 are Neopost mid range franking products that incorporate the secure metering module (SMM) for producing secure franking impressions to meet NetSet2 requirements."

759 Mitsubishi Electric Corporation Kamakura Works
325 Kamimachiya
Kamakura City, Kanagawa 247-8520
JAPAN

-Masanori Sato
TEL: +81-467-41-6640
FAX: +81-467-41-6975

-Koichiro Sasaki
TEL: +81-467-41-6670
FAX: +81-467-41-6975

Encryption Library

Version 1.1 (Firmware)
Intel Pentium 4 12/18/2008

"Encryption Library is designed to perform Triple DES CFB mode encryption functions."

751 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

750 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

748 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008 TCBC( KO 2 e only )

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

746 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008 TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

12/01/08: Correction for OE version number;

739 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/14/2008 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Update new tested OE;

738 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008 TCBC( KO 2 e only )

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

730 Barclays Bank Plc.
1 Churchill Place
Canary Wharf
n/a
London, Greater London E14 5HP
UK

-George French
TEL: +44(0)7775 55871

DESKit23

Version v1.0
Intel Pentium 4 w/ Windows XP 10/16/2008 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"An implementation of a 3DES toolkit that is incorporated into a file transfer application"

728 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008 TCBC( KO 2 e only )

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

724 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008 TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

718 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

717 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

697 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2273

TDES

Version 1.0 (Firmware)
Seagate Secure@ Disk Drive Embedded Controller NOTET 8/4/2008 TECB( KO 2 e only )

"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations and small businesses for Instant Secure Erase and to secure data against theft. Seagate SecureTM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks."

07/07/09: Update implementation information;
08/03/09: Update implementation description;
05/06/10: Added NOTET to OE field

685 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650 623 7005
FAX: 650 625 9751

Nitrox PX Series Die V1.2

Part # Nitrox PX Series Die V1.2
N/A 6/13/2008 TCBC( KO 2 e only )

"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA's; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN."

683 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)
QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 TCBC( KO 2 e only )

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

671 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

660 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00
N/A 3/18/2008 TCBC( KO 2 e only )

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

659 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Xeon EM64T

Version openssl0.9.8b-8.3.el5_0.2
Intel Xeon EM64T w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 TCBC( KO 2 e only )

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix XE Servers (200 series and 300 series)"

658 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Itanium2

Version openssl0.9.8b-8.3.el5_0.2
Intel Itanium2 w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 TCBC( KO 2 e only )

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix 400 series and 4000 series"

654 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

653 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 TCBC( KO 2 e only )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

645 Trust Digital
1760 Old Meadow Rd.
Suite 550
n/a
McLean, VA 22102
USA

-Bill Supernor
TEL: 703-930-1417
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
ARM1136EJ-S RISC processor w/ Windows Mobile 6.0 2/21/2008 TECB( KO 2 e only )

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

643 Semtek
12777 High Bluff Drive, Ste. 225
San Diego, CA 92130
USA

-William Athing
TEL: 858-436-2270
FAX: 858-436-2280

Cipher Cryptographic Module Triple-DES

Version 1.0 (Firmware)
Part # Semtek 7000-0008
Silicon Laboratories 8051 MCU 2/21/2008 TECB( KO 2 e only )

"Semtek's FIPS 140-2 Level 3 secure encryption module implements TDES and AES encryption for Semtek's financial payment and identification industry products."

05/13/08: Update the implementation name;

630 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408.853.5469
FAX: 408.853.3529

Cisco Secure Services FIPS TDES Engine

Version Version 0.9.8E
Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 TECB( KO 2 e only )

"This is the TDES Implementation used in Random Number Generation for the Cisco Secure Services Client FIPS Module. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

626 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007 TECB( KO 2 e only ) ; TCBC( KO 2 e only ) ; TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only ) ; TOFB( KO 2 e only )

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

579 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1
Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 TCBC( KO 2 e only )

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

577 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM z/Architecture w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC( KO 2 e only )

"TDES, AES, RSA, and SHA implemented on SLES10"

576 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM POWER5 w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC( KO 2 e only )

"TDES, AES, RSA, and SHA implemented on SLES10"

575 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
AMD Opteron w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC( KO 2 e only )

"TDES, AES, RSA, and SHA implemented on SLES10"

574 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
Intel Xeon EM64T w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC( KO 2 e only )

"TDES, AES, RSA, and SHA implemented on SLES10"

572 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 TCBC( KO 2 e only )

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

558 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4136131U Issue A (Firmware)
Toshiba TMPR3912AU 5/31/2007 TCBC( KO 2 e only )

"New Generation Neopost Postal Secure Device."

553 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron 64bit w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC( KO 2 e only )

"TDES, AES, RSA, and SHA are used on AMD Opteron based CPU in IBM System x"

552 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
IBM POWER5 w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC( KO 2 e only )

"TDES, AES, RSA, and SHA are used on IBM POWER 5 based System p"

551 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.98b-8.3.el5
IBM z/Archtecture w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC( KO 2 e only )

"TDES, AES, RSA, and SHA are used on System z"

550 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC( KO 2 e only )

"TDES, AES, RSA, and SHA are used in Intel Xeon EM64T"

521 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 TCBC( KO 2 e only )

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

506 Barclays Bank Ltd
Barclays Bank PLC
1 Churchill Place
London, London E14 5HP
UK

-Mike Robinson
TEL: +44 (0)1565 614029
FAX: +44 (0)1565 615265

-George French
TEL: +44 (0)207 1162264

DES_Entry

Version 1
Intel Pentium III w/ MS Windows 98 SE 1/24/2007 TECB( KO 2 e only )

"DES_Entry is a software only DES algorithm implementation for use by Barclays and Barclays clients. It provides DES data encryption and decryption along with local master key, key encrypting key and data key management via a simple to use entry point. DES_Entry provides the encryption services to the Barclays file security product - File_Sec."

504 Mitsubishi Electric Corporation Kamakura Works
325 Kamimachiya
Kamakura City, Kanagawa 247-8520
JAPAN

-Masanori Sato
TEL: +81-467-41-6717
FAX: +81-467-41-6975

-Daizoh Funamoto
TEL: +81-467-41-6116
FAX: +81-467-41-6951

Encryption Library

Version 1.0
Intel Pentium 4 processor 3.20 GHz w/ Windows 2000 Service Pack 4 1/24/2007

"Encryption Library is designed to perform Triple DES CFB mode encryption functions."

503 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

TDES

Version 3.09 (Firmware)
Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC 1/12/2007 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

477 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)
SLE66CX-PE-CE 11/8/2006 TCBC( KO 2 e only )

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

476 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0
N/A 11/8/2006 TCBC( KO 2 e only )

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

474 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)
Intel PXA901 312MHz processor 10/27/2006 TCBC( KO 2 e only )

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

470 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)
FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 TECB( KO 2 e only )

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

468 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 TDES

Version 3v1 (Firmware)
A1002431 10/16/2006 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

454 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

448 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
Intel Pentium w/ Windows 2000 7/14/2006 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

432 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
32 bit intel processor w/ Windows XP 4/28/2006 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

430 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 TDES

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005
N/A 4/24/2006 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"An implementation of the TDES algorithm for use in the J-IDMark 64 smart card cryptographic module."

394 T000
DSP+PLD, Network Command

Version 7.1.2020-4.91 (Firmware)
TMS320C5510, APA600-FG256 12/21/2005

"VHF packet transceiver with encryption and TRANSEC capability"

391 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)
Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

386 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)
Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC 11/4/2005 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

366 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)
32-bit ARM7 Processor 8/3/2005 TCBC( KO 2 e only )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

361 Ian Donnelly Systems, Inc.
17752 Preston Road
Dallas, TX 75252
USA

-Ian Donnelly
TEL: (972) 980-8887
FAX: (972) 380-8866

-Craig Mixon
TEL: (972) 248-2944

KEY-UP Version 5.0

Part # KEY-UP III Version 5
N/A 6/24/2005 TECB( KO 2 e only )

"KEY-UP Version 5 security module is a hardware/software solution. It is designed to help protect sensitive data in an Electronic Funds Transfer (EFT) environment. It supports 3DES industry standard encryption algorithms."

360 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)
QED RM5231A processor 6/15/2005 TECB( KO 2 e only )

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

359 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/10/2005 TECB( KO 2 e only )

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

358 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7000C MIPS processor 6/10/2005 TECB( KO 2 e only )

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

357 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 TECB( KO 2 e only )

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

356 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM5231A MIPS processor 6/10/2005 TECB( KO 2 e only )

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

314 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340

184x ASIC algorithms v1.0

Part # 184x ASIC chip
N/A 2/15/2005 TCBC( KO 2 e only )

"The 184x is a series of chips that provide cryptographic services."

312 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)
JavaCard 2.1.1 Runtime Environment 2/15/2005 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

294 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Triple DES

Version 2.0 (Firmware)
NIOP 11/22/2004 TCBC( KO 2 e only )

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

281 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 TCBC( KO 2 e only )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

277 OTI
2 Executive Drive, Suite 740
Fort Lee, NJ 07024
USA

-Ohad Bashan
TEL: 201-944-5200 x101
FAX: 201-944-3233

-Yaniv Elmadawi
TEL: 201-944-5200 x102
FAX: 201-944-3233

OTI Hercules contact/contactless smart card OS

Version 1.0 (Firmware)
Microprocessor based smart card 9/16/2004 TECB( KO 2 e only )

"OTI secured contactless solutions, based on its Hercules operating system, supports multiple security levels and includes features such as biometrics, PKI, ISO 14443, ISO 7816, and supports applications such as ID, E-Purse, Medical Card and more."

254 Bioscrypt Inc.
5450 Explorer Drive, Suite 500
Mississauga, ON L4W 5M1
Canada

-Doug Copeland
TEL: (905) 624-7720
FAX: (905) 624-7742

Bioscrypt Cryptographic Library (6711 DSP)

Version 1.00 (Firmware)
Texas Instruments TMS320C6711 DSP 5/10/2004 TCBC( KO 2 e only )

"The Bioscrypt Cryptographic Library is used by Bioscrypt to provide developers with FIPS certified DES and Triple-DES solutions."

253 Bioscrypt Inc.
5450 Explorer Drive, Suite 500
Mississauga, ON L4W 5M1
Canada

-Doug Copeland
TEL: (905) 624-7720
FAX: (905) 624-7742

Bioscrypt Cryptographic Library (PC)

Version 1.00
Intel P4-1.8 GHz w/ Windows 2000 with SP2 5/10/2004 TCBC( KO 2 e only )

"The Bioscrypt Cryptographic Library is used by Bioscrypt to provide developers with FIPS certified DES and Triple-DES solutions."

252 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Tom Athens
TEL: 203-924-3003
FAX: 203-924-3413

Cygnus X-1 Postal Security Device

Version AAA
Part # 1L84000
Cygnus X-1 Postal Security Device 1/25/2005 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Pitney Bowes Cygnus X-1 Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products."

239 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

-Hassan Tavassoli
TEL: 703-480-2165

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)
N/A 3/10/2004 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

236 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

Model 330G2 Smart Card

Part # 1.0 (Firmware Version 2.0)
N/A 3/4/2004 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The 330G2 is an ISO 7816 and GSC-IS compliant cryptographic smart card that offers multiapplication secure storage and retrieval of digital credentials. Cryptographic services provided by the card include SHA-1, DES, 3DES, RSA and DSA with on board key generation including RSA 2048-bit key generation"

194 Penta Security Systems, Inc.
9th Fl. Hana Securities Bldg.
23-3 Yoido-dong, Youngdeungpo-ku
Seoul, 150-709
Korea

-Yoon-sung Chong
TEL: 2-2125-6642
FAX: 2-786-5281

-Duk Soo Kim
TEL: 2-2125-6616

CIS Crypto Library

Version 2.0
Pentium III 733MHz, Windows 2000 Professional 7/22/2003 TECB( KO 2 e only ) ; TCBC( KO 2 e only ) ; TCFB8( KO 2 e only ) ; TCFB64( KO 2 e only ) ; TOFB( KO 2 e only )

"The Penta Security CIS Crypto Library is a full set C software library providing high-performance implementations of various cipher algorithms (AES, DES, 3DES, SEED, IDEA, Blowfish, RC2, RC5, PACA, RSA, DSA, KCDSA, RC4, etc.), hash algorithms and message authentication codes."

193 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Part # M516LACC2 Hardmask 1V1 Softmask 2V1
JavaCard 2.1.1 Runtime Environment 7/14/2003 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security network access and ensuring secure electronic communications."

8/27/04: Address Change from Schlumberger to Axalto;

186 ECI Systems and Engineering
3100 Knight Street, Suite 7
Shreveport, Louisiana 71105
USA

-Chris Farmer
TEL: 318.868.8895
FAX: 318.868.6423

ECI IPSec Cryptographic Module

Version 1.6
Pentium 4 2Ghz - Solaris 2.8 6/10/2003 TECB( KO 2 e only )

"A software IPSec implementation for Sun Trusted Solaris. This module supports Triple DES encryption/decryption, SHA-1, and HMAC-SHA-1."

185 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB0 1.00c
N/A 6/6/2003 TCBC( KO 2 e only )

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

182 Martsoft
2902 Corvin Dr.
Santa Clara, CA 95051
USA

-Paul Chen
TEL: 408-737-3380
FAX: 408-737-3381

Eagle 64K Flash

Version V1
Atmel AT90SC6464C; MartSoft GlobalPlatform JavaCard OS 0910 5/7/2003 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"EagleCard v1 cryptographic module is a combination of the "Atmel Smart Card IC" and "Martsoft GlobalPlatform JavaCard OS". The module contains a microprocessor, a crypto co-processor, EEPROM and FLASH memory to provide processing capability and memory for storing programs and data."

179 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: 408-953-0700
FAX: 408-953-9835

Rosetta CSI sToken

Version 4.02.00.04
PC Platform with Microsoft Windows 2000 4/11/2003 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Rosetta CSI sToken is a software cryptographic token providing digital signature and encryption services in a PC environment. The Rosetta sToken provides for ease of use, deployment, and the assurance provided through independent third party security validation."

172 ReefEdge, Inc.
2 Executive Dr.
Fort Lee, NJ 07024
USA

-Silvia Ercolani
TEL: 201-242-9700
FAX: 201-242-9760

ReefEdge Cryptographic Kernel

Version 3.1
Intel Celeron w/ Linux kernel (proprietary non-modifiable) 3/6/2003 TECB( KO 2 e only )

"The ReefEdge family of Edge Controllers provides perimeter security and high-speed subnet roaming to the ReefEdge Connect System, connecting an enterprise's access points to its wired LAN."

171 ReefEdge, Inc.
2 Executive Dr.
Fort Lee, NJ 07024
USA

-Ms. Silvia Ercolani
TEL: 201-242-9700
FAX: 201-242-9760

ReefEdge Encryption Acceleration Hardware

Part # Version 3.0
N/A 3/6/2003 TECB( KO 2 e only )

"The ReefEdge family of Edge Controllers provides perimeter security and high-speed subnet roaming to the ReefEdge Connect System, connecting an enterprise's access points to its wired LAN."

167 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel

Version 3.3
BlackBerry OS Version 3.3 w/ ARM 7 2/4/2003 TCBC( KO 2 e only )

"BlackBerry™ is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry™ is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry™ Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry™."

154 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J. Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

STARCOS SPK 2.4 in ID-1 module

Part # CP5WxSPKI24-01-3-S V0310
N/A 12/2/2002 TCBC( KO 2 e only )

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Standard Version with Public Key Extension 2.4 (STARCOS SPK 2.4) is a scaleable multi-application operating system for smart cards and provides functionalities that are necessary for public key infrastructure."

150 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) ( 1 ) 724 8953

JCOP21id 32K

Version JCOP21id Mask 20 (firmware)
Part # P8WE5033 AEV 1034 188i
Philips P8WE5033 11/14/2002 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The JCOP21id is IBM's multi-application smart card, designed to the Java Card v2.1.1 and Global Platform v2.0.1 specifications. The smart card features IBM's PKCS#15 applet which provides standardized high-level security services including, 2048 bit key generation, DES, 3DES, SHA, RSA and AES."

144 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

Model 330J with JCCOS applet

Version 2.0
Philips P8WE5033 10/24/2002 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Model 330J is Datakey's multi-application smart card, designed to the JavaCard v2.1.1 and Global Platform v2.0.1 specifications. The smart card features Datakey's JCCOS applet. JCCOS is an advanced cryptographic applet that, when loaded onto a multi-application JavaCard provides high-level security services."

143 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access e-Gate 32K

Version M256LCAEG1_ST_62_02_03, SM3v1
Part # ST19XT34
N/A 10/24/2002 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Cyberflex Access e-Gate 32K smart card serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications, supporting on-card DES aND RSA algorithms with on-card key generation."

8/27/04:Address Change from SchlumbergerSema to Axalto.

123 Lipman Electronic Engineering Ltd.
11 Haamal Street Park Afek
Rosh Haayin, 48092
Israel

-Mr. David Kaplan
TEL: 972 3 902 97 30
FAX: 972 3 902 97 31

NURIT 202 PIN Pad

Part # NURIT 0202-TR-M03-XXX
N/A 12/16/2002 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Secure PIN Entry Device (PED) for EFT POS Terminals. **NOTE: "XXX" in P/N indicates plastic case colour.**"

5/30/02 - Add CBC mode;

119 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Nathalie Tortellier
TEL: (33) 1 45363072

Postage Cryptographic Software Module

Version 10.0
Pentium 4 w/ Windows 98 5/20/2002 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Cryptographic software module used in the N18i Postage Meter."

118 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

NetScreen 204/208

Part # T8F59TB-0101
N/A 5/20/2002

"NetScreen 204/208 are purpose-built internet security appliances that deliver firewall, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

104 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Christopher Yasko
TEL: (770)521-5150
FAX: (770)521-8067

Encryption Services Module

Version 5.3
Intel Pentium III w/ Windows 2000 Pro 4/15/2002 TECB( KO 2 e only )

"The Encryption Services Module is incorporated into the operating software of the Accompli 009 -- the first wireless communications device to incorporate tri-band GSM and GPRS protocols, phone functionality, Internet access, e-mail, Triple-DES encryption, WAP browser and short message service (SMS) with a full QWERTY keyboard and 256-color screen."

103 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Alfred Adler
TEL: 770-521-5128
FAX: 770-521-8066

Encryption DLL Module

Version 3.0
Intel Pentium III w/ Windows NT 4.0 4/16/2002 TECB( KO 2 e only )

"The Encryption DLL Module is incorporated into the Motorola Messaging Server, an enterprise system for managing data between a corporate e-mail or database system and a wireless device, and the Motorola MyMail Desktop Plus, a personal application to manage e-mail between the desktop and a wireless device."

97 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cryptoflex 32K e-gate

Version 32K
Part # ST19XT34
N/A 2/7/2002 TECB( KO 2 e only )

"The Cryptoflex e-Gate card is a credit-card sized computer with a crypto-processor dedicated to security and implements security industry functions based on public key cryptography directly onto the card. Incorporates, apart from the conventional ISO 7816-3 interface, also the USB interface normally resident in the smartcard reader."

8/27/04: Change vendor name from SchlumbergerSema to Axalto, and update vendor address;

82 Motorola Solutions, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: (847) 576-4101
FAX: (847) 538-2770

Motorola TDES Encryption Algorithm

Part # Armor Cryptographic Processor ASIC (5185963A91, 5164015H80, 5185956E81)
N/A 10/30/2001 TCBC( KO 2 e only ) ; TCFB8( KO 2 e only )

"The Motorola TDES Encryption Algorithm is used in security modules embedded in Motorola’s Astro (TM) family of radio system products."

03/07/07: Update Vendor and Implementation information. Aslo add TDES CBC;

67 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cryptoflex 8K

Version 2
Part # ST19CF68
N/A 7/17/2001 TECB( KO 2 e only )

"Smartcard"

8/27/04: Update Vendor Name from SchlumbergerSema to Axalto and udpate address;

65 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Palmera Protect

Version 2
SLE66CX320P 6/13/2001 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Smart Card"

8/27/04: Update Vendor Name from SchlumbergerSema to Axalto and update address;

64 Corsec Security, Inc
10340 Democracy Lane, Suite 201
Fairfax, VA 22030
USA

-Carl Wallace
TEL: (703)267-6050

CryptoFramework

Version 1.0
Pentium III 733 w/ Windows 2000 6/5/2001

"A software cryptographic module that provides an intuitive, high-level API that can be customized to allow support for new or application specific protocols and data sources."

58 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: (708)631-0700
FAX: (703)631-9588

BorderGuard 3000

Version 6.0
N/A 4/25/2001 TCBC( KO 2 e only )

"A network security appliance for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

57 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: (708)631-0700
FAX: (703)631-9588

BorderGuard 3000

Version 6.0
Blue Ridge Proprietary 4/25/2001 TCBC( KO 2 e only )

"A network security appliance for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

47 Ascom Hasler Mailing Systems
19 Forest Parkway
Shelton, CT 06484
USA

-Richard Rosen
TEL: (203)925-2571

SAFE Crypto-vault

Version 1.4
Part # 0301/0401
N/A 2/14/2001 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The SAFE Crypto-vault provides the physical and logical resources necessary to function as a United States Postal Service (USPS), Information-Based Indicia Program (IBIP), Postal Security Device (PSD). It is used for securely managing and dispensing money via encryption and digital signature techniques. The device is ideally suited to both embedded and PC based applications requiring high-speed cryptographic functions."

45 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Crypto Firmware

Version 2.1
RIM Device and PC (Intel) w/ RIM OS and 2/6/2001 TCBC( KO 2 e only )

"Encryption library for the RIM Device and server applications."

44 MYTEC Technologies Inc.
1220 Sheppard Ave. E., Suite 200
Toronto, Ontario M2K 2S5
Canada

-Colin Soutar
TEL: (416)467-3307

Bioscrypt(R) Enterprise Reader (BER)

Version 2.0.1.C1
Part # BER 100-1010
Bioscrypt (R) Enterprise Reader with Mot 1/19/2001 TCBC( KO 2 e only )

"Bioscrypt(R) Enterprise, formally known as Touchstone Pro, is a trusted biometric (fingerprint) solution for IT security applications such as NT logon and Web Authentication."

43 MYTEC Technologies Inc.
1220 Sheppard Ave. E., Suite 200
Toronto, Ontario M2K 2S5
Canada

-Colin Soutar
TEL: (416)467-3307

Bioscrypt(R) Enterprise Biometric Reader Control (BRC) Software Module (112-bit key version), Version 2.1.0

Version BRC-D56 100-1020(56 bit product), BRC-D112 100-102
Intel Pentium II 350 w/ Windows NT 4.0/ 1/19/2001 TCBC( KO 2 e only )

"BRC Software is custom software that supports software applications that require biometric authentication. The BRC is used during biometric enrollment and verification processes to allow a biometric device to communicate with a host."

42 Ensuredmail
1708 Lovering Avenue, Suite 202
Wilmington, DE 19806
USA

-Andrew Edelsohn
TEL: (302)426-1185
FAX: (800)886-9062

Ensuredmail Beta 1.3
Dell PC w/ Windows 2000 1/17/2001 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Client-side 3DES file encryption software"

39 Francotyp-Postalia AG & Co.
Triftweg 21-26
Birkenwerder, D-16547
Germany

-Dirk Rosenau
TEL: +49/3303/525-616
FAX: +49/3303/525-609

Postal Security Device

Version 1.0
Intel Pentium PC w/ Windows NT 4.0 1/17/2001 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"An embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to suport new secure methods of applying postage."

14 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Steve Lusk
TEL: (978) 287-6288

TCC Cipher X 7000 Series Software Triple DES Implementation
Sun Solaris 2.6 5/16/2000 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"The Cipher X 7200 performs link encrypiton over TCP/IP."

13 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Steve Lusk
TEL: (978) 287-6288

TCC Cipher X 7000 Series Hardware Triple DES Implementation
N/A 5/16/2000 TCBC( KO 2 e only )

"The Cipher X 7200 performs link encrypiton over TCP/IP."

3 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Brian Romansky
TEL: (203) 924-3788
FAX: (203) 924-3385

ClickStamp Online P497001-Rev AAA
Windows NT 4.0 - SP 6a 4/7/2000 TCFB8( KO 2 e only )

"Software based crypt-module that supports electronic postage."

2 Stamps.com
3420 Ocean Park Blvd., Suite 1040
Santa Monica, CA 90405-3035
USA

-Michael V. Harding
TEL: (310) 581-7200
FAX: (310) 581-7500

Postage Server Cryptomodule

Version 1.0
Postage Server Cryptomodule 4/3/2000 TECB( KO 2 e only ) ; TCBC( KO 2 e only )

"Stamps.com internet postage server security module."


Questions regarding implementations/products on this list should first be directed to the appropriate vendor.


Need Assistance?

Computer Security Division
National Institute of Standards and Technology